Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 11:06

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 33 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 15 IoCs
  • Uses Session Manager for persistence 2 TTPs 4 IoCs

    Creates Session Manager registry key to run executable early in system boot.

  • A potential corporate email address has been identified in the URL: 67C716D751E567F70A490D4C@AdobeOrg
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 61 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 20 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 12 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Embeds OpenSSL 2 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: LoadsDriver 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbbcbbcc40,0x7ffbbcbbcc4c,0x7ffbbcbbcc58
      2⤵
        PID:5044
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1904 /prefetch:2
        2⤵
          PID:2676
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1992,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2316 /prefetch:3
          2⤵
            PID:4984
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2152,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2484 /prefetch:8
            2⤵
              PID:2592
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3024,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3060 /prefetch:1
              2⤵
                PID:4472
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3032,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                2⤵
                  PID:4700
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4456 /prefetch:1
                  2⤵
                    PID:3828
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4620,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4632 /prefetch:8
                    2⤵
                      PID:4436
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4420,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4624 /prefetch:1
                      2⤵
                        PID:8
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5084,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5076 /prefetch:1
                        2⤵
                          PID:3412
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5328,i,9336208293704934269,4719490252883534305,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2436 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4484
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:3104
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:2604
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                            1⤵
                            • Enumerates system info in registry
                            • NTFS ADS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:4388
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffba97c46f8,0x7ffba97c4708,0x7ffba97c4718
                              2⤵
                                PID:1892
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                2⤵
                                  PID:852
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:832
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
                                  2⤵
                                    PID:3540
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                    2⤵
                                      PID:5128
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                      2⤵
                                        PID:5140
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                        2⤵
                                          PID:5584
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                          2⤵
                                            PID:5592
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                                            2⤵
                                              PID:5892
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:6064
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                                              2⤵
                                                PID:6072
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                                2⤵
                                                  PID:6080
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                                                  2⤵
                                                    PID:5468
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                                                    2⤵
                                                      PID:5844
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                                      2⤵
                                                        PID:1908
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:1
                                                        2⤵
                                                          PID:5188
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:1
                                                          2⤵
                                                            PID:5276
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:1
                                                            2⤵
                                                              PID:5696
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3252 /prefetch:8
                                                              2⤵
                                                                PID:1788
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                                                                2⤵
                                                                  PID:4924
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6324 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5148
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4228 /prefetch:1
                                                                  2⤵
                                                                    PID:4464
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4460 /prefetch:1
                                                                    2⤵
                                                                      PID:5992
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                                                                      2⤵
                                                                        PID:5608
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:1
                                                                        2⤵
                                                                          PID:5820
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:1
                                                                          2⤵
                                                                            PID:4236
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6116 /prefetch:2
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3920
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4328 /prefetch:1
                                                                            2⤵
                                                                              PID:1292
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                                                              2⤵
                                                                                PID:4852
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2044 /prefetch:1
                                                                                2⤵
                                                                                  PID:6088
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5816
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3404
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4332
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4828
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3720
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1372 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2520
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7324 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5216
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,12517381876932175888,15688287341781084196,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7340 /prefetch:8
                                                                                                2⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4632
                                                                                              • C:\Users\Admin\Downloads\avg_antivirus_free_setup.exe
                                                                                                "C:\Users\Admin\Downloads\avg_antivirus_free_setup.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6028
                                                                                                • C:\Windows\Temp\asw.dde11fba4a8ad831\avg_antivirus_free_online_setup.exe
                                                                                                  "C:\Windows\Temp\asw.dde11fba4a8ad831\avg_antivirus_free_online_setup.exe" /cookie:mmm_bav_003_999_b8k_m:dlid_FREEGSR-FAD /ga_clientid:6e21b447-7214-4e07-8dca-c58ba98a543b /edat_dir:C:\Windows\Temp\asw.dde11fba4a8ad831 /geo:GB
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies registry class
                                                                                                  PID:5152
                                                                                                  • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\common\icarus.exe
                                                                                                    C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\icarus-info.xml /install /cookie:mmm_bav_003_999_b8k_m:dlid_FREEGSR-FAD /edat_dir:C:\Windows\Temp\asw.dde11fba4a8ad831 /geo:GB /track-guid:6e21b447-7214-4e07-8dca-c58ba98a543b /sssid:5152
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                    • Checks processor information in registry
                                                                                                    PID:232
                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\common\icarus_ui.exe
                                                                                                      C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\common\icarus_ui.exe /cookie:mmm_bav_003_999_b8k_m:dlid_FREEGSR-FAD /edat_dir:C:\Windows\Temp\asw.dde11fba4a8ad831 /geo:GB /track-guid:6e21b447-7214-4e07-8dca-c58ba98a543b /sssid:5152 /er_master:master_ep_98b904e8-ad7f-4e3f-bb3d-0d439c2d6a5c /er_ui:ui_ep_ad89f262-69a9-4ab0-8dcd-5c81ff6c768b
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks processor information in registry
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5496
                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av\icarus.exe
                                                                                                      C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av\icarus.exe /cookie:mmm_bav_003_999_b8k_m:dlid_FREEGSR-FAD /edat_dir:C:\Windows\Temp\asw.dde11fba4a8ad831 /geo:GB /track-guid:6e21b447-7214-4e07-8dca-c58ba98a543b /sssid:5152 /er_master:master_ep_98b904e8-ad7f-4e3f-bb3d-0d439c2d6a5c /er_ui:ui_ep_ad89f262-69a9-4ab0-8dcd-5c81ff6c768b /er_slave:avg-av_slave_ep_162efd22-2abd-4635-87a4-14c747a05c07 /slave:avg-av
                                                                                                      5⤵
                                                                                                      • Drops file in Drivers directory
                                                                                                      • Sets service image path in registry
                                                                                                      • Uses Session Manager for persistence
                                                                                                      • Executes dropped EXE
                                                                                                      • Impair Defenses: Safe Mode Boot
                                                                                                      • Loads dropped DLL
                                                                                                      • Adds Run key to start application
                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                      • Drops file in System32 directory
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Drops file in Windows directory
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Checks processor information in registry
                                                                                                      • Modifies registry class
                                                                                                      PID:4712
                                                                                                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /netservice:sw_avgNdis
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:3552
                                                                                                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /netservice:avgNdisFlt /catalog:avgNdisFlt.cat
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:7056
                                                                                                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRdr2.cat
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:5404
                                                                                                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgHwid.cat
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:6964
                                                                                                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgVmm.cat
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:6900
                                                                                                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRvrt.cat
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:6524
                                                                                                      • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer /reg
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:3368
                                                                                                      • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                        • Checks processor information in registry
                                                                                                        PID:4232
                                                                                                      • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        PID:5440
                                                                                                      • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\aswAMSI.dll"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        PID:2108
                                                                                                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /catinstall:"C:\Program Files\AVG\Antivirus\crts.cat" /basename:pkg_{af98c830-528a-46b9-a60e-2db5d9a76b77}.cat /crtid:E89476E7569FC7413EA11A4461D6E3E784B8B699
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:5592
                                                                                                      • C:\Program Files\AVG\Antivirus\wsc_proxy.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\wsc_proxy.exe" /svc /register /ppl_svc
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Checks processor information in registry
                                                                                                        PID:4420
                                                                                                        • C:\Program Files\AVG\Antivirus\avDump.exe
                                                                                                          "C:\Program Files\AVG\Antivirus\avDump.exe" --pid 4420 --exception_ptr 00000096665DE840 --thread_id 5508 --dump_level 21 --dump_file "C:\ProgramData\AVG\Antivirus\log\unp311445633142426123i-manual.mdmp" --comment "Cause: VectoredExceptionHandler Reason: sd is not loaded Dump contains a C++ exception, its pointer is stored as Parameter[3] of the exception record. Use .ecxr to see the line of exception instantiation." --min_interval 60
                                                                                                          7⤵
                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:6396
                                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av\aswOfferTool.exe
                                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av\aswOfferTool.exe" /install_secure_browser /cmd:"/make_default /run_source=avg_install /language=en" /config_def:"C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av\config.def"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:7160
                                                                                                        • C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe
                                                                                                          "C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe" /s /make_default /run_source=avg_install /language=en
                                                                                                          7⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks for any installed AV software in registry
                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Modifies system certificate store
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1412
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsmDC16.tmp\AVGBrowserUpdateSetup.exe
                                                                                                            AVGBrowserUpdateSetup.exe /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en&brand=7602&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dmsedge --import-cookies"
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Program Files directory
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2880
                                                                                                            • C:\Program Files (x86)\GUME76E.tmp\AVGBrowserUpdate.exe
                                                                                                              "C:\Program Files (x86)\GUME76E.tmp\AVGBrowserUpdate.exe" /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en&brand=7602&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dmsedge --import-cookies"
                                                                                                              9⤵
                                                                                                              • Event Triggered Execution: Image File Execution Options Injection
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:7148
                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regsvc
                                                                                                                10⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Modifies registry class
                                                                                                                PID:4152
                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regserver
                                                                                                                10⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Modifies registry class
                                                                                                                PID:2800
                                                                                                                • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                                                                                                  "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                                                                                                  11⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies registry class
                                                                                                                  PID:5116
                                                                                                                • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                                                                                                  "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                                                                                                  11⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies registry class
                                                                                                                  PID:6924
                                                                                                                • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                                                                                                  "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                                                                                                  11⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies registry class
                                                                                                                  PID:6888
                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /ping 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-PGh3IHBoeXNtZW1vcnk9IjgiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezFDODlFRjJGLUE4OEUtNERFMC05N0ZFLUNCNDBDOEU0RkVFQX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuOC4xNjkzLjYiIGxhbmc9ImVuIiBicmFuZD0iNzYwMiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iMTAzMiIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                10⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                PID:2584
                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /handoff "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en&brand=7602&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dmsedge --import-cookies" /installsource otherinstallcmd /sessionid "{34054E4D-1B0B-4FA8-A24F-B72B20B41D44}" /silent
                                                                                                                10⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:220
                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av-vps\icarus.exe
                                                                                                      C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av-vps\icarus.exe /cookie:mmm_bav_003_999_b8k_m:dlid_FREEGSR-FAD /edat_dir:C:\Windows\Temp\asw.dde11fba4a8ad831 /geo:GB /track-guid:6e21b447-7214-4e07-8dca-c58ba98a543b /sssid:5152 /er_master:master_ep_98b904e8-ad7f-4e3f-bb3d-0d439c2d6a5c /er_ui:ui_ep_ad89f262-69a9-4ab0-8dcd-5c81ff6c768b /er_slave:avg-av-vps_slave_ep_e081175a-3777-4ec0-bb98-dd9d1629b7a6 /slave:avg-av-vps
                                                                                                      5⤵
                                                                                                      • Uses Session Manager for persistence
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Checks processor information in registry
                                                                                                      PID:6044
                                                                                                      • C:\Program Files\AVG\Antivirus\defs\24111900\engsup.exe
                                                                                                        "C:\Program Files\AVG\Antivirus\defs\24111900\engsup.exe" /prepare_definitions_folder
                                                                                                        6⤵
                                                                                                        • Drops file in Drivers directory
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Drops file in System32 directory
                                                                                                        • Drops file in Program Files directory
                                                                                                        • Checks processor information in registry
                                                                                                        PID:6676
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:2872
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:5168
                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                  1⤵
                                                                                                    PID:3840
                                                                                                  • C:\Users\Admin\Downloads\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                    "C:\Users\Admin\Downloads\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                                                    1⤵
                                                                                                    • Drops startup file
                                                                                                    • Sets desktop wallpaper using registry
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3536
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib +h .
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:4936
                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                                                      2⤵
                                                                                                      • Modifies file permissions
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5860
                                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4696
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c 285851732014527.bat
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5564
                                                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                                                        cscript.exe //nologo m.vbs
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:3564
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib +h +s F:\$RECYCLE
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:5932
                                                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:6100
                                                                                                      • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                                                        TaskData\Tor\taskhsvc.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:3300
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c start /b @[email protected] vs
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:232
                                                                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4764
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                          4⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:2020
                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                            wmic shadowcopy delete
                                                                                                            5⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:4872
                                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5404
                                                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5256
                                                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Sets desktop wallpaper using registry
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5280
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "muueckti936" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1516
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "muueckti936" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                                        3⤵
                                                                                                        • Adds Run key to start application
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Modifies registry key
                                                                                                        PID:6104
                                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3608
                                                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5124
                                                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:1396
                                                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1076
                                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3816
                                                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:3184
                                                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:6540
                                                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:1288
                                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3316
                                                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5128
                                                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5468
                                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4544
                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                    1⤵
                                                                                                      PID:5860
                                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks for any installed AV software in registry
                                                                                                      • Checks processor information in registry
                                                                                                      PID:4612
                                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks for any installed AV software in registry
                                                                                                      • Checks processor information in registry
                                                                                                      PID:7032
                                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks for any installed AV software in registry
                                                                                                      • Checks processor information in registry
                                                                                                      PID:6496
                                                                                                    • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                      "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:7048
                                                                                                      • C:\Program Files (x86)\AVG\Browser\Update\Install\{BD2FD4EF-86A1-4BF7-8F98-72B2A7F1D05B}\AVGBrowserInstaller.exe
                                                                                                        "C:\Program Files (x86)\AVG\Browser\Update\Install\{BD2FD4EF-86A1-4BF7-8F98-72B2A7F1D05B}\AVGBrowserInstaller.exe" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=3 --default-search=bing.com --auto-pin-to-taskbar-on-run --adblock-mode-default=0 --no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data=msedge --import-cookies --system-level
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3816
                                                                                                        • C:\Program Files (x86)\AVG\Browser\Update\Install\{BD2FD4EF-86A1-4BF7-8F98-72B2A7F1D05B}\CR_38D8E.tmp\setup.exe
                                                                                                          "C:\Program Files (x86)\AVG\Browser\Update\Install\{BD2FD4EF-86A1-4BF7-8F98-72B2A7F1D05B}\CR_38D8E.tmp\setup.exe" --install-archive="C:\Program Files (x86)\AVG\Browser\Update\Install\{BD2FD4EF-86A1-4BF7-8F98-72B2A7F1D05B}\CR_38D8E.tmp\SECURE.PACKED.7Z" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=3 --default-search=bing.com --auto-pin-to-taskbar-on-run --adblock-mode-default=0 --no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data=msedge --import-cookies --system-level
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6688
                                                                                                          • C:\Program Files (x86)\AVG\Browser\Update\Install\{BD2FD4EF-86A1-4BF7-8F98-72B2A7F1D05B}\CR_38D8E.tmp\setup.exe
                                                                                                            "C:\Program Files (x86)\AVG\Browser\Update\Install\{BD2FD4EF-86A1-4BF7-8F98-72B2A7F1D05B}\CR_38D8E.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=130.0.27176.93 --initial-client-data=0x260,0x264,0x268,0x23c,0x26c,0x7ff6675c0908,0x7ff6675c0914,0x7ff6675c0920
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1852
                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus.exe
                                                                                                      "C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus.exe" /repair:avg-av /silent /ii_reason:FwSvcRecovery
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                      • Drops file in Windows directory
                                                                                                      • Checks processor information in registry
                                                                                                      PID:5564
                                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\icarus.exe
                                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\icarus.exe" /silent /ii_reason:FwSvcRecovery /er_master:master_ep_85178095-0ff8-4cfe-acd8-60c6d360a9f0 /er_ui:ui_ep_622cf1c2-2b68-4e3b-90e3-65b5a0e78881 /er_slave:avg-av_slave_ep_633c872d-0cb3-402c-aa20-4918c30e21c0 /slave:avg-av
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                        • Drops file in Windows directory
                                                                                                        • Checks processor information in registry
                                                                                                        PID:4304
                                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\icarus.exe
                                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\icarus.exe" /silent /ii_reason:FwSvcRecovery /er_master:master_ep_85178095-0ff8-4cfe-acd8-60c6d360a9f0 /er_ui:ui_ep_622cf1c2-2b68-4e3b-90e3-65b5a0e78881 /er_slave:avg-av-vps_slave_ep_4cae32ac-386f-4038-91c3-90a16b290d07 /slave:avg-av-vps
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                        • Drops file in Windows directory
                                                                                                        • Checks processor information in registry
                                                                                                        PID:244
                                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus_ui.exe
                                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus_ui.exe" /sbr /eid=2bfb51e8-8cc7-40a2-94c7-fdc8cbd5d262
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:7116

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\npAvgBrowserUpdate3.dll

                                                                                                      Filesize

                                                                                                      506KB

                                                                                                      MD5

                                                                                                      c6a2bff8e96b5622bf6841a671f4e564

                                                                                                      SHA1

                                                                                                      fb638e9c72604cc1b160385fa803b0ea028e5d5e

                                                                                                      SHA256

                                                                                                      7a7a12e9c0dee713700081b9354647972a0f3505596df34e4c68aaba99046992

                                                                                                      SHA512

                                                                                                      22a99f860055388e34a056af5d5e35f2e33a9294784795aca52fd42685d75aebb523add836c5e4b9b2f68fe00348d11ee56cc10208fcc662b86a6169664f934f

                                                                                                    • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe

                                                                                                      Filesize

                                                                                                      204KB

                                                                                                      MD5

                                                                                                      cbcdf56c8a2788ed761ad3178e2d6e9c

                                                                                                      SHA1

                                                                                                      bdee21667760bc0df3046d6073a05d779fdc82cb

                                                                                                      SHA256

                                                                                                      e9265a40e5ee5302e8e225ea39a67d452eaac20370f8b2828340ba079abbbfd3

                                                                                                      SHA512

                                                                                                      5f68e7dffdd3424e0eb2e5cd3d05f8b6ba497aab9408702505341b2c89f265ebb4f9177611d51b9a56629a564431421f3ecb8b25eb08fb2c54dfeddecb9e9f2e

                                                                                                    • C:\Program Files (x86)\GUME76E.tmp\@PaxHeader

                                                                                                      Filesize

                                                                                                      28B

                                                                                                      MD5

                                                                                                      cc10315d02849aa06303ede042fcea7c

                                                                                                      SHA1

                                                                                                      6807356ca02f634bfe43d32350efec4c711a421f

                                                                                                      SHA256

                                                                                                      639978a0f066ee0f9501ea0c948abcbdfe4a459d45bd57eed5630c5dd466eff7

                                                                                                      SHA512

                                                                                                      135c897657c18cc28be80eb2951cbeb764e5f08c12b5099e499d380502aae4277acfaa8f070857e86c7b3013a3e1b8307e30bbe283ee8b62ca00e6fefe7f3ac0

                                                                                                    • C:\Program Files (x86)\GUME76E.tmp\@PaxHeader

                                                                                                      Filesize

                                                                                                      27B

                                                                                                      MD5

                                                                                                      fc8ee03b2a65f381e4245432d5fef60e

                                                                                                      SHA1

                                                                                                      d2b7d9be66c75ccf24fcb45a6d0dacedd8b6dd6f

                                                                                                      SHA256

                                                                                                      751a04263c2ebb889fdcd11045d6f3602690318ebaaa54f66e1332d76dde9ef4

                                                                                                      SHA512

                                                                                                      0837f2b22c9629990165c5e070e710a69ad4951b7fcfe28bd52354c4b8a7246672497b8aaf521a8773c7ec2a4249fc4318330948ab0d8db8c6c74da57b32f1c4

                                                                                                    • C:\Program Files\AVG\Antivirus\1033\Base.dll

                                                                                                      Filesize

                                                                                                      65KB

                                                                                                      MD5

                                                                                                      a093b799a5b39051aaa485eea8d24ef4

                                                                                                      SHA1

                                                                                                      1bcb35cef7c63dba886010bdca8a92a21f160b87

                                                                                                      SHA256

                                                                                                      81ea9fb0bf99a0a3600e49445bd5915da2e42c6eb56818945e92f2ad357773e6

                                                                                                      SHA512

                                                                                                      b6d8ec92c78eb85cbb01f886dbd10b8eefc746c94fecc8efa408a86f30c53e319d3c507963497ed70a5e5e1ca0266c2ad722dd1a9428c958a42ee2d59365c5af

                                                                                                    • C:\Program Files\AVG\Antivirus\1033\Boot.dll

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                      MD5

                                                                                                      180fcddcdb3fc2ee1fd6a70963edffea

                                                                                                      SHA1

                                                                                                      29fb6aa6823dba9ad11bf054a796b2dcef903835

                                                                                                      SHA256

                                                                                                      d3ced22630d45a51d5682a205a18fd666337713ecd542234b88411b7b4edcc9c

                                                                                                      SHA512

                                                                                                      82f1af468bbbae0417880da4f6146a2d5107fd96e0decef612d3928408815a0b64565315362b627d0e3c1fc805f828089c0096e0bc3a701cef9bba303600db45

                                                                                                    • C:\Program Files\AVG\Antivirus\1033\aswClnTg.htm

                                                                                                      Filesize

                                                                                                      703B

                                                                                                      MD5

                                                                                                      4ebf04faf20dff03f5d62d5af5f32151

                                                                                                      SHA1

                                                                                                      7088e12344219071c118ddc11415c7a8643e52da

                                                                                                      SHA256

                                                                                                      c27d162c8c40c816e09a3a0093e7fcf30df436e3266065633450595ba156ed53

                                                                                                      SHA512

                                                                                                      b784cdcc2ec75da2faf00ccafc211cb3fc874f085000bdb6bbd2e05fb1d11dd966cb04e5a1c8f4c91b0720e3caa7a8a82c753c87546005a969d27ece581af163

                                                                                                    • C:\Program Files\AVG\Antivirus\1033\aswClnTg.txt

                                                                                                      Filesize

                                                                                                      79B

                                                                                                      MD5

                                                                                                      f27e56279b0de10cf9330dd15c36f997

                                                                                                      SHA1

                                                                                                      3aae430d7f3248afe29a4e70919570005bc4743a

                                                                                                      SHA256

                                                                                                      f49a2735886ec0a1199973160b88ac88dee576588f4c0a211ed5ebf44c566067

                                                                                                      SHA512

                                                                                                      bbd01eae02dacd6452a1edb191d1aaf00f2009789676cedbb5e50d39627ad7d86176763294c63c48a8e84bb77074363c5855aa42c4e601584748318751f6b7cc

                                                                                                    • C:\Program Files\AVG\Antivirus\1033\aswInfTg.htm

                                                                                                      Filesize

                                                                                                      643B

                                                                                                      MD5

                                                                                                      7db7dbd7815bebd69c5005b16f191731

                                                                                                      SHA1

                                                                                                      94d9ca774f6e0c153666e7179bedddc1d0771d3b

                                                                                                      SHA256

                                                                                                      14d52b2db6114ec914d5a43b0d8dc285911da75044b19909c914af874ee54a90

                                                                                                      SHA512

                                                                                                      ff6052349bdc78d96aa1491d8ea8c764e53c9ef02ea1f2a446d90c153ff9f921fd301afe83a6f5c65fa03eee23a76c7a0cab72f73e41b5bfdced0ca2ea6adcfc

                                                                                                    • C:\Program Files\AVG\Antivirus\1033\aswInfTg.txt

                                                                                                      Filesize

                                                                                                      438B

                                                                                                      MD5

                                                                                                      20511513a692ace563587fd8119f022e

                                                                                                      SHA1

                                                                                                      a3a058154b7f3370ab07026bdf9c61d0487663f0

                                                                                                      SHA256

                                                                                                      f0215ceabc6e0fa003e8079879956603c35466b7e5d998cc84789ade5cfb9119

                                                                                                      SHA512

                                                                                                      189efac592953ec4fd30263613e67abb7412ef11ac3a5802bc8f27b01a24e593493700226f012d43999e9f53e43623a209d230741327021946d8e79d62db2b7a

                                                                                                    • C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll

                                                                                                      Filesize

                                                                                                      250KB

                                                                                                      MD5

                                                                                                      9e2f8cb7acf74952e3a0c1aa05ac91b4

                                                                                                      SHA1

                                                                                                      da6577a16bcd1abc1a851a2c94454c216bd83787

                                                                                                      SHA256

                                                                                                      6d4ee8279941c9df42047e778499ad4872e2f4b5ebd2571f43d170966b3469a0

                                                                                                      SHA512

                                                                                                      c02f06b8cb66998f1bec4207e3205a211debf9dda4dd3cbb56d7502b9a320f6630d3f62b9a3f6e90baa2e2b46fd71c9172a524ab79a32f28fad985a6f6a3cb35

                                                                                                    • C:\Program Files\AVG\Antivirus\AVGSvc.exe

                                                                                                      Filesize

                                                                                                      794KB

                                                                                                      MD5

                                                                                                      93da8ab20ad6a43b9c1720548d322989

                                                                                                      SHA1

                                                                                                      41eb390649d766b77f01f3d953fb585cea6ed674

                                                                                                      SHA256

                                                                                                      eaddb125812acdfb5922f42d5061204a7e36cbe34de1abdc3de82c5d68c2e0c8

                                                                                                      SHA512

                                                                                                      25f5323e4115ef9c3d395009439aa7a528c499dc23253d7232b278b08436f2892b9d0f167e5a88ea1b30cc315bd01671efb8432ccb8976a7c3d1ed7fc3cc42ba

                                                                                                    • C:\Program Files\AVG\Antivirus\AVGUI.exe

                                                                                                      Filesize

                                                                                                      21.8MB

                                                                                                      MD5

                                                                                                      d4e2a29f2b5991bd3ff3d082ddcf4ea6

                                                                                                      SHA1

                                                                                                      74c27876c303b598712339a5b5f70f256289a70a

                                                                                                      SHA256

                                                                                                      c20fca11420d8d07dc57b4ca985fea9bef893edc8e8b986b3ace8987b8c6f85b

                                                                                                      SHA512

                                                                                                      94a2fbd7d2cc535971fa3ae593632dca4ac3f6bc375a3af21d31fdc1fbeba5769430470e7127d27896e7a1364d07cab7d32f65629c3fca35354f1e40dee3d25c

                                                                                                    • C:\Program Files\AVG\Antivirus\AavmRpch.dll

                                                                                                      Filesize

                                                                                                      728KB

                                                                                                      MD5

                                                                                                      1c021a6cb85d496c1563121f23c53b27

                                                                                                      SHA1

                                                                                                      364596015b75d5d5ebfb7f12a9e7060ee1b2552f

                                                                                                      SHA256

                                                                                                      51ae24806ea117157803ae1b28346be5255620b22149b2ef33b4ecdb1198508e

                                                                                                      SHA512

                                                                                                      2b8e9242779c6725eef258e5264e38eb6756bf9ebdd85fd22f7d76e51c56f55941aa7a04d468380f61199bf7cdaee16dc44eb21b972f289d4a6a616356ece682

                                                                                                    • C:\Program Files\AVG\Antivirus\AvBugReport.exe

                                                                                                      Filesize

                                                                                                      5.7MB

                                                                                                      MD5

                                                                                                      37bd286edc593e7800713141a6beb2d9

                                                                                                      SHA1

                                                                                                      4b626542c92d13937904c312f2b5df77d777c0da

                                                                                                      SHA256

                                                                                                      f38836d0937e66b707102a3ba1f83b4c18471969bc5b62d7228af529e0630369

                                                                                                      SHA512

                                                                                                      d189ece591a855c3cc38b9ec693dc6ec71c095748d48956a1903317fcd20f4b276fb04aada0a1288438e08b3b480c75d38f84a8715f5daa3ffab392390573918

                                                                                                    • C:\Program Files\AVG\Antivirus\AvConsent.exe

                                                                                                      Filesize

                                                                                                      769KB

                                                                                                      MD5

                                                                                                      3b40c3bcf7e77c21bbcd84044deb2086

                                                                                                      SHA1

                                                                                                      dd674aa64623021a133b5a38155716ccd086f221

                                                                                                      SHA256

                                                                                                      a05cf8ec55f647540353eb5de06b23cca8d0bb235fbc00536c00ef2f9eca048d

                                                                                                      SHA512

                                                                                                      a62024b03a846b15907cd8f6a14a93ebbd464d3d23ee8d96ce827f29e8bf4f371923ff6a1b0eeb02236f65264f7be3a47a06b9d65b5b71fa8f86a364c8bdddf2

                                                                                                    • C:\Program Files\AVG\Antivirus\AvDump.exe

                                                                                                      Filesize

                                                                                                      3.4MB

                                                                                                      MD5

                                                                                                      a04706e0e0286e85de6b232e826ca912

                                                                                                      SHA1

                                                                                                      bcbacbd991adcdfb3fa955374fcf2398497d1252

                                                                                                      SHA256

                                                                                                      876c6f98de844690db224be8d9ed94d5b39d82b45a971c6a34200b2ec6b355a2

                                                                                                      SHA512

                                                                                                      0bf5e0f47eda72d3687609e1ddd2aa99bb6fa4c5891efd6ef1294886e38321b27214210493102140360d3d558a0334e4ce126035902727e3c599c82c865ba266

                                                                                                    • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe

                                                                                                      Filesize

                                                                                                      5.0MB

                                                                                                      MD5

                                                                                                      23aa7fd66fd6c3c36471c820122ceb73

                                                                                                      SHA1

                                                                                                      ffdbb35b7d4ccdb823c312a9d43887c4f74bbbe7

                                                                                                      SHA256

                                                                                                      d5af48179055e124c2bb893e33c624cfbc9dda3d0b5ee2f406a0f0cf4dbe69f7

                                                                                                      SHA512

                                                                                                      50f7ebd9afe3825fbd549c89f8e2015fe053743dab4b1f019bf8a4136b9dbdd1a57fe6156a665b935152349d9b0cd39f810255080ac2e5cc6d9301eb6832019a

                                                                                                    • C:\Program Files\AVG\Antivirus\AvLaunch.exe

                                                                                                      Filesize

                                                                                                      453KB

                                                                                                      MD5

                                                                                                      3cae2e1a3354197ca304580a852c549a

                                                                                                      SHA1

                                                                                                      ccfd55845fb5c6fd039c7c51e09e22b7bfc30879

                                                                                                      SHA256

                                                                                                      bf694e7ae474d02e393e2a3db724d563fa9e1bba622cf0d7485aa7ff24a3c558

                                                                                                      SHA512

                                                                                                      081d1e59282ef367a7fa3fcd30b7e5532c65c8eb133c9a6bb546744027127d4ff63c19e4e73b7cf30b4630a2a6c41162a407256fdff7da4b5e8212765c9e5434

                                                                                                    • C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      bf0189669549022bfa572a66aa21b372

                                                                                                      SHA1

                                                                                                      14c82c72da1166f278c5bedfab0ef19b3cfdd88c

                                                                                                      SHA256

                                                                                                      7e3cb380117e7daa5918e53e778e406e4d5d3ad76b252ca659ca6b277954e4c6

                                                                                                      SHA512

                                                                                                      21c73aab4139528436a0b3ed66db141d4ca542dafc68ce28a6fe7e574329e49a915837c0978cc1a1703cb2eff220422fbd8b37b97dc5142fdb897770bf39c54f

                                                                                                    • C:\Program Files\AVG\Antivirus\BrowserCleanup.ini

                                                                                                      Filesize

                                                                                                      42B

                                                                                                      MD5

                                                                                                      4957ed73d5e5e303e351c8f8b7b53e1c

                                                                                                      SHA1

                                                                                                      e61238f49e44237c56d4d5b41aeb150160880b74

                                                                                                      SHA256

                                                                                                      59727f7a256b7a70971f2e62b43b0a923937f85689fc3aa4ae50e4fbfbf83499

                                                                                                      SHA512

                                                                                                      db4854667285bb1cd8d07ab189607ec5bc489afb2d0a5b5a3388f91cefd012feca689787452901e0eb1de6e8792e69c0097c38b89bba0d977d0b29e5e5ef2feb

                                                                                                    • C:\Program Files\AVG\Antivirus\CommChannel.dll

                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                      MD5

                                                                                                      b7721769c384305ffb15ab9d76686743

                                                                                                      SHA1

                                                                                                      1238e4e3382bb2cf3d39a018bd1e62c4b5704ff1

                                                                                                      SHA256

                                                                                                      e955a176f5b450179badc9b0b25d39e975a06bcd728b76bc98f2d73b36781ee0

                                                                                                      SHA512

                                                                                                      0bc1c3695f01dfe413806be719793f436f0498ef2300ce8399e2f0a4f3f57a8dece1cae4e82b856c14c0dfeb5e937112f83721dd2f853c62bb43d48eaebab5fb

                                                                                                    • C:\Program Files\AVG\Antivirus\CommonRes.dll

                                                                                                      Filesize

                                                                                                      1.6MB

                                                                                                      MD5

                                                                                                      37a42dc65596492f038d9db301cae03f

                                                                                                      SHA1

                                                                                                      c643211ef067847434d2eb1162b2e216195e578a

                                                                                                      SHA256

                                                                                                      2004108e41e1580ec3dc782314c8ba0a7ba53fedbbc1f21f04d7aa5ec8e0716f

                                                                                                      SHA512

                                                                                                      a7bddb4c359574b47fa808e574fb0c4a9c09fd2fe8f7756d6b69bc25d1ddefef6586f5d5d953eedfde94623710db9f8b2958cf7b087d562739aebd61bf6692a4

                                                                                                    • C:\Program Files\AVG\Antivirus\HTMLayout.dll

                                                                                                      Filesize

                                                                                                      4.0MB

                                                                                                      MD5

                                                                                                      87a57a0b742123069e60668a8c462997

                                                                                                      SHA1

                                                                                                      f5dfe14b24ab6bd5e4e6773df9cf1d7229faf313

                                                                                                      SHA256

                                                                                                      4eeceed91b90699365df61e40074e0747e2dc4c3e261dc5525187f014df03c1a

                                                                                                      SHA512

                                                                                                      d7faf6890f7fa4223ede7d47f85237423e309ca33128f225e2ca196da7bac6fcd130523410e903a0046778aa3ad05c89484ddfd4c835701f0f44d0408307bd24

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys

                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      475ca77e758a5734f0f14557528f0697

                                                                                                      SHA1

                                                                                                      85bd09caf5ae7f8911b8829dc5e3f5c0196c45fb

                                                                                                      SHA256

                                                                                                      d778a2cb03abe3e128cfc40732544914a06a8f4f1210b43fd662d345603f79d0

                                                                                                      SHA512

                                                                                                      b47d738266412b5cf8b8d2d52d0cf3df015530c3aa86d97f58d4c47aa602f29d58bef5aa8764fad3200e502e7e40ccddc75c8faee4653657bc3777ecf23fd337

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys

                                                                                                      Filesize

                                                                                                      228KB

                                                                                                      MD5

                                                                                                      48acaef08c85fd2af4b6a3d49a73fbb4

                                                                                                      SHA1

                                                                                                      41748efcc4678846ea4376c96e07a1d0ce92341a

                                                                                                      SHA256

                                                                                                      de3d67f2af8a88e07316df5106dc68cacecdd34bd10c6ee604a2bafe6cf3326b

                                                                                                      SHA512

                                                                                                      95396bab344616d5aa93785850f196167690895fcd5b799bbeadf06113382aa54a8e66b26c2ae4d3a9cc8fabe44dc1de0e8bbcbb9140a5ac6cac4fb8d88982d9

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe

                                                                                                      Filesize

                                                                                                      308KB

                                                                                                      MD5

                                                                                                      ecb96d6119f639878d811844e1c03072

                                                                                                      SHA1

                                                                                                      984b759f600fb82c0216f2f675e30a55a9b8d2cd

                                                                                                      SHA256

                                                                                                      7f14146d7f42e4669823b709ee13d74035aff97335c35ec29dfbfedebf34d58b

                                                                                                      SHA512

                                                                                                      5078146b0d6748aadf1aa64fa222a824c2f4c7209f4083ac44f37aa5b4f0d4d6e05bbc844a76529c005ed1dab40734ce52af910851c55a5eee95abb3c8bf7c68

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgElam.sys

                                                                                                      Filesize

                                                                                                      27KB

                                                                                                      MD5

                                                                                                      66f3f6caaaf57adb0f430362fd1a265e

                                                                                                      SHA1

                                                                                                      a2869324311368df8a9a1db7b0c5ca9c198926d6

                                                                                                      SHA256

                                                                                                      7cf01839a3d7d7150f6f6233fdb3f43eb4c61f440fdfcb49f7c9d1a3e2a88290

                                                                                                      SHA512

                                                                                                      2ab4a59ff1891e4a086f00711b3c1c80ef6b0a1e88c467c153e3ee11bf4c4a3456c62a52c3400c38f97182a52056ffd353f7f6e0eb4cf933a734c1433c0a7c5c

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgKbd.sys

                                                                                                      Filesize

                                                                                                      28KB

                                                                                                      MD5

                                                                                                      347fa197165b6a3a8eb5bce4776d24e7

                                                                                                      SHA1

                                                                                                      56d1e5c9cb7f18e22964d8a4a267febfc4ce99b3

                                                                                                      SHA256

                                                                                                      31ddcdd00a7b82520b838586cf646f54fe5ffbc4d39f29f6ced0f7d3089237fc

                                                                                                      SHA512

                                                                                                      ead77fed629bde2f4173dce0e199624d8d7d75e3660ada29d5b62b7fe320143c9daef0ac87026631f2d6b92c99c13b565a61065c7154c9bb2360b9d33f9dfcbf

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgMonFlt.sys

                                                                                                      Filesize

                                                                                                      268KB

                                                                                                      MD5

                                                                                                      98f86c14027ebbe6048671005cf52bfc

                                                                                                      SHA1

                                                                                                      76baf33501005f54391bb73c12c9290cd592f679

                                                                                                      SHA256

                                                                                                      5907f51c90909e04ae0b180849b1157129e4bff0245c06856271e76e8078c2f4

                                                                                                      SHA512

                                                                                                      f1538e2c0c07773b69cd18aafbad6d904b9771fc3f3ad0c58e74fc8ce097c19e6ced8cae1f71cfcbf36968c0cb9e2655b268d52fb56057d293009ef84620f41d

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgNetHub.sys

                                                                                                      Filesize

                                                                                                      538KB

                                                                                                      MD5

                                                                                                      a9ab7223ed42e7ba1daa0cc61529f6ea

                                                                                                      SHA1

                                                                                                      5e960a2f474fc7fd3bef695b95a481a50b36948e

                                                                                                      SHA256

                                                                                                      fecd07cc768ba544128ec226e7fe18a02e4fccec3d655c05a9fa6b08670dd743

                                                                                                      SHA512

                                                                                                      b88a078a2e8ecfa46d9bd4886c2507459bc71e043be485e556105d6c58ae9085194736da0c789b94492ed45ef3b98a46b7efd27413ce22ddbf4090e2cb38ce6e

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgRdr2.sys

                                                                                                      Filesize

                                                                                                      95KB

                                                                                                      MD5

                                                                                                      7a5d1c1a4696e13989e0eade5f732759

                                                                                                      SHA1

                                                                                                      4a956c0b6ed5fdfa9148b0ba1269ff3af357cdbb

                                                                                                      SHA256

                                                                                                      e6163d0cb8c5aef7ca45092b8790891e8d8c4918c445b1e0db56a067c0451f25

                                                                                                      SHA512

                                                                                                      1b567fbe93d98a79e4ea6774f325848601532d7c9ea8c8a4fa8ae7e7cade99e8bcfe009aa84f101e457a75c067cca7363981acf13c0c4a583275a445e7330870

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgRvrt.sys

                                                                                                      Filesize

                                                                                                      67KB

                                                                                                      MD5

                                                                                                      2ca548ca3b82a472c2a838e69b46abaf

                                                                                                      SHA1

                                                                                                      78267bb629e2b1ae5b77045e3040751445cdd685

                                                                                                      SHA256

                                                                                                      e159276c222d6cb6eed4e92540294e860c7178bf29bd8ec92acd3ab824d78eee

                                                                                                      SHA512

                                                                                                      7864549dc8792003ec1763054ef68398a59990fdc5392d00c5870dd6fe7a5999d2c080ffa90314fc0bcc70d44f31cf20c63388855b7c2089803e6ddea31eec41

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgSP.sys

                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      525e7e9053c80951b0c2b5beaf4535af

                                                                                                      SHA1

                                                                                                      adbf82780cace02db01edc63649a6aa3311f243a

                                                                                                      SHA256

                                                                                                      9d9585a5f510db2369bac0783830276f120ced891112b9d7ef65b48a87b24d7c

                                                                                                      SHA512

                                                                                                      c94df49cb1e00549b3a9946c40ae942a9241c9be727ff57e9c0352d05a2c357398942f6e47bf2d697df2bdf666b9af0e4a1b440220c27bdeeb05618f55b87479

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys

                                                                                                      Filesize

                                                                                                      932KB

                                                                                                      MD5

                                                                                                      98b4fa1386caa35f30366149f1967cb4

                                                                                                      SHA1

                                                                                                      ee2f1d33853074095a9610631ac9cc2c23a40bbb

                                                                                                      SHA256

                                                                                                      ec8881a529805646f038a235ebbf68b6283a24e6222126746d8589535bb6f2f5

                                                                                                      SHA512

                                                                                                      0714f44840edeaeed160da4e1fdafda7efc685ac71748d9a749a576559ebd690d200c4119cd7da02fa73a6f597575474a57b73df52cabf51bfbd4cd3b1f5633d

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgStm.sys

                                                                                                      Filesize

                                                                                                      199KB

                                                                                                      MD5

                                                                                                      a7b31da3cb14c37a1bb095d0d4729500

                                                                                                      SHA1

                                                                                                      cc644b16d35d57bb315fa6f599034d55dfc8cdf5

                                                                                                      SHA256

                                                                                                      7ca97edfafe0498345c49cec0fbfd9003f14bf2f5ef6c99d177f7146df91ab4e

                                                                                                      SHA512

                                                                                                      29b828e2bcd81fe02a112c27ac919f3f93b5481d4f2ec7d26ad25422460bb3fd0e84c0de398cf5c507fbf281a3e174d56844b6c9d287d85594d4c589b9fddc60

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgVmm.sys

                                                                                                      Filesize

                                                                                                      372KB

                                                                                                      MD5

                                                                                                      1b67b8f822bf7a388e6ae604a032cfbb

                                                                                                      SHA1

                                                                                                      f7b63e0533b8e55617dd1959ec6885c6d696c22f

                                                                                                      SHA256

                                                                                                      c6f377f48e18825937225539172c5d724e42bc1553f54e727c59cc1a9816492b

                                                                                                      SHA512

                                                                                                      6b9fcca430963d1d99f980d7a977a9cafdef903f52f9608512cb483fc18ac5826c4ba49fddcb0803f5f1edf2ac795384dbaa12aefd83ea8c3d65a115a8c27b7e

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys

                                                                                                      Filesize

                                                                                                      374KB

                                                                                                      MD5

                                                                                                      c6ce9e1f11a156b8349d40a8bb8b4869

                                                                                                      SHA1

                                                                                                      a3a81bc2cec690a85a0bbcc88a6558fcd08c32ef

                                                                                                      SHA256

                                                                                                      3f8e45048abd8cf4586f8f4c52726239b7966e4668c58c841f8d8f24b1d3ec55

                                                                                                      SHA512

                                                                                                      ed3aabb92e1198019a6b5a9bb9698115da73510481430b85cc85e3050905ef42b0b5d5b0ad101d27ad28b3c7db36d1ec8ddfadd204a3327496c7ce3a633bddcf

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsh.sys

                                                                                                      Filesize

                                                                                                      289KB

                                                                                                      MD5

                                                                                                      3853849fa1cf96e5539a4a70739f80db

                                                                                                      SHA1

                                                                                                      a76800af49e0ebe6507bd2a181073c435084555a

                                                                                                      SHA256

                                                                                                      c3582baaea159193aa67001a5ce503834a9870eabbfa1b5f94f9c527639e8db1

                                                                                                      SHA512

                                                                                                      cee887fd2d6ff4675cc768cb3098a1758599333519a9760334118defbfe76521f8bff345701920be7938369ff78e71e464cded40dd33ca3c6ae76883778bffbb

                                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgbuniv.sys

                                                                                                      Filesize

                                                                                                      82KB

                                                                                                      MD5

                                                                                                      0ec7e3c9542cb19cd1458ea9c6d919d5

                                                                                                      SHA1

                                                                                                      dcb357c5d38d7b24af6eef94f93871d7679c6309

                                                                                                      SHA256

                                                                                                      0257e00204d5e5f58bd60981c75460b49888e75a112ae49234e8da4d2e4d564b

                                                                                                      SHA512

                                                                                                      04162535a5b4fdd398a69604703476a6a657272f9238085085781fabf1d5a1218991c09d6cb9f56fa9a33da0b2dfa9bb6bf5ed8107b54ea09e8cd42dfbe3bc57

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\Boost.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      b51058fead1aa71840b79527f5bffd3d

                                                                                                      SHA1

                                                                                                      bc3c4d41d4cc7753bea8e7a77fdb7cd384adbb59

                                                                                                      SHA256

                                                                                                      beb8e42e9d6b4284e03304d05a81a0755200a965fc8d0a5e0aea1e84cf805d6e

                                                                                                      SHA512

                                                                                                      f1a8d21ccbb6436d289ecfae65b9019278e40552a2383aaf6c1dfed98affe6e7bbf364d67597a131642b62446a0c40495e66a7efca7e6dff72727c6fd3776407

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\Crypto++.txt

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      15f12037d9859d059c3a557798163450

                                                                                                      SHA1

                                                                                                      b3609a3d6832159913cc9b8fb128df1383087b24

                                                                                                      SHA256

                                                                                                      e668af8c73a38a66a1e8951d14ec24e7582fee5254dd6c3dae488a416d105d5f

                                                                                                      SHA512

                                                                                                      a976ecbe99ab8f29c8290f26df5906326e820eb3f212928cd2b74783716bb6b7b6e75104140b2816408af15a1db30f4f5ab05133baa2c2d3a6e48c6d915fa915

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\Detours.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      c26b34f5996c7ed7f7bce6aaf6c8a98b

                                                                                                      SHA1

                                                                                                      553e3a3efec9a07d9b08fcaadbcd88f2099aada8

                                                                                                      SHA256

                                                                                                      f854ae8aabc0404652b48a2b3bf7f21ec174c69d73f5596934c20884eb0639ef

                                                                                                      SHA512

                                                                                                      e3c82bfe3bacb07e3a8327a01b2c9772e44bfa1a8012c0f0b363d6e3b2ee2371bc66f9c207611cd6f73d6f1ff1ceb9b2bf2c7d0864ade256d41d533b598a804f

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\GSL.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      598fd6266b820d382b6f1134f56351f2

                                                                                                      SHA1

                                                                                                      91d5e0457d0b8a0b9c0a2f557e0e2dc4d7f3805f

                                                                                                      SHA256

                                                                                                      656e11ea18f7fb862f6625469b822583f3c08e986b3a24962d74737ebf6927e6

                                                                                                      SHA512

                                                                                                      a1de7199ffc3adf0a4679b47ce77ccdd6ebe7ece123d286c58236a08b64c13c707e590fb5a12ad0a72e6a5907356f4d5754151eb7fb45a99d71caa50912c16e5

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\ICU.txt

                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      a2a0baea9713f129f7d433dcfc635167

                                                                                                      SHA1

                                                                                                      349e31d4f425c71d5c63e2dcf4a19f5e0edcb57b

                                                                                                      SHA256

                                                                                                      f155f8f66833bdc8e0479656256bfac1d66a9ec9df4aa56292308f522b4e3fa7

                                                                                                      SHA512

                                                                                                      87dd90b17aed6c5aaca53baaa3d149c07028f730ca34681842aa9c855817413345af27a0bd27dfc64677ed6d9b2e9013b585bda06130315cbdccf0a27103a809

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\JsonCpp.txt

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      51d2728ac2976fdf6eeb3a02cd58982e

                                                                                                      SHA1

                                                                                                      3d4af58a6b52ee70064abf68a2412aac2cddd42e

                                                                                                      SHA256

                                                                                                      c3aed6a54154090685df3bbcd72e7a84943a4f3d5e5491bc6446a0b2d538c493

                                                                                                      SHA512

                                                                                                      734dae65afc8b551ecbf6665dd0a48de8eff2cb815a079a2bd7e37e19388253e39441a779403cb553d091449ae1eb858ba560726b86b2486220bc694f85cb6b3

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\LZMA.txt

                                                                                                      Filesize

                                                                                                      600B

                                                                                                      MD5

                                                                                                      d774c7a88d7b41d7c73490067b54e3a4

                                                                                                      SHA1

                                                                                                      661206b3d45d9f6836915cb266f8536ef8ed39d9

                                                                                                      SHA256

                                                                                                      6182268f7c8c37fef81e83f722d1ac9bd1ea4307f16005a6900bc1aa473828e0

                                                                                                      SHA512

                                                                                                      7f9bc6a96e2cd7a1b8522edbcb72be141a5136dda654e0e8ab5ccf39a216b23478c64bb4fc68a71ee303237e6e9e063adb84873bb786e235e9a039d914e7b762

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\OpenSSL.txt

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      97aa3aafa51953d4ad591398b916595e

                                                                                                      SHA1

                                                                                                      a849084b5239438f44c43b52576171f660576e2f

                                                                                                      SHA256

                                                                                                      ed72ce2b51ee58f117e5a021e2e04af158857f40269fbc03491f0b2a99dbcc96

                                                                                                      SHA512

                                                                                                      0b54f6b692ee9c92e0a867361b1601459cf6bcbd653b902e1dafacf3ec445af11023e8a5f7485e4513d351ec662ba39dfd52a9e84858128e512e68ace970c18b

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\PCRE.txt

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      347dfef587108750fa72297199fcc986

                                                                                                      SHA1

                                                                                                      0e34d7cd8afeb7e3a17bb25f371262a1ddc564df

                                                                                                      SHA256

                                                                                                      08bebda80b178f4b558faed4e52930f66e855614e4dfae15a436733b4712e041

                                                                                                      SHA512

                                                                                                      defa096320296c640a94a6abead06698a7682bf522dc1f216bd6a3fb70519d789b83ac061a518672987f6cf2d5fe5f7e60d1f9dccfec5b74c9b387ed591339ea

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\Xerces.txt

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      b2feaa6a26c0149af9c4fbe2d6b692b1

                                                                                                      SHA1

                                                                                                      23df548394b0b16e6d5c733b427307288e1b359b

                                                                                                      SHA256

                                                                                                      d7e3eaf9a5ec61dd5f4065d252a2b0130c0e300ac3ac9cb307469e2a86ebbca7

                                                                                                      SHA512

                                                                                                      156e4cb2a1ae146cee9cd25258b299fdfab716866eabbab3e01f23a0e063e4469537c0a1e497d36f829e710211fca7db58608ae6bce87cacb75c66c8a57483b3

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\brotli.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      7df5cd81700618ef9926feb32290d2af

                                                                                                      SHA1

                                                                                                      4763ba7dfa7730d98b190dd8a4a2c6818d301fcb

                                                                                                      SHA256

                                                                                                      60ae0f13e76cc2eaaa108677eefa4ce16b647f6bbe8cf0a1ac9429d82eca7248

                                                                                                      SHA512

                                                                                                      92c0bbdc5155d6e218682840dde38697327973b8f45e0c6d100705601449a6f1f8eba74cef8bcadf09ea945602b378bc64e81885f40965fa038d7974a71e5641

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\bsdiff.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      a5f132cdee178b77dcac80346cc12b62

                                                                                                      SHA1

                                                                                                      d44350c4d2332a9a30f154f896e88a3e89016825

                                                                                                      SHA256

                                                                                                      331b34c5d939627eb370fe4250beaec0d0fb5edbf687b0c3631930385026cf7c

                                                                                                      SHA512

                                                                                                      d3e45ff903524667e40fd06870c957eff349e44eef22a2d9e9e01db9ff806dcfb3082ad5bf974b864944a6c4b2d7d9910d67e440a5bdb50be23600115537588f

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\bzip2.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      9087d9182e280d5a124e844fcf52af82

                                                                                                      SHA1

                                                                                                      058d1d953744a7ace99b86c97238a3083dde120b

                                                                                                      SHA256

                                                                                                      5eca2c8028dee3a4728012bc60a763f69205325d0eb75b344cb7e10a788faa96

                                                                                                      SHA512

                                                                                                      18758d28733aa9db4257db7a18176a8459265021f6cc60e48ee6bbca422411d798bc597a683afefce0045c2b025e65577f6ed085fa8c9acb10b3e23464da6dfb

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\c-ares.txt

                                                                                                      Filesize

                                                                                                      673B

                                                                                                      MD5

                                                                                                      128b02ba4177d31ef91600882bb0baba

                                                                                                      SHA1

                                                                                                      6b98f098fa3f1cab58b9610b0af9c9545d5010e2

                                                                                                      SHA256

                                                                                                      b87ac954a37f855f6f7199a3154e2e84623558df980e8afccb94c5c93bd4cba3

                                                                                                      SHA512

                                                                                                      77b2fb5862bd1d999cd9549319ffe492ed20aa63659003bfb48c2426242984f97b6666ba9afbb0cb7d71a46f4f5f7e883e31c248f9b9eec339e3d4d7ffa66a0c

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\cURL.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      8915cda79ecb12328ccb33113dc85ecc

                                                                                                      SHA1

                                                                                                      127e0111a102fb3f6af9ad82d0620f4c4ac2c164

                                                                                                      SHA256

                                                                                                      7c3794f6aa18b133dc86045d00f3d5894682084692a959ce521982eed4554f37

                                                                                                      SHA512

                                                                                                      30acf8eb04e4063478c8ce0879c838dd9f9083efb6e239393f4727cea279a171ac4c597f3f1bf855210eed3091acfb50d9d31851cf6a147774f3bf246d6f4d59

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\cef.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      4434d135a9d9631e1741ce7254375a0f

                                                                                                      SHA1

                                                                                                      e2d2dd3fa7a0f0f7814118af8c03094fc325d333

                                                                                                      SHA256

                                                                                                      2e69c36a7eaa4fa153426eab635c607ea0356cbc7a68a70f42a49e8ab8eb8106

                                                                                                      SHA512

                                                                                                      9c59379e08895138e88b588f0ee3c4ab0938e8fd6906ab041484c6ed90da38c7ef9df7843002abe5249b359dac56c9c064f9119e58eeb1fd34bb2b7a35194450

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\dnscrypt-proxy.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      7eee1933e27bfd222f8ecd48d463c30b

                                                                                                      SHA1

                                                                                                      506dd04ac3db8729abffd4132294d017b8b1fba6

                                                                                                      SHA256

                                                                                                      e9bfbf4cd2bb60ea2982dc50dee92466a81a42de9b40e65c4ee17298646c7bce

                                                                                                      SHA512

                                                                                                      279d059dfa2c81c371000b865fe49389fa911bebf4c4f7e83379598e3e109852b14a185f1bd970dc94ad53a804d7554a4547dbe7bd7902781daa8da1898f7885

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\intel_asm.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      4cddb654fe704264c203b4d9c7c832c0

                                                                                                      SHA1

                                                                                                      9d236e8f305b4bc8c486de24549a706a3957c210

                                                                                                      SHA256

                                                                                                      634788199f33637e3cc36c61e5272f72ccbdab87be0c07eaaaf487c5f4f1ce82

                                                                                                      SHA512

                                                                                                      1933696744c8a95bc6c82ef0d19e99f1d4291f6e0aaf8570e45bd74065ec076ea9b3e4b030ebc8df52903f4f98aef6a9727d3370834efb9187e4ce24ab9a0180

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\jansson.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      928ffcbe179ca1faa2d4a2747ccab1b7

                                                                                                      SHA1

                                                                                                      0978fa6a4bb455f6237eca37956d179b7512fc1f

                                                                                                      SHA256

                                                                                                      c8d3b9240b998223daf58ea16bf2856caa5cdbcb75e93d4fd20c548033d885e2

                                                                                                      SHA512

                                                                                                      627af0d12924e508694e977823fd6d705700eec590e9edd432605078b007143cee5c70391143ae259cff9287db89fc3e613198c4c586236d71e2de70cbc6d0cc

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\lexbor.txt.ipending.40778c1d

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      513ea4bce55c427e58b1b6d40d087d24

                                                                                                      SHA1

                                                                                                      d2f6cc5490d34da9fd15e6edee4995d6eeb42892

                                                                                                      SHA256

                                                                                                      7732fa42ebc8652ee3300a086a068f6aa5008cfa0d14948b144e4b06c82efda7

                                                                                                      SHA512

                                                                                                      0c9f8d90f4ca229b5f175384d0cf348cdb8bccc062ba5b2f97d5aba0b9d823b0ebc2a0634041ec70e62715250a238b41b0c31ccd76ac24b8e864508d93251931

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\libPNG.txt

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      9c08c5872a3314661e37289d53a846e4

                                                                                                      SHA1

                                                                                                      ddad81444c937f22e749ab9518058682953b1cdb

                                                                                                      SHA256

                                                                                                      0ad3bfee8be10e5519949e7af492e36bc349376b75fbeb412229a5967e3e9434

                                                                                                      SHA512

                                                                                                      dda85f29349e7222a6487f91e42e798c6d93a091fb01ed08d7caff5b906a2732788fea763d3e8fd10084361af8531ba2059e2410e845390c937aff659cd0fa36

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\libevent.txt

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      d6913685a013829414179d17903310af

                                                                                                      SHA1

                                                                                                      d665df4878ae79173751d5a8a4346c1e2567f232

                                                                                                      SHA256

                                                                                                      8dd48e57572d33854a835ba6bb045d9a01321bae43377934fc08ce642992206b

                                                                                                      SHA512

                                                                                                      228fa37c918f781f3151b7cebfaa2575c70e515193adcae66a25c5de0035199ba935e677c1df1b2acf6951b43ad4e253a5277ccd72aff9bc60cf6f1bbf444eaa

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\libsodium.txt

                                                                                                      Filesize

                                                                                                      841B

                                                                                                      MD5

                                                                                                      dcd04d4748467021571f4a01f797ddae

                                                                                                      SHA1

                                                                                                      c59d498fa113b09406389f8828dde6407f5a651d

                                                                                                      SHA256

                                                                                                      7b8c5dbc64e5ce65c94d31b5690a0e30ff83222bbbbb859df2a56b9dfef14326

                                                                                                      SHA512

                                                                                                      7ae6a19fdda606f467c15e97ba08620838961bf64d9c5b6843cd877a23f0697bde8874842b12e3c317e18b4f8609531bb05414d5ed4ec68337ce8e1c73aae64e

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\lzfse.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      fe680362852389fe7a16c47aae27bc92

                                                                                                      SHA1

                                                                                                      377ea1b96cabe859af78bb561ca4171544ab0152

                                                                                                      SHA256

                                                                                                      e89251cdaaf385d93f74b819412217e47a7a06cd65115a1f87eedda0dffb2947

                                                                                                      SHA512

                                                                                                      8bb0e1ae7fc66e12581b43c0823e82011ec88d714eb244a840a46272d9c04163893217b6ae6c42d07ef72c88ea154950282ef09f0aef2dd44a3e42de709135ef

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\mbedTLS.txt

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      d229da563da18fe5d58cd95a6467d584

                                                                                                      SHA1

                                                                                                      b314c7ebb7d599944981908b7f3ed33a30e78f3a

                                                                                                      SHA256

                                                                                                      1eb85fc97224598dad1852b5d6483bbcf0aa8608790dcc657a5a2a761ae9c8c6

                                                                                                      SHA512

                                                                                                      e2f81cb44129e1bc58941e7b3db1ffba40357889bace4fd65fd254d0be1bb757625bdf36bf46d555eb3ca4b130dcd1c05225caec28d8472dccf52a63dbd6e185

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\mhook.txt

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      d273d63619c9aeaf15cdaf76422c4f87

                                                                                                      SHA1

                                                                                                      47b573e3824cd5e02a1a3ae99e2735b49e0256e4

                                                                                                      SHA256

                                                                                                      3ddf9be5c28fe27dad143a5dc76eea25222ad1dd68934a047064e56ed2fa40c5

                                                                                                      SHA512

                                                                                                      4cc5a12bfe984c0a50bf7943e2d70a948d520ef423677c77629707aace3a95aa378d205de929105d644680679e70ef2449479b360ad44896b75bafed66613272

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\nanopb.txt

                                                                                                      Filesize

                                                                                                      918B

                                                                                                      MD5

                                                                                                      c58efea00b9a80527a4eb1edf3b48d42

                                                                                                      SHA1

                                                                                                      7a9460def676dec00affda16aba1e93f0fb26f74

                                                                                                      SHA256

                                                                                                      a9c42b959825bce9b7c72a7b0797a41580cb21f407b73e08168fb1ed1db438c4

                                                                                                      SHA512

                                                                                                      6cbcc440792e05c8b73755acb329e2961a1991b730fc468d7483b1c005bdc664271237de634c3a1969967f8feea03b36ee8d2dd58e94dc61f553c4d728ff9d2e

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\nghttp2.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      ae3f3d4fd356269cb456df973156650f

                                                                                                      SHA1

                                                                                                      4f58ec889575f422dfe25fe14f22eeb5d009a4c9

                                                                                                      SHA256

                                                                                                      d0a9c5d1e40d1179f0669bd93e079a518b3067fad240410804170f05d1ba04b6

                                                                                                      SHA512

                                                                                                      ac1c0e7d7020f7ae091bb53e4b5d1afa8e9a669bbed4f7a418b8cb9975eace1c8c6eaa840f1248ea4f607f87ba8765d61ea0f05fc0e586ee21275633c8f1c3c8

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\protobuf.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      ce79a5e699943b3a132c0deba1777ac6

                                                                                                      SHA1

                                                                                                      57919d5bf210193d05ba496a870832582f475559

                                                                                                      SHA256

                                                                                                      f4df8b2457697851385d9ebb93267832c1dfa24e0e61881952f6b0c452663dc9

                                                                                                      SHA512

                                                                                                      82cda6f61e3dff94228d3eefe4e1f65dc483aca9c8597e482c1d6584d2f70ab7327af6461080447649dc4986b9932025dbcae5c078a2dbcca82c3a985d118f4c

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\pugixml.txt

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      ae1fcfd0aa84b946bb9fc04ba39dafcf

                                                                                                      SHA1

                                                                                                      e1391ab3bcdbdd0fb6e9169ffa1d72c1650f839e

                                                                                                      SHA256

                                                                                                      e9c108afa89f5f9ef50484bb1c64a8d07d0c0bfce171df01840702ceeaec1e34

                                                                                                      SHA512

                                                                                                      bb9635487def64130a10ec3cd4106e5018ce17d9b979124d9f6674ab1fc7fa549c32c0602aead88cfa78f6900ada5a1776995fe4b864b466d6dfbf1cb53d942e

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\rapidjson.txt

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      cff54e417a17b4b77465198254970cd2

                                                                                                      SHA1

                                                                                                      a2922ac9caf1914313d4117dd30f4f1de71c5e14

                                                                                                      SHA256

                                                                                                      60ab263d1868282cb8262199edf648c21e45b729a78c6768bc9c27214a673da0

                                                                                                      SHA512

                                                                                                      a8cbf26c8babcf722623a709d5810baff798448a969000c36bfb7570d6ad388220066973783d7e162c1968fc42d0418a1c7ae15f51eea2ef2a2e843fdd9cddfb

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\sqlite.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      bdc36270610932ff0c405f7dbec4f1aa

                                                                                                      SHA1

                                                                                                      36ef609b122ccde100fa096a4703f3433af6e2d1

                                                                                                      SHA256

                                                                                                      8c109e1d8394fd4557d916d75ef61fb406319106cbeab77736d7c666befd1ab6

                                                                                                      SHA512

                                                                                                      83f1346cbc0d4e49b0e4cc338fa12813661eafb00acba39d350e28c54c86d6d19317545dddae562763e6794e5268731cf4d1d8f24db42a0cf8d9ab9165970beb

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\unrar.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      7cf65040f98baf1ba15f488d76f31e6a

                                                                                                      SHA1

                                                                                                      c9e9e12d8d124bdc38b63a1c832bf36890ddf046

                                                                                                      SHA256

                                                                                                      64578d53633622b31d19024184265f01d045b637da98fbd15ca81e39acfba63f

                                                                                                      SHA512

                                                                                                      4ffb42ad75204da6a288aa2d748754eab2a94386c33c9981ab1edb6f848e02fbe4590baafd81f5349a4c09bb913aedd7f57d49c43d96b8ad6e63c0e44d0a8ca1

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\vxWidgets.txt

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      7c3860ffbb2e3df660f4762e02a28a4e

                                                                                                      SHA1

                                                                                                      9a689135294896040420ead4e5a05038d0ce8cbc

                                                                                                      SHA256

                                                                                                      803b8b5aa4151030221b3c3f71a645da6241938421e49901444a79e5cca75fa8

                                                                                                      SHA512

                                                                                                      393e4077221420b1a1d73cb1d89ad264b65e36dde03271959699260e8305ff8715ab1a7535c356f2bf961f316ccb1ef1ff6e13da1708e7b53a9b6e12ad7066d0

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\xmlParser.txt

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      a3e6629906286395714e96dc4ac8edf4

                                                                                                      SHA1

                                                                                                      e1faf4917a367e29be497afc8ca14bb7b4493efe

                                                                                                      SHA256

                                                                                                      bdd96967d9b60683a91e086651ec03eed0d4ba142b37993111a0b1a608f8a05d

                                                                                                      SHA512

                                                                                                      c9be16142c2d45b9e81b2e33840b58837eabf94b3659cbce65e18d1501ac85cfa35fa087a467cbd55d633f1dfe370e61abeda2ed1e6db4e8b65826b7c41a4ccb

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\xxHash.txt

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      06cdee91812ddfaf4cf3916f7a5309c4

                                                                                                      SHA1

                                                                                                      00397115d379f863279d13e823d33ed9c8b51be4

                                                                                                      SHA256

                                                                                                      7a9555c822ed30fcbf6832004edac893ba10bbcdb8e12d9a3662ddf1b52bd6e7

                                                                                                      SHA512

                                                                                                      cf22a889618b15fd40dd82809c2c8f5003fd40236798d8738fd3c56cf0f27b52e4157f834e5339bf12388dedb96eab1dc3e9d01968e1a4aa155e60cea9c96694

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\yara.txt

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      4bf27a810f9a1f9e7c76b029b3b457cc

                                                                                                      SHA1

                                                                                                      8edff1174e110de6aec218a8d9ac56dbea27a1e9

                                                                                                      SHA256

                                                                                                      1e5a5eae04b378d12f93a3acf56dfdcac7005bdd67fe22d71c855f4e994e9928

                                                                                                      SHA512

                                                                                                      d818fe6f1905f46445fdbed9ea63751441fdd69651ac532aae946181fc28da8d2aac98146fb507d3df9720b24dcd2f05a20735f32e113503253fd85defa2870e

                                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\zlib.txt

                                                                                                      Filesize

                                                                                                      982B

                                                                                                      MD5

                                                                                                      8041053262bc492837749777c930a791

                                                                                                      SHA1

                                                                                                      e8cbe20136c6d1627d40932dc4398d2053be5228

                                                                                                      SHA256

                                                                                                      d988d5362ea432d8c8ad9f05af876ba9409eb1ebad8c34b899fc9cc8c7ea5311

                                                                                                      SHA512

                                                                                                      0f321a821b1ab36a5e60a5d5e94dc26564a2cb03347b54279b5530f7b50ab3105d537637f338553dfc4ef800d28be103ab0ca50f77da3b4627fb6d7c558bd3ea

                                                                                                    • C:\Program Files\AVG\Antivirus\OobeUtil.exe

                                                                                                      Filesize

                                                                                                      688KB

                                                                                                      MD5

                                                                                                      68fea920588ccce33e8134f789c54b31

                                                                                                      SHA1

                                                                                                      64137bbc484d4a1bc14325557d37cc86355b9579

                                                                                                      SHA256

                                                                                                      fccdca42be23e32e43f5626cd3b3065e6ca58f621fc1977efdc9d60fad9b6657

                                                                                                      SHA512

                                                                                                      b9ec525225c8b140833775c0635a251c9fdd6aa7a8b5dc13cda77837a3ee0b9118778ab13edaca360c4c2ec092dc00dc987b377e7c43abb1a33c10ca6aa59bee

                                                                                                    • C:\Program Files\AVG\Antivirus\RegSvr.exe

                                                                                                      Filesize

                                                                                                      3.8MB

                                                                                                      MD5

                                                                                                      14ccc6cef0cf24590aa4b0e45e9b3563

                                                                                                      SHA1

                                                                                                      54aca1d76b91105271405bb22e5b798a4c58d3c8

                                                                                                      SHA256

                                                                                                      3eed4e65c1aee881777aafbaa952b8c46f6b66c16300297e19fcf5f83d5d9546

                                                                                                      SHA512

                                                                                                      f22cf737d24db881893b889a61057514a79410849891495468b93e7e71c8be5c29334279bcc74e8d25c4d493a9fe2677ca34b9ea4b42c5c0150dde730dc30540

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe

                                                                                                      Filesize

                                                                                                      11.2MB

                                                                                                      MD5

                                                                                                      5161701db0e553c2c98af2a2508a9ebb

                                                                                                      SHA1

                                                                                                      5df23e32466c50e7b558984e2b1cad7b30398121

                                                                                                      SHA256

                                                                                                      08245cecbd24b7a6a0da20b4bb100bc08f19271a51f36683fba5c6f6432eaabd

                                                                                                      SHA512

                                                                                                      2adfc0840c72c08d6645149fc392e5490178f564caf9cc6bd9ac7e9de7935eec909d5843d904b297752d379dd55f5f57f95b3f294b849f5067ee11e4bedb4267

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEBrowser.exe

                                                                                                      Filesize

                                                                                                      3.2MB

                                                                                                      MD5

                                                                                                      4de9e2ddbc31091fba092b61d92dd9c6

                                                                                                      SHA1

                                                                                                      dd679749b158a78adf837ae8a4607e74f6f9526b

                                                                                                      SHA256

                                                                                                      28bc0e33ef51fc2a66e9cdf6622511b9282fe493d03f726cadb87213502b95fb

                                                                                                      SHA512

                                                                                                      851f5bb73590adb188b29121b11446fff6e1d8db81d593d599d5e5e7849e8d122b16395c5b3632276d7e29787644ff80e17cfdbebd387792ab60b8a1d541ce78

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                      MD5

                                                                                                      242ac52a7e9439c8fe32f2f160ab49b2

                                                                                                      SHA1

                                                                                                      b673308f17ed24a90dc12b77b962a2aec5fbe5d1

                                                                                                      SHA256

                                                                                                      f1a9296a58346dbb7b850f8d4fd2bd6ea2709ddcf1dd5341a3cfe4719d3eded8

                                                                                                      SHA512

                                                                                                      1c28bb3fe04d99a0295b3aaf4d66e3d43067873438f5b13d018583f63060b8f4bf10f61a59ed1319b9e4e8deeda9a0f69a66f60d0df9c8e699aaf19de594a696

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe

                                                                                                      Filesize

                                                                                                      3.3MB

                                                                                                      MD5

                                                                                                      00f12ad9d21002cc7a3341aeac55c084

                                                                                                      SHA1

                                                                                                      486b9a62da62bd9fb8a1a93a1671d22ec8665d8c

                                                                                                      SHA256

                                                                                                      a7038959f8a3a097b1ff60aa221f5f5ed69b16630a442afc991446f8ab243da5

                                                                                                      SHA512

                                                                                                      133b40ba52516d48216c21c11b7314e757cfbea15392c8c11b983098e97f4b75e54954ec8aee2a01d25a61f16349d1c102b6825d12e04f1b6366cae5f1a7de72

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswRegLib.dll

                                                                                                      Filesize

                                                                                                      359KB

                                                                                                      MD5

                                                                                                      d0020ee558c38c9c6a06334a12b507ce

                                                                                                      SHA1

                                                                                                      e46f6d5b494a1314111891d079788bb6417e8e53

                                                                                                      SHA256

                                                                                                      9916efe2b456b17a2cd3895d86f75f417a7d411dfadb849aa279a3346f078e4f

                                                                                                      SHA512

                                                                                                      d015ab2bf90d623a4e884e8e45b2b29fbc275d71f30c0d4716f006b6869a408c3ab710dd0d0c6f9b690e5d98222d587ee219e012560d8ad99a9c1194c94474b6

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe

                                                                                                      Filesize

                                                                                                      453KB

                                                                                                      MD5

                                                                                                      03b759e751a911e6e1df6f3d62eefc48

                                                                                                      SHA1

                                                                                                      3cefc5313eb229da29f5e9a6f4324456e256ab8a

                                                                                                      SHA256

                                                                                                      f0a244b79060a225b0a1082ef8729e89b080cdf824696bb8594771c3f9e99f08

                                                                                                      SHA512

                                                                                                      04c336706ef00a1c9ace27327fdffc7d56552e73308ef03f40fd36a96ced08cd598b9659e7d8491a4e9de2252244e453c9eebb4945b806d2faba80723e9a8a18

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\background-loading.png

                                                                                                      Filesize

                                                                                                      647KB

                                                                                                      MD5

                                                                                                      ead968e4266725709fc170ebd749f760

                                                                                                      SHA1

                                                                                                      bf99c488beaceff8ecf7734bf1a9fb481d3ec434

                                                                                                      SHA256

                                                                                                      5f0799aa26c5ee902f26875c02bf0ca3cc884e0a2722dfad89624659e03c4b9c

                                                                                                      SHA512

                                                                                                      cfa46409bf381e4c52e35c9f2369b9b4f377ec68c62609829992b9bd46e440c66643a8b457a98834336d1ce3c7828fbeb9c2ccb4b9ddfb75ad2b74d77702df6f

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\background.png

                                                                                                      Filesize

                                                                                                      644KB

                                                                                                      MD5

                                                                                                      d681f59276007a55650501ca31715f8e

                                                                                                      SHA1

                                                                                                      5156ede5ffbd33946dcc2b23b2c1d53e8e7bf702

                                                                                                      SHA256

                                                                                                      f800f6f5e01405b463ed0cf798029354c405fa54c0d8da59cdcf38a2ce9d73ab

                                                                                                      SHA512

                                                                                                      c1be5415b87fe1c97dd1315035034815c1cb4eb08f71c2e0e9141eae7628d25045829330207fe4cd745e3e42bdb77cff7db09cf0e2e982665b59a7493f026d6b

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\waikamd64.mst

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      ec82d1081d31554e75d7e72b30d31d78

                                                                                                      SHA1

                                                                                                      ff5615640cda8cec9fb0ad3fb8a4e441bcc8e398

                                                                                                      SHA256

                                                                                                      0823905ce46355fe514ed547d5c639af39b2b3d28a5bcabd1846997c7a4208b7

                                                                                                      SHA512

                                                                                                      2f36323db92f1c1d4e3b8f18f8258830a6200bc7061eaaeadcd0a655e30276592376fa4c4f706f497d5fcd00a1e5c5649e20407d3860910a184ccbe4b36547b9

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                      MD5

                                                                                                      6be3312340beb58df3c490f717ec4b36

                                                                                                      SHA1

                                                                                                      1e45f5d386260d8a232e7c990802db2c3c2fa233

                                                                                                      SHA256

                                                                                                      19bb793140d369fdc1e94e79aad0afe90a442eeaa4945b978232b86254b38642

                                                                                                      SHA512

                                                                                                      a1aa942bbfd3773f7ec1ce027f6f9a7296711bf27f96eb4a5398bd9fb510fe95ff9bd00f41d767b3982a2fd1bd1442368241e6e336c1249a030c31e6535d30e5

                                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll

                                                                                                      Filesize

                                                                                                      9.2MB

                                                                                                      MD5

                                                                                                      2242fcc9038b6751388ea5c3d3fe7c4d

                                                                                                      SHA1

                                                                                                      7bee974f4573d2e718e6b3274b59b054ed89d847

                                                                                                      SHA256

                                                                                                      bf6ddc8da511cb35e7390d35072db0c4a1d1d4504adc1d669482d0f826831646

                                                                                                      SHA512

                                                                                                      fe9c31bdb5a029268bcadfc260408bf39565ed7c20957ef5ee87c8b094f80757038e2a4ac6654fbbea0e1bc68ed576fd94d2697d1811d5d6dc96f1cdda80f8d2

                                                                                                    • C:\Program Files\AVG\Antivirus\SecurityProductInformation.ini

                                                                                                      Filesize

                                                                                                      108B

                                                                                                      MD5

                                                                                                      2666f234a2e22750cca14a6de47c10b0

                                                                                                      SHA1

                                                                                                      0b45dc236eeb28d1d0261f387ce826fc05092bb5

                                                                                                      SHA256

                                                                                                      b8453d7c95d862ac25e1210865674093b70788a9a407a82fb46ddd430f8b514e

                                                                                                      SHA512

                                                                                                      b7e81accb85d6130aafa8e7c685491185ddae0806f5fbe6eba063e5c8886b5eb0dd2dab069c46b931e24e3b204b335e1eb8d49b56369b475bde4fd48b6c583a9

                                                                                                    • C:\Program Files\AVG\Antivirus\SetupInf.exe

                                                                                                      Filesize

                                                                                                      3.9MB

                                                                                                      MD5

                                                                                                      ba7f5380f5566df9272f85523e114ccf

                                                                                                      SHA1

                                                                                                      8dc23ea787eb0ef3f5e4606e9110a0908dcd32af

                                                                                                      SHA256

                                                                                                      1d99b29ed80f1dc1d1ebd2bcd832764891a208e8742f353288e8e38801a790fa

                                                                                                      SHA512

                                                                                                      efbdcda44842c1fa6809928959a243b4651566a89eb52cac60df1c765365c5b863efa729e2cec693d330be5d4dc8d3d3a40c44a142c684b285a8d7190ae7d82f

                                                                                                    • C:\Program Files\AVG\Antivirus\SupportTool.exe

                                                                                                      Filesize

                                                                                                      8.8MB

                                                                                                      MD5

                                                                                                      2b5ee2f57bc437c75217c960dafb85c9

                                                                                                      SHA1

                                                                                                      5e30c305fb682a01ed5d0837d2fbabc020e45167

                                                                                                      SHA256

                                                                                                      be593f8ade84ae4b1565bc29a78d562b2420a02e19097452a8f522caf4b2873a

                                                                                                      SHA512

                                                                                                      28e4bfc92c25b3607759f095469374c2c603cbcd647d8da6d3efd906b119d308354123fd1233ec94bd41ffd4b124986771084da79f12e7e1e74cdd86c7e1f297

                                                                                                    • C:\Program Files\AVG\Antivirus\VisthAux.exe

                                                                                                      Filesize

                                                                                                      525KB

                                                                                                      MD5

                                                                                                      2307c56b300905ee0d4dd85452d581f2

                                                                                                      SHA1

                                                                                                      c842aae0741b02ce2097c1298ed15b29095979ed

                                                                                                      SHA256

                                                                                                      2b10c237229a2723c21b4ee7fc95eb0067412f1440d0ad17b7f3afcb28cca860

                                                                                                      SHA512

                                                                                                      90b6539ad189718b9213d815de4231043562e6eab31d7a7375205cbfd7d6ff8281683f1c6e7a1182f3f1f0aee536afb3e2c110482fb97c5b23f14b713294be47

                                                                                                    • C:\Program Files\AVG\Antivirus\afwCoreClient.dll

                                                                                                      Filesize

                                                                                                      786KB

                                                                                                      MD5

                                                                                                      606eecee1fed84be6661842270c98931

                                                                                                      SHA1

                                                                                                      df290a061d3466a3add979e158264526ce6e6378

                                                                                                      SHA256

                                                                                                      86d2199a131557d408563b473f658c7a98042f8765d8840a627185a9711e440c

                                                                                                      SHA512

                                                                                                      cfa9cc8987b50bde81d0334ca28ea0d762638b1d779d48bbc7f8c7208fc7dbb6b1b5ef90d142812bebfecaf710dbe59710ba000877b9bba47c4538e853650fc9

                                                                                                    • C:\Program Files\AVG\Antivirus\afwRpc.dll

                                                                                                      Filesize

                                                                                                      383KB

                                                                                                      MD5

                                                                                                      2977f377eb6511042a8bea5d64f2d3e8

                                                                                                      SHA1

                                                                                                      4012cf8cf7628936afed1f0ad7199ebae1d49a43

                                                                                                      SHA256

                                                                                                      f8b5bece71ff18cc2d1a5ca503d6e032449dfa13342c397742f3103a0af31a07

                                                                                                      SHA512

                                                                                                      4d4a9c9318c90520dadf555851ed95d2d1672e3cda28c6150c2df8f5c138f7801161cbf601e55ae8d1adfb0fb435dd27cf0cd225e293f615d80cd0fdf69d7427

                                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe

                                                                                                      Filesize

                                                                                                      2.3MB

                                                                                                      MD5

                                                                                                      ba0605819ffba293ff08304be28de147

                                                                                                      SHA1

                                                                                                      a070dd4f83f3688a531832024c477f5d54638d2f

                                                                                                      SHA256

                                                                                                      e6544f4d9e268f974a27bd7d5e4302a0dbbbf6e6423b50b5c3011bd60976089c

                                                                                                      SHA512

                                                                                                      cd174a0d9519de362466557a93148b803a69afa0a2749257caf6c0e8e96141aba019eaa5fe7867b8358de01dd5220dcc9b1e5dc93388f9d339990af37c197523

                                                                                                    • C:\Program Files\AVG\Antivirus\anen.dll

                                                                                                      Filesize

                                                                                                      1.9MB

                                                                                                      MD5

                                                                                                      979c5d7efb773e073473f6d9c68af8e4

                                                                                                      SHA1

                                                                                                      163c76f4c24271c222e8a0987b34a938b13c7083

                                                                                                      SHA256

                                                                                                      7357082a63dca828371471b8a3c9e75de65bbd31b6d0ef14062756af14bf7a13

                                                                                                      SHA512

                                                                                                      9b18df6e8491149fcfd148d070ec5b3fdc4fb9f27df26d0dff51259aa4279513a14bd90868a5afbdbafc2e91120d3286bdabc4ebe22390e07341892e589838ed

                                                                                                    • C:\Program Files\AVG\Antivirus\ashBase.dll

                                                                                                      Filesize

                                                                                                      781KB

                                                                                                      MD5

                                                                                                      27255fb83c78de1b41f11a78e87a043a

                                                                                                      SHA1

                                                                                                      546fb14e4a73f38c0425b1b7fadbd64d87329ca4

                                                                                                      SHA256

                                                                                                      7792d5116d4bc3a53e24bdb315d7b3eec35b8b1965e48aed340d201b0a1416ab

                                                                                                      SHA512

                                                                                                      69f1c1e9823d7b7ad4ac2c6938c6015870f68184cf19a5d6b0d9cd87c98de3b12ef211586caa29e23b8256d513aadffb44898ef1e9e416f259391d9b65ab39db

                                                                                                    • C:\Program Files\AVG\Antivirus\ashQuick.exe

                                                                                                      Filesize

                                                                                                      554KB

                                                                                                      MD5

                                                                                                      06cc721c8753ce36bb2f80da2c20722d

                                                                                                      SHA1

                                                                                                      8817bfcac428e3da19df6303f011207742f6ceae

                                                                                                      SHA256

                                                                                                      1ed0f6881e01c3ba23397a5e34e4c56a1dca7f08ca9f557db29cafb091e6479d

                                                                                                      SHA512

                                                                                                      bd41d9e1bbc487e6114c633bf0a8afdcdd9c89187a1d54bb9274b9eba8dacfc6295104e83d2bcd662501d38401263f22e2a76c1d2114fc7e4f3a01174af52a58

                                                                                                    • C:\Program Files\AVG\Antivirus\ashServ.dll

                                                                                                      Filesize

                                                                                                      22.0MB

                                                                                                      MD5

                                                                                                      02bbc125cf0b85af4d6c6cb0a9ba9b09

                                                                                                      SHA1

                                                                                                      c2d7e2c38e70a6976a2762ff54c8e1bd1604f14c

                                                                                                      SHA256

                                                                                                      9ebcbe76a5896fa8771df86295aa98d9ae5f4ce63bf1f45c5bfecb0d89a4663e

                                                                                                      SHA512

                                                                                                      1dd19d44499fa0358758699251ba76d5df9b7421f8a75cde74f9a46e0c1b29d14d50255638ed8a9cbd11e83878fcc4c07b81284126c0b6751d5244d903464da6

                                                                                                    • C:\Program Files\AVG\Antivirus\ashServ.dll

                                                                                                      Filesize

                                                                                                      22.0MB

                                                                                                      MD5

                                                                                                      ee05613131a0d9c41003424c300280a2

                                                                                                      SHA1

                                                                                                      dc50935348d72939e73b249ca78900980a416af2

                                                                                                      SHA256

                                                                                                      0722dfc79182ccf3252835bf98a1bdc83251b91867a842d661cfad908797d6b6

                                                                                                      SHA512

                                                                                                      330747b6f888848b28b165fa6d2176f393a07e9786cc2f87c748e1614136c30004ba0262cad4759af4caa051e44c10eb4707050b13c92e5c728e002f0741391a

                                                                                                    • C:\Program Files\AVG\Antivirus\ashShell.dll

                                                                                                      Filesize

                                                                                                      3.7MB

                                                                                                      MD5

                                                                                                      fa7bf9ab104373125e5968d68dfe3796

                                                                                                      SHA1

                                                                                                      880ecc660754c45d7875258f347afe7fd5e88aeb

                                                                                                      SHA256

                                                                                                      913bd7d117d73b4f101a468012b12e28a4d40aa609690d20ce1b4c6f1bb55b6b

                                                                                                      SHA512

                                                                                                      377a9acc77183275d363e52d6784dccf201f063fccf1bb43547d0a6eb5703945c6b4273a456743c8a415639708ed00a4b5386b395295a70c10c6b7c8239a9ea6

                                                                                                    • C:\Program Files\AVG\Antivirus\ashTask.dll

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      2f3e4814d282aaf4eb7d42afe1c6ce22

                                                                                                      SHA1

                                                                                                      306028d3d70e3463e76c4bbdbc6a27ba19737969

                                                                                                      SHA256

                                                                                                      264c03337d6bae26873acf8667f47179b02e733b5d89789e06cbb08a0075ffdf

                                                                                                      SHA512

                                                                                                      20aa439646ea6936db2a7c2b0396f1205ba1ec19fba9e3e4d0dc955a7b333572fcc51d5b6bfc52908c5f2c0b074a14efc3bb476d5e216d5b5d5fcafd7cfe6333

                                                                                                    • C:\Program Files\AVG\Antivirus\ashUpd.exe

                                                                                                      Filesize

                                                                                                      664KB

                                                                                                      MD5

                                                                                                      ef6b9aef825cdcbf9dd835c05eefeeda

                                                                                                      SHA1

                                                                                                      5c4f728e4f7c4c992ee8bfef397b5cb5b09a79f3

                                                                                                      SHA256

                                                                                                      61a65dc27a46a1dc6a2d48f7329c83752ede93b2006ccb16d37a1fed67d445da

                                                                                                      SHA512

                                                                                                      9e25bc5abab3bbb1c8797878d5da020e9dbf63203692f5fa389ec2ea681cd6da6d07431bc78d81d4736aaefde337fa52be5e840880b40943d2d79bfb27a26e45

                                                                                                    • C:\Program Files\AVG\Antivirus\aswAMSI.dll

                                                                                                      Filesize

                                                                                                      942KB

                                                                                                      MD5

                                                                                                      47894f1678e80e51a00a705bef811e72

                                                                                                      SHA1

                                                                                                      51d0faf75b5ec20ce64dc84fe4f7795d63b1b2b2

                                                                                                      SHA256

                                                                                                      c30b90ea8d3d575dec709a135282fe06b1b629fcff5e76776ae9f2cde564306f

                                                                                                      SHA512

                                                                                                      c0e33e432d8144e0509b6619dc2b6e547a143de7c6e6e7df1a95af61f67ec6b19b50d4906a9d9956cddd16a5070b4ffa679ac304d67f3a4cdcbe9b66aeecfa06

                                                                                                    • C:\Program Files\AVG\Antivirus\aswAux.dll

                                                                                                      Filesize

                                                                                                      1013KB

                                                                                                      MD5

                                                                                                      8c9dde9b5be1bc6a4cd3050d2e277cb3

                                                                                                      SHA1

                                                                                                      f81b5996605b407d5bd59ae329200f435724a458

                                                                                                      SHA256

                                                                                                      17df0169cd2046eaf2b4133ab0f2ee200db9ad64a70dc39ff10d308dbff5f49b

                                                                                                      SHA512

                                                                                                      d6be9363f57e9a612d8eaaddb719f70f6530f84c866799b2042537a63c0adcb2b8a38c255fee2bed308f3f4b872e34269cd0b76cb0d968c2a89b3b57ba9a10ae

                                                                                                    • C:\Program Files\AVG\Antivirus\aswAv.dll

                                                                                                      Filesize

                                                                                                      20.6MB

                                                                                                      MD5

                                                                                                      3cfc64fdb330be9320d746fdc3fe224e

                                                                                                      SHA1

                                                                                                      918822bab5eada6f70088f12074c54c40ac4125a

                                                                                                      SHA256

                                                                                                      acdee73a252c65d6b69f124b72efc06824b5dde81286e0e31523a50d28feee29

                                                                                                      SHA512

                                                                                                      2b8788bf1baeb63a7ca7a5c82f8fe6b19d825ac80fb6aef62321a3545184216d43123818d8d1138ffb13a9f0bb763fa89532794250eb9fdc341d90d01c41cd0d

                                                                                                    • C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      f7a0fefed1a2d0183891d6111f0815bf

                                                                                                      SHA1

                                                                                                      8fa1949d62b3634bc0338810de5501cedd3021c5

                                                                                                      SHA256

                                                                                                      9edb8493ae8f1cc76be1f790334dd29505ddf77776645f2687b51d8c633125d4

                                                                                                      SHA512

                                                                                                      fb19d422f44d1c3d58dc2a770914790434a5f769f6507cb9723c87f16aea6c7683a441ae2691f462719d13ee63a0a7dff387a8339116d6f0b8c92e6a36de7393

                                                                                                    • C:\Program Files\AVG\Antivirus\aswBrowser.dll

                                                                                                      Filesize

                                                                                                      581KB

                                                                                                      MD5

                                                                                                      59743d6b707a48f51331b24fa2c86947

                                                                                                      SHA1

                                                                                                      1287c8aaccfc50efc3ddfb48449ecce47400dc48

                                                                                                      SHA256

                                                                                                      f5290cb03122970fe92c70c7b1101a5ba2e149cd980e9a82b193fde1eb28ff8d

                                                                                                      SHA512

                                                                                                      36cd306085a71cad045f971c5bd63b9d273c2020df72f3d1ffc05684c0f1e0b17ff7a2c774bf3d05b54d3c4d9932c3d143028c309d86f61c40e68e13e0ad74df

                                                                                                    • C:\Program Files\AVG\Antivirus\aswChLic.exe

                                                                                                      Filesize

                                                                                                      354KB

                                                                                                      MD5

                                                                                                      5ed40915b73514bf059462c593854ce1

                                                                                                      SHA1

                                                                                                      5763fd6cc3d5b68a92117a9f6bdba8dfddf134cf

                                                                                                      SHA256

                                                                                                      754012112d0179021f5389b65e0c628bf0bf802ddbe6efac7c6515c8dd4f765e

                                                                                                      SHA512

                                                                                                      6990dadd3ce9899cde1515000c59bad0cc917b9a555bf955d78b2a44e5267a7d3625537dbe25a25d8d3865984df6af3c988238e56470700401bbff2d4a391581

                                                                                                    • C:\Program Files\AVG\Antivirus\aswCmnBS.dll

                                                                                                      Filesize

                                                                                                      454KB

                                                                                                      MD5

                                                                                                      d7650e4a8d7ab8df6b4bb96deeb0b984

                                                                                                      SHA1

                                                                                                      8c362c4192490d9cf464ad55127988f36a139e39

                                                                                                      SHA256

                                                                                                      aed842f777553e0ba18b5303f2b24ae1076ebd3fdecaedc2f49af37d1922cefe

                                                                                                      SHA512

                                                                                                      e34fb39c86ac56a5a5a07b0e4cbe35755f8d776137dfe779786670611ed88ff0868dd5a4dbeae774f6af86a43ad18870874fb99f0d07133fd68c3719908041d5

                                                                                                    • C:\Program Files\AVG\Antivirus\aswCmnIS.dll

                                                                                                      Filesize

                                                                                                      479KB

                                                                                                      MD5

                                                                                                      78b22002fa3df66bf17bf2794ec4617f

                                                                                                      SHA1

                                                                                                      e209c780b646b0a5f5df5b81dfec611bdc04c100

                                                                                                      SHA256

                                                                                                      79dcef1771c6837d25ef460ba387f1f057a39781a54072219fa0e60bd898a131

                                                                                                      SHA512

                                                                                                      60b90087b431c17dc472e98c7b4ce649aad2c8225c35b03d6bf9ee8bd280bbccc334b4bfc72a445d1156c365c21a4aef21883dbd7c83b29c2a488a99178fb1e7

                                                                                                    • C:\Program Files\AVG\Antivirus\aswCmnOS.dll

                                                                                                      Filesize

                                                                                                      211KB

                                                                                                      MD5

                                                                                                      9c3f8996a2bf868d90031b670e945084

                                                                                                      SHA1

                                                                                                      cf0eb8fdf18c682994334117dbd36df9304d6d10

                                                                                                      SHA256

                                                                                                      3c16e299e33e5d9b026df1ffd500e62909c602d5c9505c8b6b879d863b961760

                                                                                                      SHA512

                                                                                                      72620b7a9c2d888650e5ff9399d3079a22232c3390e5843fab2e4dfb2dc9412003ca775e9b849c879078bff62cb2327fa8b10f1dce623efb6afe3772d4d6d625

                                                                                                    • C:\Program Files\AVG\Antivirus\aswDld.dll

                                                                                                      Filesize

                                                                                                      143KB

                                                                                                      MD5

                                                                                                      28e94acca104410322bfd69fa665dc4a

                                                                                                      SHA1

                                                                                                      d82f64d1945edda245e2beb86c99ac5bd3a9c53d

                                                                                                      SHA256

                                                                                                      ec1cbb6a5f3b270d4c4742e38e0664690c2be1e0ecf14d3e9beb542f61134621

                                                                                                      SHA512

                                                                                                      bd19f79b903cd95f8ec374212883441b360231965ca246cf393225c4a9506007f0447fee5b449a470b408785f7b4ff340a6719f289904db0a55b31bc8f10dbac

                                                                                                    • C:\Program Files\AVG\Antivirus\aswEngLdr.dll

                                                                                                      Filesize

                                                                                                      777KB

                                                                                                      MD5

                                                                                                      9cc686c1e5f202e9d0ff2381e69cf747

                                                                                                      SHA1

                                                                                                      0c2d7f541f292bfd4ae701f6a0a433dd502b3522

                                                                                                      SHA256

                                                                                                      0f3ad18e43462a4c0b34d001ee10c41d39889e51087b642a89f7b58fe1a5d292

                                                                                                      SHA512

                                                                                                      8898c3aeb5ee607aa3ed350a61309a962ac84d10a36681207ac6b6410ab7994a2ac2f2098193191991f473977685a240c7d5eda0d26c0e99625037e9bde475d3

                                                                                                    • C:\Program Files\AVG\Antivirus\aswEngSrv.exe

                                                                                                      Filesize

                                                                                                      676KB

                                                                                                      MD5

                                                                                                      90bc820208e84cd18e6ed8584e7a4d60

                                                                                                      SHA1

                                                                                                      c084e9e63c84c600229be591d16c8c6c93a590c2

                                                                                                      SHA256

                                                                                                      ca5ee114de7d507a3e8a20fb41e0270535a8f54013227d74c79a74c28c0a9670

                                                                                                      SHA512

                                                                                                      1632c599bf3c33c2291a406d21fab7fc9f01d955c76d80662e61d344cf8b9145317f605e9e36c031550dc3733cad0d8ca0d3f8521269bb7332eaed54b06a5594

                                                                                                    • C:\Program Files\AVG\Antivirus\aswIP.dll

                                                                                                      Filesize

                                                                                                      379KB

                                                                                                      MD5

                                                                                                      69d63f704113e427783a73f447c5e9d7

                                                                                                      SHA1

                                                                                                      ae3179845892f5c3d56f7d3789a792fb36fef449

                                                                                                      SHA256

                                                                                                      8e035eaac5f6f987aed7c5cef10a47f5d9691ca5bf162f1c4556e5641754f528

                                                                                                      SHA512

                                                                                                      aad9dd0f4cd29c34073fe1ed00fa222e6aa1ac152a5d13753bee81bd00434e2378d7f4d2633539eb32c04b9e49eb06f1c7caf2e7f7d4ac7801973eb3b2691df6

                                                                                                    • C:\Program Files\AVG\Antivirus\aswLog.dll

                                                                                                      Filesize

                                                                                                      864KB

                                                                                                      MD5

                                                                                                      b676ebd6f4dd8905d480759c8649cf4d

                                                                                                      SHA1

                                                                                                      a248b074d8d811e9afdc768d6e50b73db167ec51

                                                                                                      SHA256

                                                                                                      87c1c5d8635f7ec6db474a3c388273bb010bc3b54314ca9beafb8933a5921013

                                                                                                      SHA512

                                                                                                      c22bbe22503f268a09ae38599b302f93afe0e0fec8dd36e752f79c400f6cc00a457646689dba862e475de80f33b9db6add8640bc8dae5a442adc29352c87f6c4

                                                                                                    • C:\Program Files\AVG\Antivirus\aswProperty.dll

                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      e57ce1896a2e902fa924f619f799b72d

                                                                                                      SHA1

                                                                                                      99c556337c1fe7045a65a4044695bdde11b54579

                                                                                                      SHA256

                                                                                                      80b35cc7f3bb9946c5fc02c6f16a65b1f53a51689ca08efe736fa7146b14bafb

                                                                                                      SHA512

                                                                                                      7c4b76c8f14fcca696bdcec36fe8862fdb2582cad8f5688da54d8ec1801f0f4832655feb9e484dabff6319e1ecab284cc49e8060d8ba259b4f0a68c6db91dcd8

                                                                                                    • C:\Program Files\AVG\Antivirus\aswPropertyAv.dll

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                      MD5

                                                                                                      ac6f357af1fb3c2d45b9e13d1795dcbc

                                                                                                      SHA1

                                                                                                      8ba38b8759d56ca52374a03294acebbac5a4f9fe

                                                                                                      SHA256

                                                                                                      60c073ffc0ffaf6d9a4cef9f6554408ff46a3d9447b8f5ce1ebc4ff92a126155

                                                                                                      SHA512

                                                                                                      129915d33eaa82a8d5a86930e4c53244c12e5a251242396b42a852458df953800957c621783599db858c0aaace8f9d45383271a3b9b897b0485827e67e10a0a9

                                                                                                    • C:\Program Files\AVG\Antivirus\aswRunDll.exe

                                                                                                      Filesize

                                                                                                      3.9MB

                                                                                                      MD5

                                                                                                      397f4834f4b7562d6fb06d1724ce9c3f

                                                                                                      SHA1

                                                                                                      752fb0b2611a3fa27b08a39328700650b859d493

                                                                                                      SHA256

                                                                                                      ce0013906c1348adb25470473c37d386f1fc67f91db337e231fa0a6c6eac837c

                                                                                                      SHA512

                                                                                                      c59703f8f27484a1613e08c1cb1d9e416d43c6daa4d425a31c2f60d9b824a627f8ef4ff9333ac5a785751c563221b85d32033741c3e6eade4a36343d7e2fbf75

                                                                                                    • C:\Program Files\AVG\Antivirus\aswRvrt.dll

                                                                                                      Filesize

                                                                                                      291KB

                                                                                                      MD5

                                                                                                      0203d5ddf1d9d8106f11ec6926673445

                                                                                                      SHA1

                                                                                                      068eeebcb3c55029b8682ef083c49524e0514c4d

                                                                                                      SHA256

                                                                                                      7d35c3bb66bebd5940e452bddcfb5ac1aa5fd37f3318c23d088fbe7c5e30e697

                                                                                                      SHA512

                                                                                                      321c61906a80a52d6c5888f28932a0934c09711e7071ca9495fdb63d12a6b0f9be81626d62de7da96c37c9fe66dad3ff48e5a6a40e477991d909b043ee01fd46

                                                                                                    • C:\Program Files\AVG\Antivirus\aswSqLt.dll

                                                                                                      Filesize

                                                                                                      1018KB

                                                                                                      MD5

                                                                                                      55e6b7a4ddb8d47e09d5bd061b7a651d

                                                                                                      SHA1

                                                                                                      d36447a508dd3ab0bdab7177ef8cff30ac6de97c

                                                                                                      SHA256

                                                                                                      0349d719e137197e6dc46288106046cc82aab6e87f46f65951f8e67cbbf07d98

                                                                                                      SHA512

                                                                                                      2c368b847dda064aaf426d989eb381f1fb68d19e36572678e0f76b5a7b2fb1b6812d23f4a72cfb6eedec15d0f116c04307a7ef62343fb40566a319cb93f45b1a

                                                                                                    • C:\Program Files\AVG\Antivirus\aswVmm.dll

                                                                                                      Filesize

                                                                                                      263KB

                                                                                                      MD5

                                                                                                      5862d50fe0c07e6d759a09e3742909e6

                                                                                                      SHA1

                                                                                                      84cbb2cc6b3b30ac235a83e80ba82d55ffbd029d

                                                                                                      SHA256

                                                                                                      546886f8f061137285621669aeeb72f434b4f5d84100e737dd4ccbbc23489225

                                                                                                      SHA512

                                                                                                      037cdd20e11c6dba659d24a404e75edd39e28435be1013627b9a78f579a36c9b8023f375ba70b6d1cde114e59742ee22b7511d9a370b3043b1164cfbbec17c8c

                                                                                                    • C:\Program Files\AVG\Antivirus\aswW8ntf.dll

                                                                                                      Filesize

                                                                                                      638KB

                                                                                                      MD5

                                                                                                      75bdc2d49337977cf7c5c527f12bc019

                                                                                                      SHA1

                                                                                                      629c36135942a852665ff93607c32b69436abd9b

                                                                                                      SHA256

                                                                                                      8bb1d70ff738a748112095b9ded7271c54acd97d76448a2aae045c9f95fc5aa6

                                                                                                      SHA512

                                                                                                      e8d3962924029d50d36be2f8e4c884a638fbee73b697ad84bb4f239d5c8751fed9e9d891fc3b65168b28eeeba07b7810ff70841004f6a3bf784e6770c2c9f4e0

                                                                                                    • C:\Program Files\AVG\Antivirus\aswavdetection.dll

                                                                                                      Filesize

                                                                                                      1.7MB

                                                                                                      MD5

                                                                                                      bf76c05ea9452036ce2322152e553aba

                                                                                                      SHA1

                                                                                                      e43c591855a84306a8914f879c3903395a8841de

                                                                                                      SHA256

                                                                                                      166778e095a1c0b155995ced9fb68b1eb9566d6e3a4e45d8430b2afa2c01f0c5

                                                                                                      SHA512

                                                                                                      e56448f37f800b1c40cfa5214d7fac3e825658ae3baeb1de78cb3de2b46564d97a84d1b399ecfc9ff2194bc7751b36a5a8d69027afc13ac4ef0f2fdc45fc370f

                                                                                                    • C:\Program Files\AVG\Antivirus\aswcomm.dll

                                                                                                      Filesize

                                                                                                      928KB

                                                                                                      MD5

                                                                                                      3bf58c97a86d4ee3acb0c96d6e3250ed

                                                                                                      SHA1

                                                                                                      89e9ab1d5dee084b302ee9209ddf5ec00af56eef

                                                                                                      SHA256

                                                                                                      31f528e44b63f69ed441d9fd937eced2a1eeadbcea4718730b3d969f27fa414f

                                                                                                      SHA512

                                                                                                      563a5c0d854c9afd2496d7dfc761af70d84e6a8627b2e2c9c4d7c62885d6f697ec7f31b1af05b1617568bb23b7fb7d7599b18b0b0dc4e240631e3c64ca110ca0

                                                                                                    • C:\Program Files\AVG\Antivirus\aswdetallocator.dll

                                                                                                      Filesize

                                                                                                      186KB

                                                                                                      MD5

                                                                                                      8df32e813605a3ed2999284a5b590713

                                                                                                      SHA1

                                                                                                      1799a9adf41a43701360f7e4b1b3d0d475abaa8e

                                                                                                      SHA256

                                                                                                      647fef79f40cfee5cac2029c5f5e6151a52ba09b4acf1907e858aef3591d0b1d

                                                                                                      SHA512

                                                                                                      0d6c413ca1d4c808cdd3bdb1bacc0dff72870880df188e238bb4009364aca7fca968857c39569feca77fb3924d49eb658feabef9764965a843d4791a70e8530f

                                                                                                    • C:\Program Files\AVG\Antivirus\aswhook.dll

                                                                                                      Filesize

                                                                                                      92KB

                                                                                                      MD5

                                                                                                      48369d5d17d59ae8e8ebdea164fcf529

                                                                                                      SHA1

                                                                                                      b5a9fb657f563fed60748455e5e2476de8f085b2

                                                                                                      SHA256

                                                                                                      f27f8a090c3db1774dd180cbc51b6471504d6fdfe518dc84b59a7b1f4f8c9e1c

                                                                                                      SHA512

                                                                                                      7881698c30ee2fa6f845e4bdc5a81a588449218d9ccdf5aa16fcd734279fe68b5a0421ede24db52f5a1936bb425051ae7d3ba2522a5fcf0da01c66291b0efe07

                                                                                                    • C:\Program Files\AVG\Antivirus\aswidpm.dll

                                                                                                      Filesize

                                                                                                      834KB

                                                                                                      MD5

                                                                                                      ef06614f9b6c8894272c869bb0028735

                                                                                                      SHA1

                                                                                                      7bebd5802cc32cc30c53e648278a646f4b2703a8

                                                                                                      SHA256

                                                                                                      64ea6e5bbaa2c778ebe5b36eb04468e75da5c674bb8cc7d7e2da870e86b076db

                                                                                                      SHA512

                                                                                                      88c300334b5836544b62709891c4bd63411bca220a82413ab3b7aac9f09d7da87270c07d8e5e3991697d9546735ca45419bfa7dfcd2242f38602475432d8994b

                                                                                                    • C:\Program Files\AVG\Antivirus\aswidsagent.exe

                                                                                                      Filesize

                                                                                                      7.0MB

                                                                                                      MD5

                                                                                                      218da0cbbbb1fc0749437b0fa19ceae1

                                                                                                      SHA1

                                                                                                      f7a8ae2eaeb3460699824f4f39f41098fb199136

                                                                                                      SHA256

                                                                                                      ec42501f50fd0fbd785c0c9550e69df872705f282d84e19b55328f9e67309e7b

                                                                                                      SHA512

                                                                                                      905ffca01dd15dd9e67790cc956b30b848aa41ce2d374fae2ab795ed465a54bf748e9853c775ef8a1257cf0eb5cfa21671d103f052f7c70bae970c91597f55cc

                                                                                                    • C:\Program Files\AVG\Antivirus\aswntsqlite.dll

                                                                                                      Filesize

                                                                                                      881KB

                                                                                                      MD5

                                                                                                      ae1eb9a7f71d233804eed64dc29f27d1

                                                                                                      SHA1

                                                                                                      0353da055c8fc5c8a9a86050c2a967bcab55e6a9

                                                                                                      SHA256

                                                                                                      7479fa693aaf832892bc3d689df027ef99175148e42dd36748c70023823d6d3d

                                                                                                      SHA512

                                                                                                      cfff14b22ae288bfe3686b5b41658fbfd2df339d5f8689bcea66db595f40fd012aae4bab9d8badfee06bb1e48830eed8dfe7595130b0400768eecd7762bd40ed

                                                                                                    • C:\Program Files\AVG\Antivirus\aswpsic.dll

                                                                                                      Filesize

                                                                                                      561KB

                                                                                                      MD5

                                                                                                      2cc42dd0ab82b4edbb8a6d73feb44574

                                                                                                      SHA1

                                                                                                      e670d87866734ebc02789486f90a4984a07bb2c8

                                                                                                      SHA256

                                                                                                      3a28cced2e6060c428f887938929ec65ab56ac84e8277a4ca861fdcbfc45d2a0

                                                                                                      SHA512

                                                                                                      b4c63dc474d6f174f0e4b5d8687dd4b7c55474355cf06f8f151e63e291797a9a5a6153aa47f4a8803501307737b7554e9c581a1eea9a77a9dd3a10914f1e5928

                                                                                                    • C:\Program Files\AVG\Antivirus\aswremoval.dll

                                                                                                      Filesize

                                                                                                      3.2MB

                                                                                                      MD5

                                                                                                      642872b6121736c7809eeb0e35cae904

                                                                                                      SHA1

                                                                                                      21a91629954e8a3401af822c64b49c444202b1d4

                                                                                                      SHA256

                                                                                                      bd87e8c427a477718490cb0d7b6fb63c93c96d7f409768cf60436fb0fbaf0cbf

                                                                                                      SHA512

                                                                                                      1c4585ef7ca6d271929d04a3e1f10b24761376eb12ba796e87e6ec59e7d365515ec490f17e7c3a1fb5cc862a4ee42ce2dc0c5e75cd0e7755fed1fe7c18d47363

                                                                                                    • C:\Program Files\AVG\Antivirus\aswsecapi.dll

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      de70a0841d48c58bac232c402316bc4f

                                                                                                      SHA1

                                                                                                      19b06dc8d8b0d5f050b7bf1b8b1ed6c278505892

                                                                                                      SHA256

                                                                                                      b15e6a9295518dbbf1705ffd923306c558dd9209fc8a402d84d211e39bc04732

                                                                                                      SHA512

                                                                                                      5eb215c0238d36bd82274c3125b16e2a3769ace0358a4d9c82c5d0db5c8d8477c1c263596a281f25b65ea2b3beda27da7585b755df6128e330e436573456b81f

                                                                                                    • C:\Program Files\AVG\Antivirus\aswwinamapi.dll

                                                                                                      Filesize

                                                                                                      124KB

                                                                                                      MD5

                                                                                                      77f39acfbb6a60347be68865a4e8227c

                                                                                                      SHA1

                                                                                                      3d44ac9067b407d3628ace43ff62aae3b6794818

                                                                                                      SHA256

                                                                                                      0111b68aea5436ceefd202be87176cf4b915eaaaec5947e9b43cbbf497d6c94f

                                                                                                      SHA512

                                                                                                      6553484d97eedab72c66520e31e6043531ddd00daad04253c15d35806639dcbef4d077a496a323add1eb6724dab0ca55270013df29ed575ef47243d55799ae38

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      0909e61c8c9c717976828f65c987e5f9

                                                                                                      SHA1

                                                                                                      b5affabb8afda55ebb1f404edab69c6c239affe6

                                                                                                      SHA256

                                                                                                      03ffdb036329a25beacf905d62611a13e3dfdda6cbd2d13af830258e8cf40ec0

                                                                                                      SHA512

                                                                                                      7f78746e40da64631c08d0e173fbdeb40beed180932b42382d9f3ac0cdb4348d2a5b1c29770bb98f5d4823cfd66ecac2285afbcaf109f82c8b75c7711f10c49d

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      6b33e6f1d77cec0901ea8e91473bc18b

                                                                                                      SHA1

                                                                                                      a397d2c6aead0b3e57d413a8d4af7f28e67f4166

                                                                                                      SHA256

                                                                                                      449631a3f5fadef72acc2c2f84765208d0ca014ec1fe93fb9ad805eec1d40eae

                                                                                                      SHA512

                                                                                                      8f5214e38202719f6a7549b2b97ad24288974cfb6cf0da1e9eec5b3b2092220f2330a260b17e28afa90b90226666a765a4e64fe91107e2063cde8e285f64773b

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      2b4a3a51e075ab9819c6d6bc40efb4b5

                                                                                                      SHA1

                                                                                                      bc52c10ded8b087c73229dc2f98714b5a368f521

                                                                                                      SHA256

                                                                                                      d718e1b6c352112c2f8e36b4ba5ed28e6179257fd2fe944c4a0d404b5c15b5ae

                                                                                                      SHA512

                                                                                                      13b07dc2247d51dad1ab9bc7df93e0d3e1bd6cc4fd16f9aff87ceffd40a56933d569a5fb82177dea7b6ea04ebf9f909f95451d123126155a13de6a85f747c592

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      607703b245d9b4fc69a8b5363ff626fa

                                                                                                      SHA1

                                                                                                      dcf4626787ea220b19e08cc5bf9e55553a3a2aef

                                                                                                      SHA256

                                                                                                      f65b1b3ea2767f98f0c29118e85b06f4e61654bec34b60b3abb593b24ec29af4

                                                                                                      SHA512

                                                                                                      92d761f733f2c678946894ca72459b0e6dc62cd3abe1073653104689ab48c19603e6e1109c07b2f110822b424430f22d112f87c629b99d0b3ccc16e179549628

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      059129bae1776f03c59d3ba66a6f6dee

                                                                                                      SHA1

                                                                                                      33b1dbcaba1d16eaf5413f1378119cecc1298724

                                                                                                      SHA256

                                                                                                      a83af0f79abb5e5c818c6f38a38da80e531081f3255cb006ed4c29635cc0b9ce

                                                                                                      SHA512

                                                                                                      6a7da7e58620bc1ce4b6d3cab1e0b746fc9fcf05a84d85931f845412301880786fbc63b31611d9442b5a1cfa72558966375ef14edc749473e2b7c988dd20b675

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      9fa3992f5dac5ea5dfa15b9669c68154

                                                                                                      SHA1

                                                                                                      a453fb6c4064da8c01ad03a4ea3c0434efe82635

                                                                                                      SHA256

                                                                                                      9057131f628e547c14754d545140ad6544e64606358104da50841e9a1b03f442

                                                                                                      SHA512

                                                                                                      ad73f3952dda55cfaa6a0d6a0233df785650f5965caa4859b6c1577e3fbd6020e60b4b26338387690cc48b16a186d2b530708a71d2671ab17ee8904399de292f

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      817f9a76b7eadc1226b006ccbdd38a11

                                                                                                      SHA1

                                                                                                      8b81897cdd4d48befa389c1df2d0b887ffeb58cb

                                                                                                      SHA256

                                                                                                      99ed148ffbb35829480412dc64da6ad24dfabe2f9a0eff9ba1493455d7127677

                                                                                                      SHA512

                                                                                                      53d8b2561862c6b2465665d761612aaa8b7adc887058260fbf970aac0fb006317283ada01468b1e042fd9dd44def90451793afee297ed787086645cebce45cd2

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      e334f2fe1e0e6d5d6966f139ed328d97

                                                                                                      SHA1

                                                                                                      68b2cd826f3dfa59531397ebb3f382dec9af5fe5

                                                                                                      SHA256

                                                                                                      d56eae93c55abdc8eb77d132777049634e28a9b59fd4b2101d51351546b984d1

                                                                                                      SHA512

                                                                                                      fb6ee02f06447c906a4353d93ce247e14a9a1ea4255819a88e395afe2e3775fe3aeb622b7a97d86086d88c739ba4d2e2fba9e8fd6467e167fc75d595c9182327

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      7f0ef1cf592d04b082b65f75584652cd

                                                                                                      SHA1

                                                                                                      f7b9a2851a66a6a8eb509f2541b6ccc3b551f2fa

                                                                                                      SHA256

                                                                                                      9f496e181b1c862c7a7d03c09d9b0a5361535c98acbb1a9d50a27bcfb0a2bcc5

                                                                                                      SHA512

                                                                                                      30d2d695773e7bfd67de8691c40e571b3b91858e72eab3d78c84902b359108e9988247bf81689ab15fef6ed0a9ef62031f1937c6e7ce4ce8e1a34970ba23e727

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      1902b85a588178857e9637902e5a1b85

                                                                                                      SHA1

                                                                                                      31ae4cf76a34ccbd92fdbe60bee080998741ef4d

                                                                                                      SHA256

                                                                                                      5e48c99dd6318b017686bde507cdcb9d6ecf25f4f78f345845b865e443f1ee66

                                                                                                      SHA512

                                                                                                      0755e9c0adc9e374060c851d4f7fa62633ec07dde0bbfd56ffc9bc8ecff5b9efd6fa8418c43e838770eed43a54a48fd61a41226d9ea84834275a4a36c7796472

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      892e47390f34aac7d20afe63ffa92f20

                                                                                                      SHA1

                                                                                                      4a78a77ae1d5bdba55534167f781a3c8675c7ed3

                                                                                                      SHA256

                                                                                                      6070ffb5e20ed032d460d323df981d369fa68045fab130fd100803a00ab88c23

                                                                                                      SHA512

                                                                                                      8b37866ebdca5047673d984bd779b1df052e3d44e3fabc3a4ce2e747489baa2bd86add629d95c76cf08150f74281d89d46372ef64266b90304cf7dd581af3a93

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      d8999e328af5ee1eb23c216336637cb7

                                                                                                      SHA1

                                                                                                      a7bde6c833e4d6ddefcc4050997b1583ff1ffa42

                                                                                                      SHA256

                                                                                                      4ea02b683513a157e21824b1c1e9ebb782d22f14209b67961f97b1f79673d3ed

                                                                                                      SHA512

                                                                                                      4f041ed2daf781b7f86b4459e74330650b2687ee46dfb961ed7a0716ac7ad2082a631cb619cc6d3c7d19f550bc030553b9656aeba14f969dd52df0b40a0e418f

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      6337654372aa9adf6a8fc97d9676a33d

                                                                                                      SHA1

                                                                                                      b790f4828e7aa18cd0eae77e78c67ddd66f3ec5e

                                                                                                      SHA256

                                                                                                      6fc551cfbcaa0f90ed24dd09fa117e9fb3b6755a3fc0251d33ca64862a9a3414

                                                                                                      SHA512

                                                                                                      4a888d71747c64cb4a964d8df956c5ed9e3de9e8cf30d804e3ba76e8c35502e1802423ce527a419935b0d8c8e4c0f6168657b2734ab79d01afc946521a88d528

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      d4bad006e413ace7d729b1249c49b92f

                                                                                                      SHA1

                                                                                                      cf0dff1b371316c8517619fdeff81c583268bad3

                                                                                                      SHA256

                                                                                                      245d48bfce5cf6e9c5093e995d6ab5988e2401d32530fd6863bd5f8fd688d780

                                                                                                      SHA512

                                                                                                      d1a5001633f1cce60db2687da28706f66644613672fa8487b065e3aa8d77ddcc96d9272c665d894b243e222e1c104be10be1dff8e5d007490e50f2bd2a708d0f

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      714e850aa29e808568933c5ed8c7df5a

                                                                                                      SHA1

                                                                                                      ad84833bcac69b5217705e1c4d33d54c856525e1

                                                                                                      SHA256

                                                                                                      4a244eea4596ebde0f9094cc6dfeeb5abb3c4385225bb0630ef55a431fe1c4f2

                                                                                                      SHA512

                                                                                                      3a220ad4e2fd49f40f7fe5fdfc53608b114661f31993c0329e993c5d733b6d6f3a366eb46f93aaa9d5cad90766b21d85e5ccd09cb9c5ab905118d70702a3ed11

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      9ad2e67f2b1f04b760deb00b889fab53

                                                                                                      SHA1

                                                                                                      465314c9bdd359840f7da11a619ad0b409c271d8

                                                                                                      SHA256

                                                                                                      5662035361e37f6c5e4a5a19de134df2ec20bd4c0f1be803203b37c95ee61265

                                                                                                      SHA512

                                                                                                      cdb358848d48cd3913e7249eaa45470bee4ba9f9d92d975215018477a57db930c16b349541da2d82a2f9131220ec3b3cf9ff471ca411c2f705bfe916e8736be5

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      772d6c07e47e77a4479c7a9eccfeac4d

                                                                                                      SHA1

                                                                                                      b88db71fc80eb57182db6dc6ac00b022e1e47cb3

                                                                                                      SHA256

                                                                                                      2c9a8f8d47b49d04a82e8e689ae9f6552482b1861eb8398f3733e97327191c2a

                                                                                                      SHA512

                                                                                                      f87bb803e818372f57319af97227834673cce9988c81ffd4a3d1c6d7038c6f7398e06a7133a17f063cae152ad27666a6d18f87ed77bb46dbe141c1272bc3ac84

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      9ac788a87032640e046f305413585503

                                                                                                      SHA1

                                                                                                      41b74cecf0f78134204dd3d8aaddfae34d6aacbb

                                                                                                      SHA256

                                                                                                      363825adb27d5a5bd249fe58460a977077f823e50dac7509e124fcbac1512128

                                                                                                      SHA512

                                                                                                      cc725796af3f7793ce6e6faa96a201ebf5e77ed00dfac3211a66a95ee071e559c9efb8e47ae0287d9cc1feded559000a582a2138736ab8c628325428c78e648c

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      31f60bf9a22a86cb8879fce5c1022254

                                                                                                      SHA1

                                                                                                      23cdaa4d6ae0e953d083b968558a2af49bf95a4f

                                                                                                      SHA256

                                                                                                      53afac76a7124a132a7c11261f3b6ba8d6a5466e7e8f683c8d12ac370b7d6b62

                                                                                                      SHA512

                                                                                                      c41ebb39cc0939b38d788b692e75c10c78a806cc8844d8526ff25869777eefd086518cfd817ebb700e20b3937401d6c0f7f506bcd479fafe1b801507376f4ba6

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      948e3c479e87ad905a3689bc94cbf86b

                                                                                                      SHA1

                                                                                                      c9b2dcc45feb9b0bcd52122b51adf98d7fa5b0e5

                                                                                                      SHA256

                                                                                                      982fcc32d7614cb921cc5203970e3997a33b31aa1d91f14db5db25a582dcc3af

                                                                                                      SHA512

                                                                                                      6f15478ba5e7b403580b4b52924866e52adcd112d82900dd17a2ce67efa10306a5a86e1ba5cab76bbe3577e2497b83adafd6cf6c39a81c35b53b528e8bf6b440

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      57745a06849d90cd5c79ccbec559e7b5

                                                                                                      SHA1

                                                                                                      71d3d3c0998e648ef6b061f7c65850c6a2a8593e

                                                                                                      SHA256

                                                                                                      890dbb72c4c35266bd658c663c1242cfa3b50cf51e2873e986b7ab2e055af4a4

                                                                                                      SHA512

                                                                                                      ca28053575e40eb805f366a7363257b3d40a6fa8ef46ffb5b58ff17cfb0ea2668f5cdf2661355e94866b73b914950c09940f5c32fef5f9a22439932e35391dca

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      1862f49d5c2ba7c2bbc78bc517cb0b38

                                                                                                      SHA1

                                                                                                      dbdca39d6d9d166f9cb5b8855d456653419136c2

                                                                                                      SHA256

                                                                                                      90ba9da43d6705d76905e630505bd1fd097d1899c9bca3241ad0de5ab08ee366

                                                                                                      SHA512

                                                                                                      c9c85ec2851f5b793de07e672365e6db28f1150ed6b6057d15be828a36029f4ba9e0d4cce12c7d424da4c94713c18ae256d9ecba9e59ab88af639adf56ed6a3b

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      afc4db1ae7eb74d1b43eda3d7ea5b43c

                                                                                                      SHA1

                                                                                                      f31b2c1161024ec2f89c72631631e11fd5ceac60

                                                                                                      SHA256

                                                                                                      fb4b382e2dfa80b3427a98c51d3270b1e80b5c2a10fdae1a72b7c464e57fc6a7

                                                                                                      SHA512

                                                                                                      a014e4bbe207fd707a87aaa0228241fa7c414062af8922f51e46210b958284096357b21f89e59141fef28039a999dc6ac832ec7fc38bc4895e88fbed6b9a45a0

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      5dedf9f86ba1366d9e920f33eb03721c

                                                                                                      SHA1

                                                                                                      605312ce6d623889a1d404354ee653414a7e4920

                                                                                                      SHA256

                                                                                                      0ced53f1ac2adc9525047d2c2a7592300dc48a5f52ad8b740ce22e3f3aad85ff

                                                                                                      SHA512

                                                                                                      bed8c7a74e57f4cd44bd0edbc1bbb1f528ce261d7ad6a5545c33974c223ba910d648f0cbea8bf0736deb5aedd3b257f373cbbc4f9765d12c56a78e823d05d4b0

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      177009944ea3860b58c09da1871db999

                                                                                                      SHA1

                                                                                                      01cf9cab3aec3a1ea89111269f8cb036e73916d6

                                                                                                      SHA256

                                                                                                      f353bfe02e30f4fd5cdc89bd7f44703257f229a09f0d815d7794df902f67d1a1

                                                                                                      SHA512

                                                                                                      279d1e663ecc151dd2dd15462191ef41e668c7a2bfcb7930b8d568facf7695a030948c3af7f9907226b00dede255a7f30169083ae2ce544f2381548db31c9981

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      70f8acde94e2c3952b7ba7f56a4ebfb4

                                                                                                      SHA1

                                                                                                      955064391f0c9b41362cddbff7a070ab3888ad3e

                                                                                                      SHA256

                                                                                                      91decddc6e80d742755a1f65261d10c3c0d059aaea6389bb2da6fd3aa7ec5289

                                                                                                      SHA512

                                                                                                      71087a283d560f08e43b1a183258f1153ab5091d5d318cf4ee0fc8385285592c377d8e68a0f06d3f0be84202aad6dc7376b56057e23b6b3753a445323580f287

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      d91e6c55a2304aa59d24e76f34884535

                                                                                                      SHA1

                                                                                                      04ebc0bc4932c09c3dc7d9259fe7c9a6166b7233

                                                                                                      SHA256

                                                                                                      8875816a3809753c04acd961244608e9a47127523c1d5e50cddbd83a4627821c

                                                                                                      SHA512

                                                                                                      19c1e2458c5475de2b41013fb18dcf3d149c88c0b3816596b67c90f7bdced3d5214fea97dc3782f56f8a276f93fd28cf519018257bf432c00435ef6bae60a8b9

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      a1bee0af7bd944fae7f14174d9dfdffc

                                                                                                      SHA1

                                                                                                      ea699130cd63857569bf34826b9cbcb5ecfa1a21

                                                                                                      SHA256

                                                                                                      2c557f6a21db6c99af6184637b5efb57e44b40fae892230a43e96ab05ab27d40

                                                                                                      SHA512

                                                                                                      c6e9473ec6cdfc0bdd1b8f9f42bdcf3d31855b6e106b811ca52d2eca895328889451726fe12ecaf0af9a238d74c10e79bcf0870f056e7e85ccdb9be49f4515a8

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      b9d80efa3f5b0b75c523d4ced4da1fd2

                                                                                                      SHA1

                                                                                                      f493358454a273d0ddc6467c9ad82bf460dcebc2

                                                                                                      SHA256

                                                                                                      44ebde7f2681c0b8518e55ca242261b24f326994f089a4ef6c060f8dda04d62d

                                                                                                      SHA512

                                                                                                      d597c0e7c5309b9631966b01fff7e166c0dd0fc9d63534d588d47f9deee593cb2cf79cd490145aefd472b9493dd65144e875d5870742c8d09fa4c7d459259feb

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      6e245fdd89bb6f88f56784adbdca0b0a

                                                                                                      SHA1

                                                                                                      9ac5d68ff969f984f74e6a8cded8e683b98ffa36

                                                                                                      SHA256

                                                                                                      0e195a8d013a329a06df877a4569a3ec772f112ad29295f086c6d3e53f322fb5

                                                                                                      SHA512

                                                                                                      601248c38540dcbddd61fd26203df39ef5d450827570f01cdf0e415873e098913d82ca6e3c7b21a9bcae267b4cb67e970237cbd1c6320b8ffab58c9fb675a3cd

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      e4fcbf91666504c1eb70644dc4c5f479

                                                                                                      SHA1

                                                                                                      bf96622c082eec928920a052bff477cb0c9e0573

                                                                                                      SHA256

                                                                                                      58d9a9b2442c10140db98ba705e8c7b7b9ac5a2c030d3286a66debf63b615c1b

                                                                                                      SHA512

                                                                                                      9dd34f36144010b3c1400ed1b1db8ac8e97997a0d2c803858abeaca75e26d19dc56512714b566edee581ca20c813c3cafd47a3f774a1596b31e23208b1eee4f5

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      374d505ced3719d875ac316ce365b1d5

                                                                                                      SHA1

                                                                                                      24da4d65eb7a9116c626bf16c3bc95b563f10176

                                                                                                      SHA256

                                                                                                      1edf013e890072987b8957b77baecc37140bc01581e5de6b020ae454bb57f8bf

                                                                                                      SHA512

                                                                                                      d9b82d1679afd85c660ea985d6f57cc13fd35b4d7b8104c6d9ce1f182789b615a573b68d5f1da6c25682cb35068ae0aad3c1c9b4509f339fa1a83a9eeb7f74ca

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      152925be0e3a0ff77b0979bcae7a7583

                                                                                                      SHA1

                                                                                                      4ac4bb649b42893a8d5ba345a1c92ab2ddd1ddde

                                                                                                      SHA256

                                                                                                      2e23b53441ba6b0779b222c120d44eb9a156d55cc3648f76216017ef06f9a16f

                                                                                                      SHA512

                                                                                                      17b41057b82b1eb037a59715970496d402ac00a59fcbe67245203f117fc38f1b7e7f5b78872850ac4fd7a5dcf4a3ec561dfdb3fb0e827ec7043978b535e9ee26

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      29KB

                                                                                                      MD5

                                                                                                      bf69d049653e504a7a1f8b55a6dde7bc

                                                                                                      SHA1

                                                                                                      737a1cbf1fddc0ae93a0a99d2feddd474f4b85bf

                                                                                                      SHA256

                                                                                                      e6e839c6d205f91adaa3d980f843bab3131b8a25e06d152d0f70a6e98fbe0fb0

                                                                                                      SHA512

                                                                                                      a8d834d46fcaf03aa53bd48b4cec816e0fd599b06b16a14006e402bfaa5a470f47dc6a55c1a94314d635af55ff2322eb242b0c535a02fc830dac83e375adc6a2

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      29KB

                                                                                                      MD5

                                                                                                      4847091828ad3b0734418343c712cffe

                                                                                                      SHA1

                                                                                                      24e69b32dba65631b92493b7aabd68d141cf21e3

                                                                                                      SHA256

                                                                                                      d9388848ebfe27138998518332bb507e5dbeb1d8851e9ed0300f15e14b6958c2

                                                                                                      SHA512

                                                                                                      5e8061cc226f3471e3964c04cdc5fbd3a607c9abd22a11a1e818eaec42b20ae873fa80cfce7f47b8f8844f3127ce98282c737f25666d20ded47704e0db6f29e3

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      73KB

                                                                                                      MD5

                                                                                                      533b418afd2ef8e423f42d414cdaf5ef

                                                                                                      SHA1

                                                                                                      09d3a595bad8f0e7ab5604fc02ef832d11a26b88

                                                                                                      SHA256

                                                                                                      66f910721f4477ea238603e5c14c858d1e26fc2ceaab3b48294cac069790202c

                                                                                                      SHA512

                                                                                                      eb73c82a91ce67f8d0265ac4f0739849e5696ec0069ab6508660368b8d382a230dc88eeb89aacf8bc9fc6b7e31c009521fdeeb979f4ebe6e80cfec083129ccf1

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      dc3fe259a9b778480c2405fdd7405c9c

                                                                                                      SHA1

                                                                                                      d28a588217738af932fc43b809add215eb932856

                                                                                                      SHA256

                                                                                                      b33a762f0eb072033044e7ee89505b695f357c958d4107ce6f1c4d68f88d3277

                                                                                                      SHA512

                                                                                                      54f58f5a0d1aecfb9a6c8f12b5aac30e26ec427dccc097f8015d690a0a2244603e80810c19fb8eb2ee7ae9122d14829b3aaa81c69c77b6b4c5751d040c3849f7

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      80e80532239aa8929ec0fddedb7aa8af

                                                                                                      SHA1

                                                                                                      312e743535e66735d782cbaffacf94c6c791edab

                                                                                                      SHA256

                                                                                                      d3641bbaeaa5a7e7d4ee0ee0ec64ccee0327cfba3d10b89094144eb70a0867a9

                                                                                                      SHA512

                                                                                                      87e7a5496bb2dfb9bed4e9b9913db2656b335b916eb1277ebebc33ac9d6622bed50a22293dcc02193f846be5e0b4b0f032dfbcc673955aa90f04cf81b47a9305

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      58a8c2d2404ad7bf6fca8bdfbb8a5b3b

                                                                                                      SHA1

                                                                                                      6e834364437bfd23b48e66d8d891966860528d08

                                                                                                      SHA256

                                                                                                      eb7851e182a4675bb34633869938ff3579779a92a6c094194efbc970f3765dcc

                                                                                                      SHA512

                                                                                                      d44e3b47dabd29621a3fadaed16074a46b646e1190ffcfffb7ec835b8cd6eefac88570812e41a490daae485a1d71fb2d035c91e73b65c2fbde649fda8733ceb9

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      d7164ae82b7332432bf2eb7fc7774e72

                                                                                                      SHA1

                                                                                                      221d79c77a8a80068621a0eb8688ddb86224408c

                                                                                                      SHA256

                                                                                                      08d811ff57efe50d9f365c76ec29e095474e0679e06bb4d0d4d0134b0120b40d

                                                                                                      SHA512

                                                                                                      d1a4cfc0a21509382606f4650a67556b0616283231e71bb1870ccaa5deba42fd77583c3130d60d632e98f5acc4763f57a2ed932aa2eeef49601618761acd9429

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      6aa7b1323c5d8e314f2fb42f855e9b12

                                                                                                      SHA1

                                                                                                      044cd0167de5e9c1b014e07287c90473c96944a5

                                                                                                      SHA256

                                                                                                      9c5880c395b4e7db4b8d6de49c75909abdaeeef0b041c1703c7339b05d7d2866

                                                                                                      SHA512

                                                                                                      e99a14c8772662dbabcaa504bc61ef616590bb6f7384adf8ae0637e0a365f94c67fe4222b978605b7a2eeeaa62505e57c32857b17b51f4b2e9a0d8a033f0a204

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      7b7f4484966036ff86a7e4cd303d3871

                                                                                                      SHA1

                                                                                                      18a789e9d1e9df0fdf22e94d71a18c483cdeb611

                                                                                                      SHA256

                                                                                                      7d3d88332d4744c9b6be81e2ba8d42ced7657ce7879a26f5b8a8d3bb2331ada0

                                                                                                      SHA512

                                                                                                      39e986994a99361fadcccbf5bd861ce9c4c6de65ce5e3da4d390b234fff34d7c561637ec012ccdb2757794adc222bc80de19a60a8917fe65fc221fdb3054149c

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\avg.local_vc142.crt.manifest

                                                                                                      Filesize

                                                                                                      27KB

                                                                                                      MD5

                                                                                                      b5dc4cd84e001abaf9167d3970a5300f

                                                                                                      SHA1

                                                                                                      612bf55fd5a43b7da96268a541148bdf3e0ef333

                                                                                                      SHA256

                                                                                                      5cbc4bdfc8ae2b5e9d2ecd8370dc50123b9e6a7870ae6e0ea4c937d8ed6890f2

                                                                                                      SHA512

                                                                                                      44ebdd8956aa027985be8a58ebce8badfb039a563dfc333b6d1743c6316834444851a065c9d73830a90362027ec7cbfd3df3cc51dfb2b8ca9e79a7f930daebda

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\concrt140.dll

                                                                                                      Filesize

                                                                                                      315KB

                                                                                                      MD5

                                                                                                      e6d7ff1c7c1311a9011f1039639adc3d

                                                                                                      SHA1

                                                                                                      d47faf7b6f8af8ed67546e75693200d022ebeccd

                                                                                                      SHA256

                                                                                                      993af3de5e1fe2e3d0954cf06254fabb91a5a3aa513183fe0841b897eafdaeee

                                                                                                      SHA512

                                                                                                      35eae324dc30a6bf652cf571daefa8d34d12c09361b248d8931ce721940347ed50a2d51222adaa655abbf9c5a0ab58d57cd91cb1cb26dabd487ed721790378eb

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140.dll

                                                                                                      Filesize

                                                                                                      559KB

                                                                                                      MD5

                                                                                                      ebf8072a3c5c586979313f76e503aabf

                                                                                                      SHA1

                                                                                                      2fd9609f099a8f42b1b7ae40ad35be1569c0390e

                                                                                                      SHA256

                                                                                                      a030dc2dfd2eca28a9375c92989adf4daf161f988db5e16b9e10678eb0dff4c7

                                                                                                      SHA512

                                                                                                      438c2db953606818b843e42c04240d510b5e398617e8e5539498264f93cf1893ae9a6b6b02ee35b169ae60b0e3b5621d7d9f7e2945d0f1e7c2e7e0c1e9e3c1de

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_1.dll

                                                                                                      Filesize

                                                                                                      35KB

                                                                                                      MD5

                                                                                                      11d5d26552c1730ccc440f13a1fce188

                                                                                                      SHA1

                                                                                                      4c534eb613cb05455809b6471d38e1e0976aa919

                                                                                                      SHA256

                                                                                                      edfbcb2ced712f23842525cb076ee2c09cc7b811a389cf37922d04ef1985e10f

                                                                                                      SHA512

                                                                                                      2428c4257ac8349035ebb286dec236a25acdbf23178aaa80fd5461b2ed3101c0a67574bf7db8728d0c101d92f45dc72e7bc578049d5b18fac367bdfb44ecfbf2

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_2.dll

                                                                                                      Filesize

                                                                                                      261KB

                                                                                                      MD5

                                                                                                      718e5c4a63d2f941eeb1b4e9d6d85a8c

                                                                                                      SHA1

                                                                                                      deca5196d35d43c7abb35d9ad4b0ac0756585fd9

                                                                                                      SHA256

                                                                                                      f3117e3445945a872a35e91371e2a6c9f7b3fa5e74e5985f6ab12ac101b280fe

                                                                                                      SHA512

                                                                                                      61694ff307bcf3869dc14dac45e74b0cdd5a661d40e8483cfe96debe4727ec45ceef867d18e972d25a6b294c43ba0569562392b6752e068f2ba7c15407fad975

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_atomic_wait.dll

                                                                                                      Filesize

                                                                                                      49KB

                                                                                                      MD5

                                                                                                      f9c7a19dfc5fa60b1405c81208bd959b

                                                                                                      SHA1

                                                                                                      4eb70df0a412d79fbd8011fa17ef815e10189c0d

                                                                                                      SHA256

                                                                                                      2f9cdd965650440cebaf2349140a7dde9b587829b7753de8cd051933a777f499

                                                                                                      SHA512

                                                                                                      2ea1e4d7d63af427a0c764b4a9a646421dac1f1eba15c1d43bd040b284fc611c8059d889c48edfca56e745abb996939d8f430ff3e249a5c6455e81b520307a55

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_codecvt_ids.dll

                                                                                                      Filesize

                                                                                                      31KB

                                                                                                      MD5

                                                                                                      0f4e5f6c68c514e63c4cdae9eb9e40f5

                                                                                                      SHA1

                                                                                                      b755c91cb14e9f22c690209d0b4c3661ab20770d

                                                                                                      SHA256

                                                                                                      945225e01a65e5199aa7372b893da3b42dbd99f315c345f0e7c136af88e897ef

                                                                                                      SHA512

                                                                                                      8962e7f92446c535151b38a7e34bacbfb9f0f48ab57d4c2c8f2162dc2f1cd9f15be70742032192b41aa368c97a149e1e6fa6991e29077b7b7d7c1708f1a54f9b

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\ucrtbase.dll

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      932dcb8d7d06f4b89fc3915726c418b7

                                                                                                      SHA1

                                                                                                      33a1fdbfc3dfa0a1b7d2fa3b2e8bad8e8c71e961

                                                                                                      SHA256

                                                                                                      a73bd7d75f368ab2fe949dcddbb25cd5d5975ff9091761a01b98f5e26de543ee

                                                                                                      SHA512

                                                                                                      fa24b5f9a4192fbfe737506899dc052c51f48980992cbdda878deef01ed0280ca455bed0c813089503da3ccac92a0289dd8fdfe64cbf6babdf70d7bab531540d

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vccorlib140.dll

                                                                                                      Filesize

                                                                                                      340KB

                                                                                                      MD5

                                                                                                      22a66d8309244779b8a7f275a3ff5cbb

                                                                                                      SHA1

                                                                                                      195e58fec7a5d39fe7a6275dac37295777da1352

                                                                                                      SHA256

                                                                                                      aca79a9c1f6d664d99691fd0d3d84a8819993f784b2ff6d7baf8e8ab2e15e7b0

                                                                                                      SHA512

                                                                                                      b39eacf78b9b97d968e96e357725bd6cbad7592beef5e0e5b301189cc76847be49f8a5299a16d68bd5c1c2d0e86d5263f865b29b66df8360cb1d4725b7b00ac2

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140.dll

                                                                                                      Filesize

                                                                                                      116KB

                                                                                                      MD5

                                                                                                      699dd61122d91e80abdfcc396ce0ec10

                                                                                                      SHA1

                                                                                                      7b23a6562e78e1d4be2a16fc7044bdcea724855e

                                                                                                      SHA256

                                                                                                      f843cd00d9aff9a902dd7c98d6137639a10bd84904d81a085c28a3b29f8223c1

                                                                                                      SHA512

                                                                                                      2517e52f7f03580afd8f928c767d264033a191e831a78eed454ea35c9514c0f0df127f49a306088d766908af7880f713f5009c31ce6b0b1e4d0b67e49447bfff

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_1.dll

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                      MD5

                                                                                                      9410ee0771ff1c2007d9087a8c316a4b

                                                                                                      SHA1

                                                                                                      3f31b301b5a99a13486ddec08d25646d5ad510db

                                                                                                      SHA256

                                                                                                      e4e85eea1106d361923995e53a0b961a28d4fb58555f40945003f35e5bf2c273

                                                                                                      SHA512

                                                                                                      434a32ca6c4fdd8ffeb45d1bdb4d9f3c1b1259a1260ae66eb241f8bd63524cd1a3ec29d5eefa2d2f266dd740273e69b6bb8a7771badb77e781dc789dc18de2c9

                                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_threads.dll

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      268036dfa28320d2186b9b21631d443d

                                                                                                      SHA1

                                                                                                      96fa44f2214af9ede1160e043c7cd31b890b437a

                                                                                                      SHA256

                                                                                                      edb3ff7cef28496d535e40769625e542dd3e13110c38ce2e3dc1caa8687b892a

                                                                                                      SHA512

                                                                                                      99ce4bc5798320dd7f736725eb85a98553e277ab93353e1675fb7842bd258bb408a5df7bc530a161d91c1eccfcb510138f98085a80e892c3f54e2e8a723bb841

                                                                                                    • C:\Program Files\AVG\Antivirus\avgToolsSvc.exe

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                      MD5

                                                                                                      f3a9aad682d43fbd90da26b727fa8a31

                                                                                                      SHA1

                                                                                                      459bf1a1b1f66b816ef28f3b595d55ba2c230099

                                                                                                      SHA256

                                                                                                      45c51bfc034ece1771f0ba5cc11a2b0787e8eaf9a7c4aefe91188ae1b414748e

                                                                                                      SHA512

                                                                                                      668e20e128849dbf99019bf6821016b40b842d4e21d3dc7746ec592ca40430da3a589ed6b0cac210884735852d46772875a4d61a1cb3668c0cc5a833b3403680

                                                                                                    • C:\Program Files\AVG\Antivirus\browser_pass.dll

                                                                                                      Filesize

                                                                                                      702KB

                                                                                                      MD5

                                                                                                      d94528734cd7e99bedc47e0af95be020

                                                                                                      SHA1

                                                                                                      2d992d8f2a5b5d41ab1fcb896a7a3650dbf600bb

                                                                                                      SHA256

                                                                                                      0ca221b844a0ec431dba0f09b859b9afab4895ea0018d8c4cbfd6e9b406c609e

                                                                                                      SHA512

                                                                                                      0fa431c0c350a62a4703bb7b359411bfcee6bcaef62aa2c68a7708785db843208b55057bba1abe22a8641f5105be390d05d193ce16b4d7da1111979ebb0117d3

                                                                                                    • C:\Program Files\AVG\Antivirus\burger_client.dll

                                                                                                      Filesize

                                                                                                      1.9MB

                                                                                                      MD5

                                                                                                      f177f05f8e1175ff1db044f34fbd9f30

                                                                                                      SHA1

                                                                                                      f54d60979398ccde518760cc2990a20c99972944

                                                                                                      SHA256

                                                                                                      e911dedbf92b069ca4e764fd81afb2b6edefc177cd3d9c3b473039393636025a

                                                                                                      SHA512

                                                                                                      803961ac67dec94ca615e8cff822170bc4960548bb5eca10d6fbe7a669fcc882a1fb716ab321aaf863e4ae2525ba844ec4ca2093239ce9edbd12466d06e32099

                                                                                                    • C:\Program Files\AVG\Antivirus\chrome_100_percent.pak

                                                                                                      Filesize

                                                                                                      768KB

                                                                                                      MD5

                                                                                                      8ebb97efd9cc5bd6c500ef6c7a9fa406

                                                                                                      SHA1

                                                                                                      8e285f1ffd650c87dc4a0ec26df418acc1fc8821

                                                                                                      SHA256

                                                                                                      aaaff8d6c9f0307c4eb3dda812f566300073414de002bcefb273a7be57f9e69e

                                                                                                      SHA512

                                                                                                      f93b72eb950d924b66bdd44713b631409003feef26f6146ef366f05312459ba2d2c4c720b3ad13594c8ee6c3734c53e4d1295eea064c03be313ae2f541105c89

                                                                                                    • C:\Program Files\AVG\Antivirus\chrome_200_percent.pak

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      8f6d29ec5f29c02e8d7188366f0ef3ae

                                                                                                      SHA1

                                                                                                      7451e3cc4a7de1a53987c5cadf2a759269d99a40

                                                                                                      SHA256

                                                                                                      3e116ffe2f55faa2c2b96aee4da637e6424cb48bab27d9f94a958530f840c673

                                                                                                      SHA512

                                                                                                      418be962c4dcf92423b2bb780d3a7476756e16aa1b670167ed3631bbf7ad4edb1d35a04c5f8f685c5eb79edfe5a247403d25c6ef18f43eadf1192603ddb2b386

                                                                                                    • C:\Program Files\AVG\Antivirus\chrome_elf.dll

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      39a3d833e0e786905fc8b3bf153989a5

                                                                                                      SHA1

                                                                                                      716c1968740c69d9e5639a72aaac709eb2e0024e

                                                                                                      SHA256

                                                                                                      d0447e595d85098fecc0e0bfa51c93506f9e218ed10d0a916ee0bfef511ac0df

                                                                                                      SHA512

                                                                                                      85896f4a58a66317ee67319e1d68269aba84fa81e8a5833f88b55a52f705f6516a27a50afb55baa4735a9736c01d90ab2a2ff71869dc8f5524ea6d2a6e297ab4

                                                                                                    • C:\Program Files\AVG\Antivirus\crts.cat

                                                                                                      Filesize

                                                                                                      130KB

                                                                                                      MD5

                                                                                                      477255e0a760041d38c98bccb99a403d

                                                                                                      SHA1

                                                                                                      2bcdb96bbe2dbb6d85db7cf50d0345b72959ad00

                                                                                                      SHA256

                                                                                                      d4113f0402d704e9a0ad29e696e4d142838c0c5f0ac349c6e9af106890528e97

                                                                                                      SHA512

                                                                                                      0564fcddf1d01925ae7d8ff93f338f197b67994efd9f7ee39bc5ee0d09b72c29054bdca198b03e873572dc9b07cafff96bba31da3828caa78728b2bf2c005c89

                                                                                                    • C:\Program Files\AVG\Antivirus\d3dcompiler_47.dll

                                                                                                      Filesize

                                                                                                      4.1MB

                                                                                                      MD5

                                                                                                      f192b3b5ee05bdb0afe890a09f69abdd

                                                                                                      SHA1

                                                                                                      b2194d97f7a25348eeb714552c89a29a75165613

                                                                                                      SHA256

                                                                                                      901c70df9b9714b22d264375bf5c91ef469edafc25c6762e7b0112bea6f07378

                                                                                                      SHA512

                                                                                                      9ab70152cf0e3214d539a59b135f95485fd770d0c5693469045a8e3e70e48b5d1f7c2dc690b2f7eb9094cf2377199624890f2f0789b2abf81393cb2b5765780b

                                                                                                    • C:\Program Files\AVG\Antivirus\dll_loader.dll

                                                                                                      Filesize

                                                                                                      164KB

                                                                                                      MD5

                                                                                                      c5d80b754d18a8d44660c4feb46cbd1e

                                                                                                      SHA1

                                                                                                      abe855867b981375d0392fdbfec99ea0fffd6cd7

                                                                                                      SHA256

                                                                                                      187299b68b1faa2a9405afa0d1ae4ede16e685a80755c3ac9f2d0bee1fb16d26

                                                                                                      SHA512

                                                                                                      3ff85aa217da1e3242813bc194c2f0ce2ec67ee42a0ada4af58fc07b97ebd3d9c759519b360a40423a9837893bfbe260bcc03206dff35780a5508337ece6ac7e

                                                                                                    • C:\Program Files\AVG\Antivirus\dnd_helper.dll

                                                                                                      Filesize

                                                                                                      916KB

                                                                                                      MD5

                                                                                                      89e3e81ebe67f2dd77d0d08b398e4773

                                                                                                      SHA1

                                                                                                      95a58030e980d9c3c6ea3dbca64fcfd505203057

                                                                                                      SHA256

                                                                                                      cce2b9fe4e7e1d8aa8cf5b09bdffac2442d7b58771877dcbee1c21d025cff50a

                                                                                                      SHA512

                                                                                                      e93fdbfe83cff39d21997e9edc9ac5ae5a67ff71271eaa2cdabc51c94f0d33dbfdb8437591545e7df8ca1e2c00ddd2ad5edb44b123085c40249ff685c882d926

                                                                                                    • C:\Program Files\AVG\Antivirus\event_manager.dll

                                                                                                      Filesize

                                                                                                      565KB

                                                                                                      MD5

                                                                                                      bb1358c31507f4cabd4ea29cd28cbf9c

                                                                                                      SHA1

                                                                                                      47a95e30589a8e23574b8ee29c4b547eda1ed617

                                                                                                      SHA256

                                                                                                      393d05d87e72ff029e70855bdad63a6112176e98951720ab8ad8e179fdeaac1d

                                                                                                      SHA512

                                                                                                      0559c4316759b923c6f4e5741091c6b41f1234f9474e11f52c57c26f818eb6ca2f0c224ebb49a3b0dd25b3470838cf0062654aad21c0361aeb885d2d004523d5

                                                                                                    • C:\Program Files\AVG\Antivirus\event_manager_burger.dll

                                                                                                      Filesize

                                                                                                      630KB

                                                                                                      MD5

                                                                                                      b72c7a81150b730f363094a06d1bc411

                                                                                                      SHA1

                                                                                                      669624852ba1bad58aa2152926938b608bfeb1b8

                                                                                                      SHA256

                                                                                                      f3dadf5bc6249fd72b8a22ef43e458459e8b7600f4c8bbcce07ecfb4d2355ebb

                                                                                                      SHA512

                                                                                                      6fc869a72d97bc398b49d9077196c651d7b48d59ed08b4b4216a258d28ae8fbfc852d861e0662545d4b90b3f25b63eeeebc3f481c0eecbb324b39a31e8bcb7bd

                                                                                                    • C:\Program Files\AVG\Antivirus\event_manager_er.dll

                                                                                                      Filesize

                                                                                                      384KB

                                                                                                      MD5

                                                                                                      19901624cb751e37f4ac2f590e0a2b56

                                                                                                      SHA1

                                                                                                      91c722f098b4db19af7a45ee37044a0c0809c9b1

                                                                                                      SHA256

                                                                                                      f01c1fe9c2dcb71a1047f51f1f0dba53153476e134f12cb95b961bb69ba9a01d

                                                                                                      SHA512

                                                                                                      47fa010dce9bd9fdd98d35507cfd9699f9ae99e2010e946117e3e099af3a71ecc743b870adc7b2d107ba7d9b7452691fab54d1a794546464534dd11779ffcbb8

                                                                                                    • C:\Program Files\AVG\Antivirus\event_manager_ga.dll

                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      90cf4474b435ae795eb7ae4d5e5e79c7

                                                                                                      SHA1

                                                                                                      0c4a34021990ff89993fc71e8b33273aa8ae410a

                                                                                                      SHA256

                                                                                                      5d17affc4ffa0b1b5783719494c612ab60c860bdfe5df215c19af66835662170

                                                                                                      SHA512

                                                                                                      801cf788221bc25cbc244ddcaaefd81b7abe0e4bcff0019ada8b7044f72810c640284dfdbce940f3729f64ec70d542cee90a044b4aeadf7df53b6e3262d4c33c

                                                                                                    • C:\Program Files\AVG\Antivirus\event_routing.dll

                                                                                                      Filesize

                                                                                                      753KB

                                                                                                      MD5

                                                                                                      882afb209a8793dd1d62032724032ca3

                                                                                                      SHA1

                                                                                                      5619b17ec81f71879b325c13ee6453a2d1835ed0

                                                                                                      SHA256

                                                                                                      f4dcb746f691ecdfda75668af83ce6ee83f02d1c6d3c2dd21b61fa37246ba235

                                                                                                      SHA512

                                                                                                      59b36a81b9a507780f16c183fc0b8eeedbb0796e91183e16734713fcbaa5602f103e9a75ba43c2fe8b05c93086f4b6f983efab0f18e60b21aac5ff0c2fa9171f

                                                                                                    • C:\Program Files\AVG\Antivirus\event_routing_rpc.dll

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                      MD5

                                                                                                      dc1f8bca4cc858140b07f22f1a6a3e18

                                                                                                      SHA1

                                                                                                      9497932d6ba4bacf50abcd3b6c0f640ab0d19ad5

                                                                                                      SHA256

                                                                                                      a542c44bd9f9cd04deb8f859578aae34b70e6f1ad06c827b2ce2789aa6d8aa40

                                                                                                      SHA512

                                                                                                      4432c3e9cf93a80137735b07683c977797eaf1e2dc857245807d00c4d21e9540c40563e8ee60ec55e47350c52e16db3f0b86c95a1909691e8e17dc24b34dae67

                                                                                                    • C:\Program Files\AVG\Antivirus\ffl2.dll

                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                      MD5

                                                                                                      7173bbeef183ece6e0cb0808b07eb83a

                                                                                                      SHA1

                                                                                                      26d7829bcf624f1a99d6cd7171910d9b2928c8db

                                                                                                      SHA256

                                                                                                      a64187d686e4f00bdfce591b3bf65cd6908387b592d6b9200c77dc1126faaaff

                                                                                                      SHA512

                                                                                                      9c5369b35af9148c4c572df76172600f48cb87d2928072607dd2615867aefdb20f09f6764f288da35fa1fdbbccfbbe4df53fbb7ea002573d5ffc6de0760ea7cb

                                                                                                    • C:\Program Files\AVG\Antivirus\firefox_pass.exe

                                                                                                      Filesize

                                                                                                      561KB

                                                                                                      MD5

                                                                                                      539db67923338731381f4f163771fd89

                                                                                                      SHA1

                                                                                                      2a25290badd8b4357c6e0127742d2f6fd712ab47

                                                                                                      SHA256

                                                                                                      d54a9016c4463cd4148b60866f8cd1bd0122249d59ef146fa583cda0b3b7b7d9

                                                                                                      SHA512

                                                                                                      3789e2b3fd521dafd3093ad71e3649fc2dff3dc358b1d04d550ffad7db36632ea3fc3f892b376e892c96b38e4823ef0ec4d1346d8ac04771a8caa3f9849174d2

                                                                                                    • C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll

                                                                                                      Filesize

                                                                                                      358KB

                                                                                                      MD5

                                                                                                      d760dff3ccdabb250c319b74e7838600

                                                                                                      SHA1

                                                                                                      86a20fbb9fd9bd357e85d91497b30b92c5343361

                                                                                                      SHA256

                                                                                                      833258eca1aaa7edf83ae1bc962b0c7704445ea554036b2bf01a66966c523c12

                                                                                                      SHA512

                                                                                                      23ad877594a7b382d1009d6f5d7b81d11e6c671991d72ab7472fb2122073c31f0eda5de9ef7901d6e370ca40d6deb4b9736165536d49dbd836750c5a79504e12

                                                                                                    • C:\Program Files\AVG\Antivirus\gaming_hook.exe

                                                                                                      Filesize

                                                                                                      533KB

                                                                                                      MD5

                                                                                                      b179f9e970fe14dc6332916155fb5a12

                                                                                                      SHA1

                                                                                                      2afa62652d6f1e125048364275748af8af90d10c

                                                                                                      SHA256

                                                                                                      20e240618af5ce194760926bb6842fe45144d02dd3ada8f9b8ed0a3a01ac7f0f

                                                                                                      SHA512

                                                                                                      036fb312d20f9c1d1f0ecf8d8b0af600ed533517579c5de492d98438e7c61b347d7334881559c19b137c11ba6b1a0f2889c252188d5765a4804d0206d28350aa

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\about.js

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                      MD5

                                                                                                      7c952a3383051ef969b594bb1305b045

                                                                                                      SHA1

                                                                                                      94aaae7ce0476092832582055627b2007c13c44f

                                                                                                      SHA256

                                                                                                      1c634220a16df525a5da42c8a9cb6a29602d2d58504f714476b27a01fb9231d7

                                                                                                      SHA512

                                                                                                      e477567e41a9082519388611dadca6ca27ef297ada68db11c6f3d8fc6c2cdde1e225623fb565fdd7617dd8bcf86b3fdba4b166f81452d62de51b4dc193feb486

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\antiRansomware.js

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                      MD5

                                                                                                      5823631fea8c51487c8322b140b3109a

                                                                                                      SHA1

                                                                                                      d4bbe6d41999be92910640bc25218555e62f89f0

                                                                                                      SHA256

                                                                                                      5944fc1dbe10ae9a87ee1d6bdafa0990d7a90e581885c0ebc5ce1f2d8007ba41

                                                                                                      SHA512

                                                                                                      e01f936e76f294ab40c0c7ea8a562b4e536c289addde7b5c803c9031986d13087712b9c39ade8c59bf252c9ea0b766e371c216be67b2dc181ab2c74d7bfea280

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\antiTrack.js

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      bd397cc210e0e57955cebcb3719bb93a

                                                                                                      SHA1

                                                                                                      968779f71aa6c7d47d288632b9148dede4ccfd7e

                                                                                                      SHA256

                                                                                                      2b637982186f7a246472ee99c32b7ecdb6029f63d96e80e4b780df7e5b4fe69a

                                                                                                      SHA512

                                                                                                      500dec3cc094da6b7ee6a1293fd69c0496ec99960f4672609923d07fb54ae76acf32f8c611df99776f5172bbf01c2b0b1ed25de26df59ad1006179256384b221

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\ask.ogg

                                                                                                      Filesize

                                                                                                      23KB

                                                                                                      MD5

                                                                                                      a3b4b5563b0714a5f86b6558ee703d9f

                                                                                                      SHA1

                                                                                                      d21280d0c8b593257a7ca10f41c73e49f7424b5a

                                                                                                      SHA256

                                                                                                      4a2c37cbecf92e6bf0ff463759fb5034391091edd58508a44616883ea524d50b

                                                                                                      SHA512

                                                                                                      3aec734a34f580beec9b33cfa5b94bf979aa73abeaedadf8d03e82ce98dfa7cb0b4fb987df15e1707c9b14b458233ab28f471d3c786253937af7b0484580794c

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetection.js

                                                                                                      Filesize

                                                                                                      80KB

                                                                                                      MD5

                                                                                                      06ac7c53a6b5916af01c1a857a040afb

                                                                                                      SHA1

                                                                                                      9cea5fa36f1b62bab0bae42799453fee2ee03a6c

                                                                                                      SHA256

                                                                                                      3ceaf727db696093e2f4024f5328f7b2445835eaf5ca838d47ec18c786624eee

                                                                                                      SHA512

                                                                                                      b9bbff9b5066395963905206957d554476d44b6e56cfdf613215c6616d46f420c472b4ccf6a62eea930bac6f6b09d8d86650768c2e744b836ffd4019bcca24c9

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetectionWindow.html

                                                                                                      Filesize

                                                                                                      692B

                                                                                                      MD5

                                                                                                      91ce39a264c74f8638112282be9664ab

                                                                                                      SHA1

                                                                                                      9bddd0eb43fd64ea04ae383e4232819cc537514f

                                                                                                      SHA256

                                                                                                      4fe75e1f04a9cff36d45b3f8879e65d5aefbac61e20534936ad72c5c7d94392c

                                                                                                      SHA512

                                                                                                      c1b9084b91da6be8be560620af801f89e6000fcf8c72206a8838eeddd78bfe3c33aaf111076aa26371daaf1ed5f750d7b505ea9554f1345cbc0ab8316dbed9d1

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserExtensions.js

                                                                                                      Filesize

                                                                                                      18KB

                                                                                                      MD5

                                                                                                      279a5a24cbeb966bf09a7639afd8b95d

                                                                                                      SHA1

                                                                                                      fe7a7536e076569cdaa17c71bc1841e6ac0a874d

                                                                                                      SHA256

                                                                                                      418688c021dcedd52ed7ae1fe4b43ad11997c29b4563c5cb17180459ca5c7ad3

                                                                                                      SHA512

                                                                                                      401cc53e58db7c42809c6dde8633b854415a7faba2410a3e9e5b59939ef7355869f4d20ca7bb91a42e12833936a97415528daac6182478ab16f4ccebd64ef481

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\core.js

                                                                                                      Filesize

                                                                                                      18KB

                                                                                                      MD5

                                                                                                      b079631ede6cc112264a7583547587e6

                                                                                                      SHA1

                                                                                                      15a4c4efcdce520b32982b46ed5dfd1065c7be8f

                                                                                                      SHA256

                                                                                                      c107bb7d123dbb1e29d067c0b35ad91f35072aa61f3d54dbb522fd2e2cdb86ac

                                                                                                      SHA512

                                                                                                      e2810f7c144e27c66d80b1c7abef75ae034ca32c9b1ae8a544565718147e6c10c1457a9550a6bc360f9fb8af474909ac0b7ab952839e45e3ddffd6801d762211

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\darkWebMonitor.js

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                      MD5

                                                                                                      4fbddaac830fb758cc81b24908fc4022

                                                                                                      SHA1

                                                                                                      e29e4ea779e5b5ef1a9c63ded0e98f83c896c8a5

                                                                                                      SHA256

                                                                                                      af839faa807c52195b8d661bd8e2b317db44c95e04038afbd296c13e836cbed5

                                                                                                      SHA512

                                                                                                      c7eae305d6be31342a68b3d847f2eec3b383d28c34774b3025ddc4b4049048ef1ac92bc2d50e73923ee0311b8a1c67ea84b66ff961ec87f58c948e858dc3cf03

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\dashboard.js

                                                                                                      Filesize

                                                                                                      101KB

                                                                                                      MD5

                                                                                                      c6f71c253505b44319ca147175d41c10

                                                                                                      SHA1

                                                                                                      fae649005d2a657660994fcdb61ec02e6fc0620f

                                                                                                      SHA256

                                                                                                      fff87733ff4a2a17ee2e9001f6ec3cb2588c755ea3d02e422de29c08dc4524b3

                                                                                                      SHA512

                                                                                                      6390d50d86b361a6df4e0b9a4007d3a0a90c2b0d10f6ebbdc58859e6d5bcfe25e6cfa0913602d6047e35aaac935ddf18d2fdd6c1745c7b03e13a24d75b3928ed

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\dataShredder.js

                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      e55a88ad3c9009041d653f68461072eb

                                                                                                      SHA1

                                                                                                      586d4e97084fc95a29558602dd89eb2711dd3d36

                                                                                                      SHA256

                                                                                                      6eabd7bed1ec74e85aa655c608003f3b920988b26bc3d2df2a76065acdf61b73

                                                                                                      SHA512

                                                                                                      04bcdd0b3eadd0d159fda1e5e9342908e2ee3b5a2a408e335f961c202be6a246daa8c69f943cd5bcdbcc27933cb7412937003ba6d5a6f87481bfa6beb8e6dfcb

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\doNotDisturb.js

                                                                                                      Filesize

                                                                                                      42KB

                                                                                                      MD5

                                                                                                      32f7ede3676d5eb9c82417c3aae436e7

                                                                                                      SHA1

                                                                                                      34cdb176d97aa2646f2ab8caeff921692de9d8d0

                                                                                                      SHA256

                                                                                                      ea7f95c4a2601b7fc6f3a9fc7d0d78f416ba478fa88022b46a45a2c6217ce694

                                                                                                      SHA512

                                                                                                      faa6beb171e2e9a35dfe6dac609f55f63951ca2779792e997866502f8c428ee0c1a1618966ebd2efb0a55a584e3e6cbbe17e541babacb4b9b3562da8b2933af1

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\done.ogg

                                                                                                      Filesize

                                                                                                      22KB

                                                                                                      MD5

                                                                                                      dd771017a31b4b6b88cba564b6b4c86e

                                                                                                      SHA1

                                                                                                      63f12d6e8d2fad5bd8e3b210cc20cc5fce8da930

                                                                                                      SHA256

                                                                                                      bd6a50e8b30dccf4575c91596b2b85875b236fd2b1b8fd1de5fc714f0b673804

                                                                                                      SHA512

                                                                                                      6958f2aca7a95f28f181febd9b09ae60e6c4f336d30155433cc506fd1147dbc43125bafc39e7f4cc06c68f90566fc957c92a3ed540d4ca830a8e11e7df2c5969

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\driverUpdater.js

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      e833b59e8e9762a2e01fde0ab5cf8d6a

                                                                                                      SHA1

                                                                                                      c82a102f94fe6c748836912d081dced9d3cdaf59

                                                                                                      SHA256

                                                                                                      f3d1b9b5bd03934943cc8a7340317cd769e71737479ddc5997c506ecc196f473

                                                                                                      SHA512

                                                                                                      cec1b6f5ec235b4a2cf658771f4840e4a3b82f2500096367bc5240334667756a9e41cfa685f0d2ad5152a90acfd0ef4716cb683f18099c2a351128364db45ad8

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\feedbackForm.js

                                                                                                      Filesize

                                                                                                      57KB

                                                                                                      MD5

                                                                                                      bdf14da125740a48612e5c41c207d57f

                                                                                                      SHA1

                                                                                                      557d0864a253b0149cc2182782adb4b0fa3d5cc4

                                                                                                      SHA256

                                                                                                      32584fad0ba0193f91a0663d95bf8b7aa693a1cf824c79f07369183e88b4808a

                                                                                                      SHA512

                                                                                                      c12dd893dab1396ec53029f9de320251048390dad92bac5782b4cdf17537a5d46355e055c29f9bf821dfe26085be46b69a56dd8af853314dc4b8a12979917a03

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\firewall.js

                                                                                                      Filesize

                                                                                                      246KB

                                                                                                      MD5

                                                                                                      f59e779beb7d4151015704547b93212d

                                                                                                      SHA1

                                                                                                      aac37ea914ac4217b9a2bb48d44e2f790a6e24ba

                                                                                                      SHA256

                                                                                                      01100f97266d95c0d28e3d520174ba56ce6dbcff0cb057d9012afa780327d786

                                                                                                      SHA512

                                                                                                      7831893ecea4e21354d6485a69525f8c2c6c465e8e27f42dd75139de0e0d33bfbc63a0c3468110b0cac45fd9c3373faa193bbe669aa08ab7bca941e22128b4cb

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\help.js

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      2daa7584e4a595691505085664891c3e

                                                                                                      SHA1

                                                                                                      71c8242b1bd17f4214ea79532ded2e426e0dc1ee

                                                                                                      SHA256

                                                                                                      1b66a6dbe9189c7e5ecc6e04beb36e7ad73668cf94e1cd1f0ba3aa0798d6bc0c

                                                                                                      SHA512

                                                                                                      cef73a10221474f8c3ed3ac7fa8443c964cfc07af88b31406d9093138a0e3c2ce70d2d340fbb4b1a20c4ae2d666afcbfb061088fe9bb9eea775cd0b43bed1492

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\i18n.js

                                                                                                      Filesize

                                                                                                      189KB

                                                                                                      MD5

                                                                                                      3505725cf2d38e46cbd773d6f0632000

                                                                                                      SHA1

                                                                                                      da431add6eb276722c1c4ac865a111ff9b2fd621

                                                                                                      SHA256

                                                                                                      b6e0812e48f309e59cb13a6b48b4d6862ba585ed385a8f4baf4c1ff60ddad8af

                                                                                                      SHA512

                                                                                                      7cd1608a831e83b50a9ecc38832b206c076c3dbed6566d2c0487846cc2836cdaeb7c0bc2f71dd3d2c4826d99e43511fde3f524f2921bd2089b23f9602de1c9f2

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\kin.js

                                                                                                      Filesize

                                                                                                      260KB

                                                                                                      MD5

                                                                                                      576fc8ccfde571cad47cafb01e06f684

                                                                                                      SHA1

                                                                                                      8bad7023877ae870932557362dcb576a8bc14c5a

                                                                                                      SHA256

                                                                                                      8fa828e6079bfcd3a259889d7ca8ec8fec110cc5c5cb5558e57dd84989c9916d

                                                                                                      SHA512

                                                                                                      87fb2c568adba6f4c7225dc3c29dfe8fa5ad5d03a9a9b2ce15c108547ecf70aacc1d64966e37b0499c81960cd1298fc928dd5e839a4aa0d987aacf7bcf5fd33f

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\libs.js

                                                                                                      Filesize

                                                                                                      16KB

                                                                                                      MD5

                                                                                                      c5964fb26896221c1278e205fffe19f9

                                                                                                      SHA1

                                                                                                      0b6fd9bfb47781cdd0b9fdef53223d18a0845543

                                                                                                      SHA256

                                                                                                      f32db4be42dc561fdf399bafd90fb270216654743f970aa967789f828d34eff9

                                                                                                      SHA512

                                                                                                      adb46309c14b1203caf63e82d1657ee7519762f11101769ff86cf11842b24fc047f67852c73c72980efbd144b0a5b11b4ab344ea742758bb7fb284ad995170f4

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-hu.json.ipending.40778c1d

                                                                                                      Filesize

                                                                                                      466KB

                                                                                                      MD5

                                                                                                      104f8d8faa8db14f7f064b2c07481fb7

                                                                                                      SHA1

                                                                                                      fa28b4a8295a34234c0bf6960971e0ab7eb7bd0e

                                                                                                      SHA256

                                                                                                      f60e50b20b5e2af66b093cde14ae292ee8b178443960130a727586f3dcc44a81

                                                                                                      SHA512

                                                                                                      ca621da01a26acf0fa3e72ccf08a02930a3a44112e12441e7f5c9e82b828f1429c4a0cc636e9dce0a5091d5f14b873b87bca7d1ebf9df02f85fd7dc8456eb5e7

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss.css

                                                                                                      Filesize

                                                                                                      387KB

                                                                                                      MD5

                                                                                                      296706f5372f7aa2344cbb7480068e88

                                                                                                      SHA1

                                                                                                      e3fc057da6643eb968cd82fe3087f61fccb28a3e

                                                                                                      SHA256

                                                                                                      fb305c898110771409c6a56469f721ac316eeb2e0964fbe93e66478986e524eb

                                                                                                      SHA512

                                                                                                      bc5d6c28765830d0f6cd5318db56b5e537cf4ff1358955dcef9c9de74a7864cea7e4b1f7a3e3149fa3c4217f3ec79e61ada3188eab4e8bb167de11c1552a1b2b

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss_light.css

                                                                                                      Filesize

                                                                                                      80KB

                                                                                                      MD5

                                                                                                      96cf7dec52b9f65d5b37841a15c348ac

                                                                                                      SHA1

                                                                                                      60b0e368ac929f73a9e595d651ea031a1dbfd63a

                                                                                                      SHA256

                                                                                                      bc154287105453588448e4ab7b85d054dd2661505891448813fcaf4f0c26e1af

                                                                                                      SHA512

                                                                                                      12d3540cc4047ec5d5b0363dee352c3f7e7a14f65d47e72a7b95359271816a8e38d9254d16827200936351f2ef67032114eb047a8e3b69bd28cf66f30512f931

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainFont.css

                                                                                                      Filesize

                                                                                                      165KB

                                                                                                      MD5

                                                                                                      6f6497eacb60c69258ede0c42511fe81

                                                                                                      SHA1

                                                                                                      c6c5686399b4a80394eb48eadc7694263237d1ac

                                                                                                      SHA256

                                                                                                      eb5cbbf49b7fe9eae17e61f37c796a50eaa1a1fbea7279676f1754332aae23e1

                                                                                                      SHA512

                                                                                                      ded0b958bfa8f0233964832b21a2a7d1a5c18f16766f8587fe5dcf26b94be97161b58f2e5eebe57e2344b765a5c103a31ae5fb132a176648a07cd9d25746fde1

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayout.js

                                                                                                      Filesize

                                                                                                      204KB

                                                                                                      MD5

                                                                                                      e08e85ed175436f7202be7f621d328a8

                                                                                                      SHA1

                                                                                                      5e022e0941e858effcc888f247cf71501c09730d

                                                                                                      SHA256

                                                                                                      013b69ef05dff2a7fd74e64b46ef8ec53adc4874352ac10d0716de713acf796b

                                                                                                      SHA512

                                                                                                      585e10f64768e6164fec0e7784a4029195f331216702f8a0245829c91bf7d0bd37fddc2142fdcd2be1cbec1b120238c29d1440b3b2015eafea2c73dfe51029fa

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayoutCss.css

                                                                                                      Filesize

                                                                                                      26KB

                                                                                                      MD5

                                                                                                      63ca3da126ac0474e6d536b5603dda8a

                                                                                                      SHA1

                                                                                                      d6e673cf82e2de0c1822f2ca0c0908b4f12229a0

                                                                                                      SHA256

                                                                                                      06f1b35b43de9304e4a9426226d42215071d78e74c76d5ea24f516ff89d58a60

                                                                                                      SHA512

                                                                                                      8e9520cf91e07188a300a9692fad6badec856f55095bfdb77c7e01f7d7ff03d6caf06e3d626f62a78bcb3b3806c03599afec90705e1d1cba123e518ebd6870e9

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainSprite.css

                                                                                                      Filesize

                                                                                                      270KB

                                                                                                      MD5

                                                                                                      f48a324baff0f163c9e9904ea74793c2

                                                                                                      SHA1

                                                                                                      c0bdc082f9d57f9d96708b01f4bfcf216c449956

                                                                                                      SHA256

                                                                                                      486ecd5f7103de32235218d107f5336d874a0d769c7a615dd6ae0f033fb359c3

                                                                                                      SHA512

                                                                                                      4c9eb39de85433417b32ce08793c6bfa2590b63d1827bf02263b65d15e48fc32ec85e6ca75d84b2109ce8b2a06860ebc0d0dccd6b56f8e270114c858ee34aebc

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainVars.json

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      cafb9c7fc9aba63917dfc2349f792479

                                                                                                      SHA1

                                                                                                      1732f063f7e779480abb9bf9a5ab6a7ca61ca1fe

                                                                                                      SHA256

                                                                                                      bebcee43aa864c5e538db7dfe03389200a24c8d3139004e5a9710971e64e2c58

                                                                                                      SHA512

                                                                                                      4df61f491b3229799fb41cf9caeb2a1040c06a68c4a724cd2fc343cff85a46292e1281ccca49110c4fdb746a88b8a1d893ec353f008f42ddf564196384e85cba

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainVars_test.json

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                      MD5

                                                                                                      20201acaba518b589ae9b4cc15624403

                                                                                                      SHA1

                                                                                                      fb85ddf732b32cc65afe173a3afe5c60852a78a3

                                                                                                      SHA256

                                                                                                      460d063a4b4f603af81ca26721a8511e3f788ab67a36f98dfcd5dc555c9500f5

                                                                                                      SHA512

                                                                                                      123fb4fc3be2009f4b5d6a18a02a99debe2a94f985fb226c81cea08ad2555382f64039f58671b2cc1df8f1bbbfe09f7ab6cc5be50cdf5f44e26953a05793663e

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainWindow.html

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      28024b4e7f4ad2b44c5ba6bee5c70758

                                                                                                      SHA1

                                                                                                      94f7fc488d91f69a3afc0cf477d3a9eb0beb4df8

                                                                                                      SHA256

                                                                                                      3ff0a9c9a63207004696f9993f5e234e520325adc8385605ef0f782e0d17f354

                                                                                                      SHA512

                                                                                                      bdfa46ded6fb1c741bf88f825b3e06f499092173622f2e6ee8d86d3c2eb79046463c2ddc60e0a6e0e5dbcb48f405eb45ad3331d1509f276068f55e65a3429cb0

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\myLicenses.js

                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                      MD5

                                                                                                      ed2ac2d6b9947094edb602c3f83b1ba1

                                                                                                      SHA1

                                                                                                      fc18c80356ce5d0486bfae20fe0bc8b889a5cd02

                                                                                                      SHA256

                                                                                                      47c45ec2b53c0df19418806adddfccc5406d23e95d7f72ed1e4b70b2d2408504

                                                                                                      SHA512

                                                                                                      038d1461709e07e6b54bcb17d9a43771d21703e968ba5f374176483d3078b38243124f05211d6b9851efd16d322546615982a791e0cbb7f532acbf706ee45d8f

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napi.js

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      261cf2948e3b8e258900830cec2efd80

                                                                                                      SHA1

                                                                                                      5c6d7958cf369f9604272775cc49c758f990789e

                                                                                                      SHA256

                                                                                                      773f9c17d44c9c1bd2fbd7a94c5361e3c76d80c27b7ea4ffdc8d5bc4f62fa464

                                                                                                      SHA512

                                                                                                      d42ed6b043e83f38cc305f0bacbc5b8335ca5e48e37ac3ddb4027f20fcf3462a2760f5321299e01c80dce1613b1299c203d0033820bd2c5d344e54316bbb55c7

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiAdapter.js

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      7b3d26bc627789ed197372a27b02c67c

                                                                                                      SHA1

                                                                                                      97ec945c859114aa17485f3569d526c17cb2cbfc

                                                                                                      SHA256

                                                                                                      791c940788f5839c2ca881e47d43d958152c23214127eb478d0c46bc4a33aba6

                                                                                                      SHA512

                                                                                                      2367ae3ea9ec4b03767f1660f5a62e91d0188802b96728c38f0b32e0480e5077d7f8a92515f9d26e87333531c64533c0aac9686b4a4451135a559e8732c0e68a

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiExtensions.js

                                                                                                      Filesize

                                                                                                      174KB

                                                                                                      MD5

                                                                                                      e9904b0e824378c6cbb436dd9dfcde05

                                                                                                      SHA1

                                                                                                      e5b83a440c8b29750587637ef1000f9432e5d8f4

                                                                                                      SHA256

                                                                                                      7afe75c977ed8264e4ef9e304a2b0d68c838495a94393c7341bf79cd69b0a205

                                                                                                      SHA512

                                                                                                      ccd8ea7230a5fc5641462a3d082464b50dceeca753d946508518c337638a1e8ec7b7b5d94b2617283dd80ae4f87172fbc28625d9ce6cb2bad5105190e05af22f

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\network.js

                                                                                                      Filesize

                                                                                                      322KB

                                                                                                      MD5

                                                                                                      6d43ab9814763030c2435113f3afe54c

                                                                                                      SHA1

                                                                                                      cc8d83003c672067bfc98ec8d98ec20d4114cef2

                                                                                                      SHA256

                                                                                                      cb9834b135e06ecabc8f736f94483bca5c202fc2c094be8a2f4c0ef376316983

                                                                                                      SHA512

                                                                                                      ffba40386b91c0e64a546c2fe4918925decf94d6c330c62a89121cfb83b8b9032ef2c56e8db57048971bda5cd63a6b4421bc8ccc9bbd70190fa7894cb911d8d7

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\notifications.js

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      96594c2037582b382b71a27dc50f8a44

                                                                                                      SHA1

                                                                                                      6ce254c4b3baf0d60381493d7aedfbc63c4b4d3e

                                                                                                      SHA256

                                                                                                      ab6a3303091e5d076d563338f3014778a6b425cfd0bb2ef4b13c46cb9e4430a6

                                                                                                      SHA512

                                                                                                      741f0d249b0b20bfb9e8a904b123fdd85ff971f0179177a22e3453aba5272735c93b12d482112f89e294715df12291e2869f5c9d49c2471d77ee6497e48c3dbf

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\notify.ogg

                                                                                                      Filesize

                                                                                                      16KB

                                                                                                      MD5

                                                                                                      5d21827de75ec11edbd54e38f153f288

                                                                                                      SHA1

                                                                                                      b85da53e3f8f5ed450c167381f00c807969444ca

                                                                                                      SHA256

                                                                                                      e851d3c62177df95503f1615e8a07b9d61ca9250784e2d00e0a325d76563dbc5

                                                                                                      SHA512

                                                                                                      d75ab0e9043a2fd06f14834cde7578f014fa4266a4ac05804943bd1b2880da37b56c00f4803b90aeeeec692ea40032f55d5ae4d5b9ece9cbaef3d3d0edae9a63

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\offline.htm

                                                                                                      Filesize

                                                                                                      975B

                                                                                                      MD5

                                                                                                      920d58ec9ce2375c262ef1273bcbbc07

                                                                                                      SHA1

                                                                                                      6dfc670b315512c2a5877d42eaa9206314d64600

                                                                                                      SHA256

                                                                                                      ad2e117c5171824aa0e8413b7223ecff415351347ba29bc4ac618775c58e9490

                                                                                                      SHA512

                                                                                                      271eabae910368383f6d908d7e43ad3ac030c4ede8717926c6d45c11c85588395a101f3300e1db7d36dae3fcc1724bd3df06dec02be0a29b6545cdaacc5c5f00

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\overlay.html

                                                                                                      Filesize

                                                                                                      561B

                                                                                                      MD5

                                                                                                      74047eedc155440e5d55b4a8932f82fb

                                                                                                      SHA1

                                                                                                      a50d46ed4025ebeb44588c2a7c85e62dcd9bb16f

                                                                                                      SHA256

                                                                                                      b4812c1f202e598d3d26c3f08ef960ffa9e533f658865d1e1765df565b253058

                                                                                                      SHA512

                                                                                                      a37b6f1b7c5d2ddb03775982466c734d1e759d07f38a693b72f65dd29f6585be221229b92341eec0eca171cfdf81a60ac5197951856e3d9bf69348e7825ef849

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\pap.js

                                                                                                      Filesize

                                                                                                      305KB

                                                                                                      MD5

                                                                                                      3328206f65ef8b4315f30226c756b0eb

                                                                                                      SHA1

                                                                                                      5c23def8cb8cecea3a207a7ec581c645b5135e27

                                                                                                      SHA256

                                                                                                      0766cf8e133368f0b4853b6116958c1e04391dbc458ba623d38a27a833c1d741

                                                                                                      SHA512

                                                                                                      62d8485166d1a5844f4f8ba4f5c090f4d7c8e8c2902f7ce4ad00bf677ac99d3afcb9927e40b2ed266da4d6d3592b9aa49dcf86d6a01980e94f5ccc20aeaf3ffb

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\passwordProtection.js

                                                                                                      Filesize

                                                                                                      19KB

                                                                                                      MD5

                                                                                                      b10b0af4c7ed36dba2190c1d8d136cfe

                                                                                                      SHA1

                                                                                                      3afd5956a97bdfc10449a39e33c5d5f2d13831dd

                                                                                                      SHA256

                                                                                                      44e0574eeb778e0b0637988defd7568a7aa3f6ea4563ac40f81836c5dbe3c1ba

                                                                                                      SHA512

                                                                                                      d120b98d409b01457b5b19624a1dbc23c69e457f49b8047927ea820f024161bf879933fed9a2f66757a432551508b826f4a1ae7c832d050dcf58b2d19155998f

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\plugins.js

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      ac384466a06ab0f8bea8e37653de427b

                                                                                                      SHA1

                                                                                                      129001318d5633f2aefa45aa08a17a2d2550a85b

                                                                                                      SHA256

                                                                                                      9a9a8f4c3e9a5d79392ba61652fcbb8011f4d3a10f1859c0f10e3c1551417e43

                                                                                                      SHA512

                                                                                                      44579706ed465ff0ee3e175a13de4cc6ca590f4be1b714162be7055c2c0c9f458887f49f9eb193d300f2a6a74b726e180f3cd7449579b40bc505fa240545ee0b

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\ras.js

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                      MD5

                                                                                                      3e5e242d48a0154cfa3449d9f76d692c

                                                                                                      SHA1

                                                                                                      493c556bdda83187bda15ed477a323e4404f73b1

                                                                                                      SHA256

                                                                                                      4b133ff0a4e37f9d3acffa011705e037e9b00cff8883134adeaa866ef9e594ef

                                                                                                      SHA512

                                                                                                      83ccc820d42f68848347f22818bdb9fdc6597c32a1ef377f1034b847b5ac2bf3ce5b2fd46332ba486ec432f1f4ff9867c0a6b9d510e8c28a5753f51d5fda3113

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\rescueDisk.js

                                                                                                      Filesize

                                                                                                      29KB

                                                                                                      MD5

                                                                                                      b519a3e46bbe2be736ab6771525079ed

                                                                                                      SHA1

                                                                                                      ba4c6000c0563fc6a57a9282f8d84581cd251c8b

                                                                                                      SHA256

                                                                                                      7485715443cc02876f6f7ecfde79a8dc6620ee5ede22cfb1e309cee6035c7a76

                                                                                                      SHA512

                                                                                                      66a216d514d72805dc3d51f6d3a73e71b5235d5340cd2d5d9b296281d0800fe01f6494722b74c7ed4b9d8f8aa083cbc5cb10273d8a1644e584ca19fa4e7d3329

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\scans.js

                                                                                                      Filesize

                                                                                                      314KB

                                                                                                      MD5

                                                                                                      bcf35396e83da612f31f4483b3ba2d6c

                                                                                                      SHA1

                                                                                                      3781485baae73f03cae4dcb9461d2fb3e25a3072

                                                                                                      SHA256

                                                                                                      f8c61c683d7feb0419944ecd08a4d6486e594546f3e89989dcdcf2caaa22f570

                                                                                                      SHA512

                                                                                                      b2c1ede67a3486716e3e3787523b26d6f223b310df88147201eb4affab4ecc32b6835bbb98b6e985313854fd8d0aba47770c3690a4e8dcb6d5c9409549fcb122

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\search.js

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      73f052bbb187d363c4d668f35b0eaba9

                                                                                                      SHA1

                                                                                                      795511baea3dfc71347027f955f83698fe2da4c1

                                                                                                      SHA256

                                                                                                      65c69b86e15b1d2d4675c16543a6b56b3e4f100e90845a41dedf024dbf289c2d

                                                                                                      SHA512

                                                                                                      a44162ef9f3d8253c414b75960ab20fb4bb38e710087dc3addde7ec84bfc3689265ef98b85f476f4665fff8677074e35d103b186fff2bdffa987e79b20e44849

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\secureDns.js

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      09e4de802019282d26f4495172b49c72

                                                                                                      SHA1

                                                                                                      50f99ee54f1952c2bb2cf84efa5e1bbc8d8a6b48

                                                                                                      SHA256

                                                                                                      a95b8f2b481d4aedf7dfa0ba2f0314e6bf5ef13d18c989f59bf17cdb9f002952

                                                                                                      SHA512

                                                                                                      774913d947df3cc490522fa01e34a81e44ed6a6a8718167d14c1fe6869ab6831b3b57591251bc92df05c163485b33402121a1ff8b3c3c9cf63348434e5d49f52

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\sensitiveData.js

                                                                                                      Filesize

                                                                                                      42KB

                                                                                                      MD5

                                                                                                      60c7c46fcca12dae63857f8dbb9622c8

                                                                                                      SHA1

                                                                                                      543da71ececae325c4ce6f7abf1945e817a9dae5

                                                                                                      SHA256

                                                                                                      8cbecf7c91e75676710dcd5533522703562a2331677c0bdede16b31002ec3764

                                                                                                      SHA512

                                                                                                      ee8f204f7031032da62f744c1f60e2344376cae7f694256a801301de5320109bc552a906e23048bd070a27fe68e9bcc079a0f2f22971822a80c2a4272fd8b541

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\settings.js

                                                                                                      Filesize

                                                                                                      197KB

                                                                                                      MD5

                                                                                                      f4d6a52e1e0e8ea2462d8597173f899e

                                                                                                      SHA1

                                                                                                      cd1ae522042a81b26b2739f671a733679bb9bcfc

                                                                                                      SHA256

                                                                                                      9772d30e2780c91f1d1f7efce0181561e616db02ed9af19197caac44d806336c

                                                                                                      SHA512

                                                                                                      bee4e1c46ba2c50371fa337a038d75c8afad2b59fb005ea40ec975cb61d5d04fc943b7d67c9d7624636034cad3dc31265e0bdcd1bfe4c5de0fb292229029e3b0

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\shields.js

                                                                                                      Filesize

                                                                                                      82KB

                                                                                                      MD5

                                                                                                      f11fad3a736083ac5f1e16d4b03e573f

                                                                                                      SHA1

                                                                                                      ca0c56a3c8b6c405e1f8f427617d38ebd781a906

                                                                                                      SHA256

                                                                                                      174551fda3ffabc8550d3fcc8302997e0b00b829d272497217d1a07be50cb6b2

                                                                                                      SHA512

                                                                                                      bbdcffa85178b7d60cde4c5a5972cb7ca8da262927c7c2fc40fbdb1991504f9ca429c46c4a9f9f0f9a23f27f38893cb3d077ef1340cd57305db3e04d75a8fb0e

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\smartScan.js

                                                                                                      Filesize

                                                                                                      257KB

                                                                                                      MD5

                                                                                                      0a90f51ec2ace88f9254cdcf6705f0fa

                                                                                                      SHA1

                                                                                                      cdc18541d69e5d72c4139544a7e3566d98f5ec37

                                                                                                      SHA256

                                                                                                      837d8fe86b4f339d5befc8c155597707e9de58fd8efce47275a872e6a6d59477

                                                                                                      SHA512

                                                                                                      0941c5d22a7274bdb58d21a8a4af85d71c1e5672ded6ecae2f3cac011b1dda955db3c6f5437ba432f939a24a99f68fd7b723f2dfed53ae217919e3c345e40d27

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\software.js

                                                                                                      Filesize

                                                                                                      59KB

                                                                                                      MD5

                                                                                                      0a8b586550dbf2180fd39e90bd5184e8

                                                                                                      SHA1

                                                                                                      dd85100943f21c4c99749d5458315fb73ad48504

                                                                                                      SHA256

                                                                                                      40654da9065735096bae873b02ac089d8ab9bfb92bf2879b477803acd1239a46

                                                                                                      SHA512

                                                                                                      f8f6a8d14fed5fdbda6d2296ddd7b194cd02076d820e34bfdc270c5bf6c95939dff87d041060ea182692eda9cc05e19c8871614ed4a1a3c5763942366b261c70

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteComponents.js

                                                                                                      Filesize

                                                                                                      266KB

                                                                                                      MD5

                                                                                                      eb83b6a234596e1397ffb6259057901f

                                                                                                      SHA1

                                                                                                      02d91cabaa2523e3c26e24e59c6c0605bcbdad43

                                                                                                      SHA256

                                                                                                      448293efdcfcd4d796752ea8ea9e67c41a4f90c39f1da6dcdae7a9bdbef43587

                                                                                                      SHA512

                                                                                                      3bb6bc6c34e0a99ce98e3374e434bab0cc40e4161cec2178c04514635f2fd74e8847476bee85cb733deb2ba080375bb0376cf4dc0f8c452934a5c76b6b85ebc2

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteInternal.js

                                                                                                      Filesize

                                                                                                      34KB

                                                                                                      MD5

                                                                                                      c2ca5e0a741ae78658763f929faf8f91

                                                                                                      SHA1

                                                                                                      0f37cab3e74bbdd0cd562403e7ccdc94129f9308

                                                                                                      SHA256

                                                                                                      eebbda2725d96212cb8997dcd15f2b7337996c40bd3b86dd1ebb7fb3d0d51d20

                                                                                                      SHA512

                                                                                                      dba86c963c5904c94c612ad6384e19221076f0400746a2e7754b175eedb6ca128b92f76cbbf6fbabc2f1b385a9df25e1c880b05035a7c008d3fe7bc74c0a9f82

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svgFlags.css

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      b4c609c19a799947842b03fd68ee9444

                                                                                                      SHA1

                                                                                                      8ac89141875a6f91f2ea56c4d366889be3bfa0a9

                                                                                                      SHA256

                                                                                                      b2995c36977dca00e9e6fae1ede537a70bdb426d35791c12a11727e80f1b5681

                                                                                                      SHA512

                                                                                                      620b008f4d788b797d2ab226ab8ef3c36892f11193ee14814f0ccafdb64b0442327dc72b48062ce4295bcecaa2b13db77cb88a2f4cc60dbdcb2a56e0e9868e65

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svgInline.svg

                                                                                                      Filesize

                                                                                                      953KB

                                                                                                      MD5

                                                                                                      967d72f1c02fed39e9decca7a5535cba

                                                                                                      SHA1

                                                                                                      48f065bd5d4f6618f179f4957e1f0fec3ae4a39c

                                                                                                      SHA256

                                                                                                      df844025b6f1dce7895e806ace2f87d8b4b9003489692bd50590db4022196210

                                                                                                      SHA512

                                                                                                      9ea014f71f203efb6cec50d4c44cfc66f14f9decc55bccd1354c2f00fdeb26741b4c8d4f4fbc4b36e8aa2a9a9e015dec85e8adff9d058b15344e9c77f9a8360c

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\system.js

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      f230e14534edf00f1a17ae9afb8b6e5e

                                                                                                      SHA1

                                                                                                      d5e305ab3d2e814d9d1f6f018d51fd6af7867bcb

                                                                                                      SHA256

                                                                                                      2106471a67f37685609da1b7c9fcaeb825d42c0124dd30b3d028b765e08c311a

                                                                                                      SHA512

                                                                                                      77a3ed50196127aed9889b79ec7933750cf3a47283bcc796ade1fb6dfdecc13c6aa5d453e76e3a1940eda939744b2521d7b678845636d6949247d6ba74eb2a5f

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\threat.ogg

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      7490b7798417364db18a28945a941db6

                                                                                                      SHA1

                                                                                                      ee2468aead06205e8aaf986ba9d428627fb4a713

                                                                                                      SHA256

                                                                                                      3dd397ac6148d654f8e4469234d8c71ef9a9192eb21ae6da4b9aa214b70f8127

                                                                                                      SHA512

                                                                                                      3362170f92fec1e24d05de0f72fa39c120ff9f48e67ad03981e9ba1eddcaed366228159ee622af3726646c4d74a7bd88d36f4515af47213f9e0e6207c89a8bd5

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\tray.js

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      2859defe53f70309b4bf84b8768d9ecb

                                                                                                      SHA1

                                                                                                      8f5fbd25dfa5dd5aa11a285e35bad7b22cc19a2a

                                                                                                      SHA256

                                                                                                      43152db84a2fcfe80e3f09eaa74c90522200322e82ba6719fa4bea4c52b0c65b

                                                                                                      SHA512

                                                                                                      1c04c67d26488582480ebe982e7101dcce898df88a804289081452920e09743d7cf94858348b057fcc50641813fda15d2d00c56a406af53076bef71380b9cd81

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\tuneup.js

                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      ba653b8e7989dab968426d53e9725db4

                                                                                                      SHA1

                                                                                                      5d2e2367f104c749b34a9899f7a32d535580c00e

                                                                                                      SHA256

                                                                                                      deb8b5c7869ed20db0c7fd68cb62cf0af162fda3008b84e441b314164a6a2898

                                                                                                      SHA512

                                                                                                      56d986388f11b29fd419c25a68ed269205c5722d59e687e23a2d51bea3dbf8874b2b80c86cd3b1c9e060bc683727b48c01e3082b5692968712809daab84d9c38

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\update.js

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      969a2cf9c87f66fdcc6d750229e38c5f

                                                                                                      SHA1

                                                                                                      9a9b7d1e9e9874beb2b93d8b397dc620c3c631c0

                                                                                                      SHA256

                                                                                                      b6a0c7dc7616bfb9a23b7685f53ce4b0bbc1a12ea1f389499684fab4afe92a39

                                                                                                      SHA512

                                                                                                      aa7a00e290479d75192b263799c25c28aafc95f17b172aa96137e48ac0ef7453b09009f821bb853591e49d7fd93f76f680a41aa23f2c2fbad80d9e68141985d9

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\updatefile.json

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      9b857cf99e82402a348c6a660ae7a8e1

                                                                                                      SHA1

                                                                                                      173d4b7511ee99627a9625b95085d61f81f97dbc

                                                                                                      SHA256

                                                                                                      7216ddb1c93e3970e5bb4fc04bf2e94b67baccfa3c0bdaf97af7115dd8b334d2

                                                                                                      SHA512

                                                                                                      8a31fc64a2e9b701ca191ee5f98ea79da6f0ce08848470f2f59047577a6ffa8ed21e1a2d97ff6f3832b3324c552e88376408a189bdfdabe3d18ab0908954ea33

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\virusChest.js

                                                                                                      Filesize

                                                                                                      43KB

                                                                                                      MD5

                                                                                                      612f041da15e15a69d49bdd7c422454b

                                                                                                      SHA1

                                                                                                      6fefa2a47e40570f9be028ad705c7f6a62c7a670

                                                                                                      SHA256

                                                                                                      befddc07f4b0a05d360b5cd9c96f653cc1a9fdaff19369a861026563d1e4b649

                                                                                                      SHA512

                                                                                                      6cfe5513417cd8f21ae4016506ed703fdf5c864a75e93e6811d0872726ddd3d413084ec1a76fffbe93186f2aac2161863f24f2fe65116b264ca828aeb3e18033

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\webCam.js

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      89a8f1c4f2684f1f863b2a3c9955a4c3

                                                                                                      SHA1

                                                                                                      c84a72902b5b290fb93aeb44217a7ffaea33e98c

                                                                                                      SHA256

                                                                                                      6681f5625f238f84b530c4facd88f6194bd78fd0002d32b0b83cb3d7a391201f

                                                                                                      SHA512

                                                                                                      9f7f88a9558afdeaa2a4ecce214cb60afdc457af4dffeefc2f737c64ae2fc5ce0ae838100bc9088edeb862a62445ee550e3292e54dbe9bbb729cad410ca71edd

                                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\resources.ini

                                                                                                      Filesize

                                                                                                      39B

                                                                                                      MD5

                                                                                                      2bd6034189730b25487d68b1b2d4425d

                                                                                                      SHA1

                                                                                                      25bbd5559e327ebe9e3e71173036091b379e431e

                                                                                                      SHA256

                                                                                                      81154d3927d7a415a35fb1f18e5ee0f16ff1e5e92ccd3cfd1e15abfb7913dea8

                                                                                                      SHA512

                                                                                                      10f2fa511d12338531041fcc60e11300394b0c27d7fcf25d50dc7c6201ae78671b53ac57577568ac1396035d1f83688e8997d2fe829007847d49dcd3c7add6be

                                                                                                    • C:\Program Files\AVG\Antivirus\hns_tools.dll

                                                                                                      Filesize

                                                                                                      718KB

                                                                                                      MD5

                                                                                                      0237992bfaaa94b6367d59487c255462

                                                                                                      SHA1

                                                                                                      ec2d297bd3a98f7f9c334bcbf1f85b5b09372fe2

                                                                                                      SHA256

                                                                                                      8983090d0fa1a389e5f0210bc7d8c03e94d1db4e402bdc5a7f19278e1f5a8837

                                                                                                      SHA512

                                                                                                      af07799c162359439033e9fbca6ea05cf8ed268c56f8a645eb8b17e62c14aa9c1c828c00d9163c3a5a9e07293df3c9ffe6d10bba652bb6f2697f0279441aa353

                                                                                                    • C:\Program Files\AVG\Antivirus\icudtl.dat

                                                                                                      Filesize

                                                                                                      9.9MB

                                                                                                      MD5

                                                                                                      80a7528515595d8b0bf99a477a7eff0d

                                                                                                      SHA1

                                                                                                      fde9a195fc5a6a23ec82b8594f958cfcf3159437

                                                                                                      SHA256

                                                                                                      6e0b6b0d9e14c905f2278dbf25b7bb58cc0622b7680e3b6ff617a1d42348736b

                                                                                                      SHA512

                                                                                                      c8df47a00f7b2472d272a26b3600b7e82be7ca22526d6453901ff06370b3abb66328655868db9d4e0a11dcba02e3788cc4883261fd9a7d3e521577dde1b88459

                                                                                                    • C:\Program Files\AVG\Antivirus\jsbridge.dll

                                                                                                      Filesize

                                                                                                      32KB

                                                                                                      MD5

                                                                                                      fc3568f9631333855a3bd0497a4ae671

                                                                                                      SHA1

                                                                                                      2f3014182db3280fae7168e00d2be67e389622d1

                                                                                                      SHA256

                                                                                                      2f539ea44584b26dd4665a0368a74774b7f6f7def5651c8a881504725f8eb3c8

                                                                                                      SHA512

                                                                                                      d4e02e1ebb35c3c19a0095dbe5e719f315acd59fb124cd34903c7d270dbf4f14d9679df02bc8ba0a80f601cdf8426aeb2dc7688f006ef1ff9775e232419df5f6

                                                                                                    • C:\Program Files\AVG\Antivirus\libEGL.dll

                                                                                                      Filesize

                                                                                                      404KB

                                                                                                      MD5

                                                                                                      2060cdb437dcdfff0c5a2a581980ad2e

                                                                                                      SHA1

                                                                                                      a9498ac53f77feadce4524b7bb47018d5e7b96a9

                                                                                                      SHA256

                                                                                                      de26ad77d4f163eb7d659e50bcc7227da271ba959e6969ccfd20ae2b54db38cf

                                                                                                      SHA512

                                                                                                      78157004423eaf6a6d7772132fccf1ee80367046e9535c4c3758e1ccf7900d1445f68320a448138a83c3a16b305217c179f415284133c737b1b5d53240f46b83

                                                                                                    • C:\Program Files\AVG\Antivirus\libGLESv2.dll

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                      MD5

                                                                                                      6cb160bc7da5abcedd71c8695ec75a2f

                                                                                                      SHA1

                                                                                                      6c35c8fa19e02f81c7a5401492c45239d91a38dd

                                                                                                      SHA256

                                                                                                      f3d6b13a23a6a032838f75255ed506051504e09c77121bfcf59cc570529f6c4a

                                                                                                      SHA512

                                                                                                      213749b77e811b5c379bba9451fdab17b091ea513a86b2b92e2dd8fc2eda5eab7856eb2e88d4768fef70cfd775b803ba6cca58094942bd0007c1d5878740d39e

                                                                                                    • C:\Program Files\AVG\Antivirus\libcrypto-3-x64.dll

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                      MD5

                                                                                                      cfa0d81774cb0258d4206300c6e7df25

                                                                                                      SHA1

                                                                                                      9a60645119b22261d6657e4ddf2a76f03f4ac21e

                                                                                                      SHA256

                                                                                                      7a84cc660cd73891b48710719b2aeb8a7c3fe3146722db96251037623d3738dc

                                                                                                      SHA512

                                                                                                      6c1e64bcaddcf5b6179ec8877462f11656d38242bcb61d1a96b9bfca7feb09adb86e2545633aa8bd4e39379c01236d663f6c41f868f613fc4d523ffdb7c4d1d9

                                                                                                    • C:\Program Files\AVG\Antivirus\libssl-3-x64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      4c7c6cdd80e7a6b6cfa875c40d09975c

                                                                                                      SHA1

                                                                                                      f8c9b049aa6e5c5cf2833104ad648abca8501b34

                                                                                                      SHA256

                                                                                                      c1e57682c0015bff1a749ddd613e88af05ab7fea0c31e5712227e294db456d5d

                                                                                                      SHA512

                                                                                                      7b66c1ee01b10db6f259e66a94a6a0b90f1a12a76877ae5966dcbdd28a54595babd3544aa2c8b7058c5625552514673df431cee1458b36118b9c9c48c6e01906

                                                                                                    • C:\Program Files\AVG\Antivirus\libwaapi.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      c5ca8d81f65441863f1e10822acc58a1

                                                                                                      SHA1

                                                                                                      2eaf1611667ed6bd4239a7b4727e5bbaa48e2a23

                                                                                                      SHA256

                                                                                                      0153dd81e9384d16495fb0f134335f482e3c44f6e3e020cd41fcccacf886585c

                                                                                                      SHA512

                                                                                                      a21dbd8f665ddc0b628a4092c1cb355fd89b60dff90f3b6a3da293ca3d29798ac1d6313c538741da69a3cb272db8dc1aa47413248d8ed14124e99bcf0ea66c11

                                                                                                    • C:\Program Files\AVG\Antivirus\libwaheap.dll

                                                                                                      Filesize

                                                                                                      101KB

                                                                                                      MD5

                                                                                                      404cf3eb416af7c6f29b9020f9749e0f

                                                                                                      SHA1

                                                                                                      f7871850de658c3c24c8a298d0a446ba6296b1b6

                                                                                                      SHA256

                                                                                                      3785f576b8d38ee4c51bf4af6603f51c5a69081605aff4456630b1c6eaf3ab6a

                                                                                                      SHA512

                                                                                                      9fe013734042bad4f66b9770a563b9604283ede906feb42393c421fb230ee4c2cefcfd455825a3be8bd1c8f400d6cd29dee77a72936a287b1b6be9231ff77f68

                                                                                                    • C:\Program Files\AVG\Antivirus\libwalocal.dll

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      cc14bdf25e4c320460b0301de088f5fb

                                                                                                      SHA1

                                                                                                      df95b8c1cf91f16f9be18bb1194015e107656c2d

                                                                                                      SHA256

                                                                                                      5cee8828ef3b92ee1d40921a008ff1e7cc921b83a6e712c505f2ab07c401d2a2

                                                                                                      SHA512

                                                                                                      ea51f4d0cd484e6cd88bdf26e598cab7bb74409166064e33e8a063a342c048272c2675e13a639fffadb28d7ba1f6b904568e6a3658f17440c212817789fd4527

                                                                                                    • C:\Program Files\AVG\Antivirus\libwaresource.dll

                                                                                                      Filesize

                                                                                                      5.2MB

                                                                                                      MD5

                                                                                                      c3946b1b1790a4bdafa3b5b07e381568

                                                                                                      SHA1

                                                                                                      1321d50ce58cf643448d8cf6b5bb8ef1946c648f

                                                                                                      SHA256

                                                                                                      f1fc2d67c0c4ee50aa5c3ae19ce097ae31bc2b0e8340381d5963613a74a865ba

                                                                                                      SHA512

                                                                                                      600cbb41ee3815b89945b3f45653d3d6af3c7b8ff0f50546856f8d059c9d13a9aa9d6259934d83f95395d8d1575877c49573b7fef27ee81db0de45cc9b3831bb

                                                                                                    • C:\Program Files\AVG\Antivirus\libwautils.dll

                                                                                                      Filesize

                                                                                                      3.4MB

                                                                                                      MD5

                                                                                                      307082ae5503d87056d32f9bc5fda136

                                                                                                      SHA1

                                                                                                      b2877a997fb788f4136b276908e487c4576529a5

                                                                                                      SHA256

                                                                                                      4541697a8b48e6c05de973eb5f74c3ff6b4794d6a71e97d6d69c1816cf4e8385

                                                                                                      SHA512

                                                                                                      7a8fc17af572d784e20aea0b773d594cce578e0d5a04c3db5c1704b32844c0d8580a8eaad19aea96e0c105ab539637033fa53e43b336fdee094279a826e35ea3

                                                                                                    • C:\Program Files\AVG\Antivirus\libwavmodapi.dll

                                                                                                      Filesize

                                                                                                      4.8MB

                                                                                                      MD5

                                                                                                      e34e3a41c15ea2574a194816a5c1c8ca

                                                                                                      SHA1

                                                                                                      b72a397092c1d7c87f9ccfdcd2db196202cc9b66

                                                                                                      SHA256

                                                                                                      5b51af659e5a7a00460309dc721013c90184606e314a8167d836e5984025d546

                                                                                                      SHA512

                                                                                                      90568cc6c1b9c28ef4b3df86bc70925f61f89cf0e629e7da132926529c62c2126a5adce2dacbd691923c910dbe561e75f0bbb7386b1b6b95f60a7abf698f70f2

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\am.pak

                                                                                                      Filesize

                                                                                                      453KB

                                                                                                      MD5

                                                                                                      ad4acdfe76c998b945642b9af2756ea8

                                                                                                      SHA1

                                                                                                      025ea273d63fa71f3c10c578b1a3f657dbdb3f96

                                                                                                      SHA256

                                                                                                      4dbde72ecf65ac84b6c01251d37c425c4cedc00e3cd9cd40c0bd5a6081359b64

                                                                                                      SHA512

                                                                                                      81f71679d2ee24ef8124e81f39f49b113a157c88af093a6f571c34b67d19933c200d095ab65ce099000f132fd2a04a44829047816c1e53a42ed4c5b517e90fc3

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ar.pak

                                                                                                      Filesize

                                                                                                      479KB

                                                                                                      MD5

                                                                                                      98230353d1463eee93d64a4856f7008a

                                                                                                      SHA1

                                                                                                      10d98e7d0e095dcd947fbe0b8d771ed1574e3ca0

                                                                                                      SHA256

                                                                                                      36f41a346ed07708ce12d54e5a4c4612f49a375155d1655a23c52256838617cf

                                                                                                      SHA512

                                                                                                      53b9d1b50bb79e245d74dd30cf66da4715c81ef63af3d569eace6329eec00356eacb7357271778e837b60fee08deba2ba445b8ea74619a955bfa2b8e5c05358c

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\bg.pak

                                                                                                      Filesize

                                                                                                      518KB

                                                                                                      MD5

                                                                                                      dec816e6e65e705be74917f249e43fd9

                                                                                                      SHA1

                                                                                                      6f90b68e6b1d904b3e41892cdab1923f4f868376

                                                                                                      SHA256

                                                                                                      ea323024091753a5576a343e46d19bfbf9939122bdde53d91d7dfdbbea5a9c68

                                                                                                      SHA512

                                                                                                      d21fcaf4fe07f4cc6c369d7cc5a1bf06de5ddf7e2433310b45b53aac340259f5276e1e86e15591ede8d4d5c05d719871d586942664ffc76eba1712ef3145395b

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\bn.pak

                                                                                                      Filesize

                                                                                                      671KB

                                                                                                      MD5

                                                                                                      c7b9e899ee655e2cec7a49b9cb2300a2

                                                                                                      SHA1

                                                                                                      5c471604d1a755a393f1ca2f1acafd6e014792be

                                                                                                      SHA256

                                                                                                      522e7a2e1f7d8e49b5632759cb5dae269578edc522689bdbcb23b74750f53e77

                                                                                                      SHA512

                                                                                                      b56e1afb9c3f67ce891eb0215a68cb3588a82fe51e0dd2f9b18335f2312bad156cb3be032caf641a7a39ddc0a41038f96f7b36469ca327051bfcda620145f6df

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ca.pak

                                                                                                      Filesize

                                                                                                      319KB

                                                                                                      MD5

                                                                                                      8fcb9f17f850f0dcffa2512236e25790

                                                                                                      SHA1

                                                                                                      429b36872ed7b655d745fd8efba6b5239ad340a0

                                                                                                      SHA256

                                                                                                      c79b92ba066cf5414fc37795e6a76e966c23143bd3c48c0cf5f61aedd5cdafef

                                                                                                      SHA512

                                                                                                      1553cbd7fa4fc87341bfca39cf58e8834d6c3100571e34bcd5a1961884776abb69592c627cef414b918e8cd4bd709a83c4af2bed5d5c4a84b9509e896b8fbf42

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\cs.pak

                                                                                                      Filesize

                                                                                                      325KB

                                                                                                      MD5

                                                                                                      0161995c04f022922e5c036d374eceb1

                                                                                                      SHA1

                                                                                                      5294111882537c10e4ea4df72b3508fbf2d2bc30

                                                                                                      SHA256

                                                                                                      3f2e5a65ebf8938ff4e9676b12573b23c72501761f1bff4d5ae466b68c85130c

                                                                                                      SHA512

                                                                                                      c04c549e23d2ff33cc424746f1a1a6d70e4660612d857070810c7ad9c7021aace09acf62e0248f139acfa2369fc511b4f329e14f3d6126813ff66ee7d44b3611

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\da.pak

                                                                                                      Filesize

                                                                                                      294KB

                                                                                                      MD5

                                                                                                      f1e5e7dc819670c061902a3daa17daa2

                                                                                                      SHA1

                                                                                                      583ca07af55f3055ce127b81fd825fe45cb722ca

                                                                                                      SHA256

                                                                                                      cefdaea7b486364291fad01ff402ab8098e2e13bc73b2bbeac25c8a9daba8df8

                                                                                                      SHA512

                                                                                                      b8e8e79f052d5165446a8392a4836fd6915cb87cf199c499e9b4e767e6e60e4e94d601420e798ed3b7354c8ca91304b1d062332cfd5016614705aa57462aec83

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\de.pak

                                                                                                      Filesize

                                                                                                      317KB

                                                                                                      MD5

                                                                                                      6932a8734c0ef9949fe0dc3b2282e16d

                                                                                                      SHA1

                                                                                                      817c17d5592129b6277075845557148e1e59cc78

                                                                                                      SHA256

                                                                                                      88581d49e6c83ef74fe4aeed438c0380f321d9eaf3b8ef210d39f8378836a1c1

                                                                                                      SHA512

                                                                                                      076f2741f28f76fb0da8fa35bb55418874db7e2304dd09afc0cc818b0c5e645831cb0c3ebf97eac474339c584e640f562b4699f54496ebd761e3733777490b6b

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\el.pak

                                                                                                      Filesize

                                                                                                      566KB

                                                                                                      MD5

                                                                                                      c6009c7b038068b61aa6275b4cb9f860

                                                                                                      SHA1

                                                                                                      4b77f7f822f4ee15c57dbe873c6f7549fb608028

                                                                                                      SHA256

                                                                                                      efe6a9d8dcf76f5286bec0496209f59da3de6ab6e355a183b69a7e4bd5d36cc2

                                                                                                      SHA512

                                                                                                      d3d5eb21caaf361bb92e0453ee1db4ef9349e071be2736589a8d2f5cd587e85d33c7d65f01342758dede0ab0a037b294d7e263d82f60c29e583ea1c30c9f3fa8

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\en-GB.pak

                                                                                                      Filesize

                                                                                                      260KB

                                                                                                      MD5

                                                                                                      314c49194e366808b2b36253fdbd7714

                                                                                                      SHA1

                                                                                                      e9e8ba1fcfe91b80e232899c69844282d39d0d23

                                                                                                      SHA256

                                                                                                      411a729d9288a62780c32d6bf5f4cf0fd8d221ff341ce79c2eca25dfa03c9821

                                                                                                      SHA512

                                                                                                      5c24bcfb043ec09f31e5c8e640d1bed4932f9560d68256d4409d5d51a8948af3381e2bbf164515a2e35cd7e6ab5349d9fcfb4916bd8d11453da9d69e7cd8f5de

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\en-US.pak

                                                                                                      Filesize

                                                                                                      264KB

                                                                                                      MD5

                                                                                                      0a70bdd8c0efc740818bdb82993bab85

                                                                                                      SHA1

                                                                                                      d84b6092664894f42e1afe042abc946a3e0d2e65

                                                                                                      SHA256

                                                                                                      21fa942a5f4f26996396f0d84807b6f8c01afd5809e2da33487bbecd0a6d13ef

                                                                                                      SHA512

                                                                                                      085c21045f8fea63a80678069af61e4273420bb6645a833319d58248e61adeee3cfca23edcb7adfc2dd59621184035e3f9e252db8d5840e6f6727e0e05b5fd63

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\es-419.pak

                                                                                                      Filesize

                                                                                                      312KB

                                                                                                      MD5

                                                                                                      4861cfbe34644b1aa3a62e0b8a955b28

                                                                                                      SHA1

                                                                                                      66497635946e50bb17483db226d9d9fa0e80db7c

                                                                                                      SHA256

                                                                                                      ef0a523bcfa4d3a1b7472947a1f2a0a68e24c628386f7f0056ca4404d82481f1

                                                                                                      SHA512

                                                                                                      162069b7b670d7bf68ba8276d2ce0b042a4cb0f19f2f66edbc8af00dbd97e084ea9a755b817a82d77e83e63d97e79d7e50eabaf67c880b4aa85b3b6af0cce20d

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\es.pak

                                                                                                      Filesize

                                                                                                      315KB

                                                                                                      MD5

                                                                                                      44c080e276c1c44cde4dee4c576a4358

                                                                                                      SHA1

                                                                                                      217c766a2ed03b9a9f2f4d1e2c148f10d836cca3

                                                                                                      SHA256

                                                                                                      85862323a3128490a2c1be66a36480f7eb73a2294d62ef4ff38ae868c034db4f

                                                                                                      SHA512

                                                                                                      333acd81c4b1fb5f24f0b0b2f5192175586fdd455895bdfd7092425cd877a844aebe3e74aa37060c849c5821fc5174a2471d7db95a6e7098e43e177db70ef92d

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\et.pak

                                                                                                      Filesize

                                                                                                      282KB

                                                                                                      MD5

                                                                                                      d045af9a8b85c6ac73f60e9fdc16590e

                                                                                                      SHA1

                                                                                                      874293f1b5d1b6e2641d9dbea59b4e1b8f377752

                                                                                                      SHA256

                                                                                                      241f3e5286b25864081f50edb93c4693bf001f04d7c7b98f5c4921f768cd7e94

                                                                                                      SHA512

                                                                                                      b8f9f59f6519c5839d4da668a16062100be75317c4275bbb50e1afc4b6b66ecab7268054682bfdd63c5a71dae8ae00e80eff3eaab161c2e35a3651988ad38413

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\fa.pak

                                                                                                      Filesize

                                                                                                      457KB

                                                                                                      MD5

                                                                                                      78c7adf045b3d8a05c6f6519154cdef0

                                                                                                      SHA1

                                                                                                      694fd63b612fba0267e1deab41b8a87ee0649dc6

                                                                                                      SHA256

                                                                                                      05a98b8dc3b6d5e3a224e17c144d873c3b84c6e704fd2b8dd659e2099789f9a3

                                                                                                      SHA512

                                                                                                      cea96bd1621550c6108695d51a317bad4054bac9b564e45f2b0a16cea328be15475cf2ec033c33106a184215fe7180fdbbbfab709b782f43919f68b976d8cb99

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\fi.pak

                                                                                                      Filesize

                                                                                                      291KB

                                                                                                      MD5

                                                                                                      59d49ab548b74d85bae165b8cc15b073

                                                                                                      SHA1

                                                                                                      d1946469ab92270bc99b7ed863ac723cf676f050

                                                                                                      SHA256

                                                                                                      fa171dcc44baf46cd4331d0a833172185ff6a166a31ab4f9890eb0832e15cbf2

                                                                                                      SHA512

                                                                                                      40b9018eac2f55828f3ce3b50e6428ed545f8453c51b193614137c035ab9853f63ae9c82c2ed1d6f9a4aee265238478bb46f468b08442d6cd4d0d49c9e1576bf

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\fil.pak

                                                                                                      Filesize

                                                                                                      325KB

                                                                                                      MD5

                                                                                                      2dc3f1409e7f6a3fdb3aa55c1bceafcf

                                                                                                      SHA1

                                                                                                      76fdde6ee054a19f7c76046bd41390004bc6ac41

                                                                                                      SHA256

                                                                                                      fab8b112187fcf9ba5102ff0aac2f5eec63a646c8bf808fc5a2e4e08b9c62a83

                                                                                                      SHA512

                                                                                                      5ee1981ac59456a623297de3257219b69bc053aea71fa4ae1486bb6f0689f7adb5e78daa17d8d338755eadb7164b7d7f50bd6bbc004c80d00ec4fe56603750c0

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\fr.pak

                                                                                                      Filesize

                                                                                                      342KB

                                                                                                      MD5

                                                                                                      39df7277c2854d60b4b61bc11add4188

                                                                                                      SHA1

                                                                                                      865db185756772df35af31dcdf78dab7fb9f8549

                                                                                                      SHA256

                                                                                                      1ffb04ba6986f4a25f5191da50939cfe48d1581388148b7f64d3c10a124439d8

                                                                                                      SHA512

                                                                                                      de627a69981b4a4604a587a610b59a022f6fc4715cbad7be59cb444db7b42e0337cbbc42e9c0a5fea84bff066be3273a8eb251c578e5457a9ddf19f90a8c71e0

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\gu.pak

                                                                                                      Filesize

                                                                                                      644KB

                                                                                                      MD5

                                                                                                      349ca76d987c9e2c7fb00966aa034357

                                                                                                      SHA1

                                                                                                      3bba7ea00e4f4d9768dd2311ec1ac59cc8239652

                                                                                                      SHA256

                                                                                                      79fa0f068f09ed239a8e0c3f1da0b35fa1f86622f9fa47721e13656696184e88

                                                                                                      SHA512

                                                                                                      330488349b8a7d9503df180611d97c4d449788284304f4bd231ec97c77d5c2221adecbf6a9486d2a8bee37b6e2c72ad22cea3937e95c1c3178c9dc6c522a52d8

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\he.pak

                                                                                                      Filesize

                                                                                                      397KB

                                                                                                      MD5

                                                                                                      ea6c8dd5fb4007b5b5a692b857693d46

                                                                                                      SHA1

                                                                                                      e142738f399bf5aa7c19d478a7def3d270e61851

                                                                                                      SHA256

                                                                                                      7652d063f1630e33228809834f71e6e2ffec75c472ec66b6ed767bd98886f928

                                                                                                      SHA512

                                                                                                      a77fec4ea0fcea2de4863eed319abe2f4143b5fd345aa951c94068f862bceccfe16575271bd423bf09b7116c6bbf7faf4daa59bfd0025797ae9202a311637e1f

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\hi.pak

                                                                                                      Filesize

                                                                                                      668KB

                                                                                                      MD5

                                                                                                      e7506ea783c56cf5432618080371868d

                                                                                                      SHA1

                                                                                                      91f7c1c26a7eada6af72089252c2a0153066fc03

                                                                                                      SHA256

                                                                                                      2418a772d39e45fbea52182965a901364ddcd5459a920c8dcb56c2844954e536

                                                                                                      SHA512

                                                                                                      4b4d90e2fcc913c061da046b4ad7256c1dba78959d08dee67a471690177dcc8561650e3e0397446fbcb4b9bec89a345b4f2911bbba6a88444ee9b135fecb49b2

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\hr.pak

                                                                                                      Filesize

                                                                                                      313KB

                                                                                                      MD5

                                                                                                      5ab62a807b85bf1b75c741abba0e9f98

                                                                                                      SHA1

                                                                                                      641b2360699dfc465a86c0e10b51b4739bc3c770

                                                                                                      SHA256

                                                                                                      b967887c6313fca79a82168645c1febe43c949f01e0eff3bb8413a04b590e16e

                                                                                                      SHA512

                                                                                                      d53895053eb4aa230bf9285e1cf0fd46704a9658065f35a265496610c951d09c2436071f421217d3dbe54423624d216d357471763bbec069d3d0d938557fa291

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\hu.pak

                                                                                                      Filesize

                                                                                                      336KB

                                                                                                      MD5

                                                                                                      ae54cf32c7e5bc9b75615225c5faffea

                                                                                                      SHA1

                                                                                                      25c6ecee303925f6a273a8d0818a79ff80a74298

                                                                                                      SHA256

                                                                                                      12949111bf85a2236f071a294a508d99c90587a97b9ba7f61dc8d70e36f5761b

                                                                                                      SHA512

                                                                                                      eb12669cef9fe09d8f53094aa5df2ac71c8ea334be474a2dacb5f2e8ab56bb56bbb188aac10509873fb7dd3ebb6278d69a050a700cef6388a5caa22736813932

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\id.pak

                                                                                                      Filesize

                                                                                                      279KB

                                                                                                      MD5

                                                                                                      556874df87f3e62bc9f2baa6353c5d73

                                                                                                      SHA1

                                                                                                      6e79085ed28fc54399bf7b91a09e69aec0e21e2d

                                                                                                      SHA256

                                                                                                      60e0f7533dd163da804ac5445f2a80fbda26bc58ce26d8d2de7e2bfd4e5d039c

                                                                                                      SHA512

                                                                                                      884045476c84c3c18cf41c7a0f4ef98c9df5333284a8d9f27757fa5c19a8c8f07a821b613f7d0fcdfd594fc23fc78ed5d133e2e1e5c965794376e69903f20f8b

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\it.pak

                                                                                                      Filesize

                                                                                                      308KB

                                                                                                      MD5

                                                                                                      ab258570cfdde79a3595b9deeb6cff01

                                                                                                      SHA1

                                                                                                      4563fc47d20d0a2ad81e7bd9298a5aecd11ddcda

                                                                                                      SHA256

                                                                                                      5fef05d02e5c971e8d3f6b5584720ebeed7c7e6e5214320f09ca6f7d84ffa993

                                                                                                      SHA512

                                                                                                      8a7ef6aff2682a96511e2130de62989e5e3a9ae35b8db66173f7ee0102b1e5f5e0ee7ce2a6f06588ba6e4c577c6d5d5767d0a23f1fa1bce3c2d4b08f7bcc90cd

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ja.pak

                                                                                                      Filesize

                                                                                                      380KB

                                                                                                      MD5

                                                                                                      017796cec4dcae8064f6303f2e3174ac

                                                                                                      SHA1

                                                                                                      1709c22b0a24a74b690deb61dace383484c08bc4

                                                                                                      SHA256

                                                                                                      8b8407ca872711857c1efe032f0c71df17fbe8d82107a09953e812a20497e582

                                                                                                      SHA512

                                                                                                      e469f0a63bc649126e0a191dd17c1f5db6e1bbde4b4cec63fe4dfe7c821ff5f1919980ba5bd4962095c0f8c4698ac659693b6ecf1a5feb2832936bc3c47a3af5

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\kn.pak

                                                                                                      Filesize

                                                                                                      748KB

                                                                                                      MD5

                                                                                                      3a998b7d9c41dac3b2896685116ab994

                                                                                                      SHA1

                                                                                                      8c7a3272e79fa27017c24905f2b598499a62623b

                                                                                                      SHA256

                                                                                                      5eaca86a3792d40db18e7d1ce39683471bed1e8b169d716101808930728e1ea0

                                                                                                      SHA512

                                                                                                      e1e7e49d4f47c6338e9530b0089c1b78f96fd8e088d7ef2edb013c8a503b86f803ec074dcb8ec3998ca981a5373fc37936c102c9d8c971abc66c6233c6758eb0

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ko.pak

                                                                                                      Filesize

                                                                                                      319KB

                                                                                                      MD5

                                                                                                      d324469bd2d6e373ab875328c95322ee

                                                                                                      SHA1

                                                                                                      8c4d3d7e0bb3df9d4028a49b64182d016b47443f

                                                                                                      SHA256

                                                                                                      549b190c3722d4774cc7a8a2730f858dba66f063840469799adb449184056f9b

                                                                                                      SHA512

                                                                                                      10a2e751d95422fbc24f5618edac8589d033f19106ee500c83830fb839d639d30f25f2b49ee017767325dfdf833a6e1f9eaaf0c1081c1d339233dfeda9876ae8

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\lt.pak

                                                                                                      Filesize

                                                                                                      336KB

                                                                                                      MD5

                                                                                                      96406518a17835d2c08ea09f6a4f5269

                                                                                                      SHA1

                                                                                                      63f2b8ac41adabfc0f58bde2ea02af3ea830cee4

                                                                                                      SHA256

                                                                                                      336b6bfe35680a19b02d583f332df5d0f5dc6fa5729c2910fb1aa6659e6aaab6

                                                                                                      SHA512

                                                                                                      342a9d97fa6747b52e462e302cc865e8ee6018aa65ac3d517d4625cd31cef68412e4df9d28ac10e39ed73801342455635ab99a6e167bf7527ac7acd62bab733b

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\lv.pak

                                                                                                      Filesize

                                                                                                      335KB

                                                                                                      MD5

                                                                                                      a9f1ffb1e215b45afffe7e454dcc082a

                                                                                                      SHA1

                                                                                                      bcc32731f6fd700496d4445545366cbaa2565220

                                                                                                      SHA256

                                                                                                      a9cff7d778289b25bca696ff4873e45f098be21f8f4fa3105ae7e2b9b1ef95da

                                                                                                      SHA512

                                                                                                      c8e692b0ade3dae78b1bcb7d8e3c821fe4d5fe0759180f6f44e603ecda341a8a925cae5986584e98829007bc56a4744ef0082d1feab42781261a6ff7b7b65676

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ml.pak

                                                                                                      Filesize

                                                                                                      784KB

                                                                                                      MD5

                                                                                                      5434e2c549029aa898a97f78a65ab13f

                                                                                                      SHA1

                                                                                                      0361686f5d38363fdc5f67aa5980b6729fedd4a1

                                                                                                      SHA256

                                                                                                      990b6559fb32e86df8045cdf8687fe7176fb810c18b2032fbb1a093d9b2c901a

                                                                                                      SHA512

                                                                                                      d05d6e89e0f313622692b2173f715c4c84f80a7fae2ca9bc8b1ecdb02b090e5189d40f5777b647e97344ac65a84c284209256a7e1fb45016d170fde0eb7270c9

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\mr.pak

                                                                                                      Filesize

                                                                                                      631KB

                                                                                                      MD5

                                                                                                      9aab1dc6721afb63ada134d9d1bc2dc0

                                                                                                      SHA1

                                                                                                      f0e309e0570e1595709cffc570a799e013a2431f

                                                                                                      SHA256

                                                                                                      27baebb27c345e367f27b2ea8eb5895c2dadadea282a0fa94a1b2057859736a5

                                                                                                      SHA512

                                                                                                      9e04ad79a36fe4142544b6d360c0a5227cd7c48e2b0b091085e8d3a011504522da4584460e5234d705d1a9e1fdf695902102e005a30ed2cb2e021b19cd58a708

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ms.pak

                                                                                                      Filesize

                                                                                                      292KB

                                                                                                      MD5

                                                                                                      a5d5cfe69299d29812c9dc473c9ceb72

                                                                                                      SHA1

                                                                                                      768d505ea7678aa2d7f7aba46822de231f1a94fa

                                                                                                      SHA256

                                                                                                      26457724f3431e3383ac833cbd990834dda8e5e76b961ff931d171aca4221626

                                                                                                      SHA512

                                                                                                      c8a8e30e67e003720c2fd20150140370e9e8498e2c385bf7e6cce8406b7abafc20fa249f7c3ec92deb5d86145d59717d17d758350bb732f8196129ca82b1e110

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\nb.pak

                                                                                                      Filesize

                                                                                                      288KB

                                                                                                      MD5

                                                                                                      4795132dc7086e139a2af75a69fa4f63

                                                                                                      SHA1

                                                                                                      e8acbd586ccb9ca0686c7cbf90f0be5cda48228a

                                                                                                      SHA256

                                                                                                      8ef002c7ef1d7207b5b41038f16fef198d2343c0539f14090960d6f1295d8c7a

                                                                                                      SHA512

                                                                                                      466f4a0eb01d2f8d8359016fba96189f152fddcf5c041b05a62c5a7b14b3d93b3f2a4c7eba7e292eb8acacb65afa68b9e9adf4843ef78c410f3d5296656911de

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\nl.pak

                                                                                                      Filesize

                                                                                                      296KB

                                                                                                      MD5

                                                                                                      cdac79ea10a58cf43ec1e5452c5faef5

                                                                                                      SHA1

                                                                                                      35bee3062c54f83cebd26c50718081186023c0b8

                                                                                                      SHA256

                                                                                                      ad97f1708909ba1c2d6119de7536448805f00275273a8b33e743dbf2e7ab2456

                                                                                                      SHA512

                                                                                                      d9b907c229742808561e87fae306b8e65948ed60b21e90981de1761f162cefdfb95705edf375bf686cec15f7766ada2969fd7428f5ac4334ee83d7d1fa8b4947

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\pl.pak

                                                                                                      Filesize

                                                                                                      325KB

                                                                                                      MD5

                                                                                                      419e3f381b0e0f080ec230a9f1b80e66

                                                                                                      SHA1

                                                                                                      c279ff058f3f3ef086715ea2206f24cf7aa75818

                                                                                                      SHA256

                                                                                                      a5fdcd13f711d4665d1960f512f1bd229dbbacb24c86bbb3773a905e2dd24b33

                                                                                                      SHA512

                                                                                                      d7896ce61b64ae92f5af2774f3a996516d24e89d7cc6f84429cbf3f70aa3d87404fca8c6d242b5a088bdc1a7a73e229628ca7dbec81d6976734632cb5291e9b7

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\pt-BR.pak

                                                                                                      Filesize

                                                                                                      309KB

                                                                                                      MD5

                                                                                                      3a4f9d62b91bc0eeab11f0865d4be286

                                                                                                      SHA1

                                                                                                      c56a98f46b9f0ef8c5180d176cfb7773a05ce941

                                                                                                      SHA256

                                                                                                      3051442a3e905dfdfb8f17f49d12a3722c511faf9aba0fc86d577dac90e3b654

                                                                                                      SHA512

                                                                                                      39a81774c90476e4e8ab80b0784a8923c698040f51cd6acd08a50b5d2f90a7a22242296ca5793ce39ccc93120df3f40eb2abaf6317ffed8aebb986ff28946081

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\pt-PT.pak

                                                                                                      Filesize

                                                                                                      313KB

                                                                                                      MD5

                                                                                                      4fbebc23d7a0aaa6dcd426777898bfe6

                                                                                                      SHA1

                                                                                                      959ce4fa97c24143c3dc28e9420e6d6c76a7266e

                                                                                                      SHA256

                                                                                                      3cda10980a23de97163a2c06b31829cca1ec3da63b0bb0a246126f402c19b16a

                                                                                                      SHA512

                                                                                                      a1c4052a40059dd5a417d87935c9700c3cd127b63ab9191ca62e448b09109762906638c5d80abc0565711425f52c5ec3fffeed87aae70c0888199c45a4374880

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ro.pak

                                                                                                      Filesize

                                                                                                      320KB

                                                                                                      MD5

                                                                                                      de48484707e8770f47d27f0f5e2358e6

                                                                                                      SHA1

                                                                                                      014295dc0215191606e40b2fd757a5a637164571

                                                                                                      SHA256

                                                                                                      5fe258168978f52d2b3c6f063c7a7c381a70ac06e128ababe6656375025fc088

                                                                                                      SHA512

                                                                                                      653da7faf9f75477c084267e30a288f52fd1260b77f7d1552981034b033d796b7ef18a6f77214179521213375f4b43a7daf69e4977e487cda90c9d7e96e82e52

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ru.pak

                                                                                                      Filesize

                                                                                                      513KB

                                                                                                      MD5

                                                                                                      dcbcbf5867918c54c5f8f267664056aa

                                                                                                      SHA1

                                                                                                      f3b706adb3c222a84cdc92bf97ce26f8aa0042f2

                                                                                                      SHA256

                                                                                                      fb9da2895730be8d82924d01d5e0dc28c454d8b91a1aab556d255462c374bf16

                                                                                                      SHA512

                                                                                                      429896d3e774eeb6f447f9f80f1c148685df728b343899e12e58bd4d58caa70d3b38e264037a720a2074e909e3e3722c8393a21b4f4ced2157da554bdfe40f37

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\sk.pak

                                                                                                      Filesize

                                                                                                      330KB

                                                                                                      MD5

                                                                                                      0ac44c1ad8985cda2e3ef0bc2082fef9

                                                                                                      SHA1

                                                                                                      66f721bac3f1ff5be9fb7b926b87341d303a60b2

                                                                                                      SHA256

                                                                                                      ae4a8e4e3706626f7ba53cb395e2472389bdc1319fbbaaca608ee1ae3c918e0a

                                                                                                      SHA512

                                                                                                      5ca7d91b3ac747241acd8b76176b19a62cb44c62d991e2db6631097df9276c277d19d3ca6713e382ee69f61550b5d40daa03da838d80f04727a03a97a0b28da7

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\sl.pak

                                                                                                      Filesize

                                                                                                      315KB

                                                                                                      MD5

                                                                                                      dbb839665d4d78d71c9d49b85a0ec0bc

                                                                                                      SHA1

                                                                                                      1b8662843a1acc58ef120d62ffcd19c764f8613d

                                                                                                      SHA256

                                                                                                      80ab358cfdafe9533005571d832377a08e5df4801a6f61be7aeb2afe626691b9

                                                                                                      SHA512

                                                                                                      86f7e656d140e03f68b0d7ad8c7d9168029e3fa1c8d75cddb2101dbbcebd772dfdab1da3c568effc41c1bb6b3ed0a588f4be50ff307ae14be356ccd101025950

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\sr.pak

                                                                                                      Filesize

                                                                                                      488KB

                                                                                                      MD5

                                                                                                      d13a44314bcd033fc50fc608ad1ab91e

                                                                                                      SHA1

                                                                                                      7abb6cee31c4873b717910fa9c0669130343ec5e

                                                                                                      SHA256

                                                                                                      6615bd59f0759e6af09309b8344c0e7f0c2dc2bec55beaa0afd1bbe09af7596d

                                                                                                      SHA512

                                                                                                      5efaf765533e2bbf3095a05c55b3a144c32cec14812d743a5b7de47b7ebc7429088b7b94bbd498568189ee0c4cf1056f2766ff341d46303e23410cc84574c798

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\sv.pak

                                                                                                      Filesize

                                                                                                      288KB

                                                                                                      MD5

                                                                                                      335c90be59afb384203afbe08a9d5d48

                                                                                                      SHA1

                                                                                                      30e945993e943e1e6840b8020bd78a845dc3b745

                                                                                                      SHA256

                                                                                                      eca3cbaceb77840c7d861b559ee3ceadafa9f7777856112c9bd30b5a8d517b9b

                                                                                                      SHA512

                                                                                                      5bbfc5404f330b047365b2fb73403f5598c696eee0659fe987c0fbacab5a949f38ce5b288bb32702cfb57e15502426a3efc373932da2d01e68bf031f57251af2

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\sw.pak

                                                                                                      Filesize

                                                                                                      296KB

                                                                                                      MD5

                                                                                                      8c427fc5a5eda451f60c0e4e6a2c6034

                                                                                                      SHA1

                                                                                                      752eab30cfb87e90ce5cd887786e115f15a8a178

                                                                                                      SHA256

                                                                                                      178590c5a7fcf0d41d93724de8aa04f4bad7b9cec119a54a4115f96f9219ef3c

                                                                                                      SHA512

                                                                                                      e09599a47f5f5a2295fc13cf0ad0aa45006852eec5956092677b212a5cdb6a787349a12f78c2af0529329b51a87fe0cd614e8b452b2a049af7ba51b893f1c7ae

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\ta.pak

                                                                                                      Filesize

                                                                                                      761KB

                                                                                                      MD5

                                                                                                      35b454a9361898f148f056d02e1adbd9

                                                                                                      SHA1

                                                                                                      c3b0dc8dffda8ceecd0f43d3b6845e5c2e031284

                                                                                                      SHA256

                                                                                                      7f047181c386fceb204184cf02d1ad1859e5293db04122c5c6585ce7bda8da0f

                                                                                                      SHA512

                                                                                                      11d18f6d5ad0cb7ce3b9a4cf7aecd5ffd2fd8a72a65ce48afe034f7b11269cbc109f1fdb9448021218b31cfd64f52c53875cb3f0cee5ce2243938f449ccd7201

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\te.pak

                                                                                                      Filesize

                                                                                                      710KB

                                                                                                      MD5

                                                                                                      facf3ab50cf9fd9a08f951a3cf3d42b1

                                                                                                      SHA1

                                                                                                      44f9874dc0bf80907ba5f1189350ef741f168cbb

                                                                                                      SHA256

                                                                                                      3e19980886a66ca92ea762b86ab44fac8e71fb16fbf4dd13864840923c9bfd19

                                                                                                      SHA512

                                                                                                      1a32a1f82d92f2db9556a50b05329415d995a3038fad7e21e82526b976e75bf171367eefad6dfab2ebf388862c5f0154de2c7772f6ac617577e61ea1a99bc7f6

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\th.pak

                                                                                                      Filesize

                                                                                                      599KB

                                                                                                      MD5

                                                                                                      0b8590d79fddc502679b69005576584a

                                                                                                      SHA1

                                                                                                      37c6907483849773784652835ff5184ad88107ae

                                                                                                      SHA256

                                                                                                      a06797086a3ae1bd42bd93fdfb239a787d521cbabdda56a0c15aa255def81e5c

                                                                                                      SHA512

                                                                                                      c9f9ae0c139b9866e568246701473d01fd8d190024411c63859574c004befc59b8e2477a3ab9ab48b92f425744ee5e523d0f05625605dbce95d3449acb201ea0

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\tr.pak

                                                                                                      Filesize

                                                                                                      306KB

                                                                                                      MD5

                                                                                                      d32db9a61c2f11de5df3fe64153a48ec

                                                                                                      SHA1

                                                                                                      9d9c5731e0c17600ba62ff1bb9a833602e4eeacf

                                                                                                      SHA256

                                                                                                      f25ff7a18aebd6ecaf56c2b125aaa22a1699fe2ee9cc6f190f6525d824992f11

                                                                                                      SHA512

                                                                                                      43c939ab2fa18bf7009ed3594de3bcfe0455797aaa2747841957678f31410a4b368c5f5fec684d9ee1487bb40bfd8395edabb97312d97be317653df9cfb58a61

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\uk.pak

                                                                                                      Filesize

                                                                                                      511KB

                                                                                                      MD5

                                                                                                      49aaf394d0376e4bf0639fd928f0008b

                                                                                                      SHA1

                                                                                                      ecfb3e22c86323f5571c502f020ddda2d2c680e3

                                                                                                      SHA256

                                                                                                      23752a372251b782f35f6fca4a17dc260159eca4620ddb610f5ff7720d496a18

                                                                                                      SHA512

                                                                                                      e414936a5b36926f9bb4f01c7271c38d6d868c1c0341585b5c73e848928d0a03b5849ae088f964df1d77478a739edd938680b98bf75f10f0a23944843eb2607c

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\vi.pak

                                                                                                      Filesize

                                                                                                      360KB

                                                                                                      MD5

                                                                                                      c31f5ba58a8a0b114e1061c7c2a8f43e

                                                                                                      SHA1

                                                                                                      beeb19c5164c2ca5bd63a60c0499262ce8467d75

                                                                                                      SHA256

                                                                                                      66468ec740624dc5ca9988e2aea145bbe915333db3327653f130ec4a426baf17

                                                                                                      SHA512

                                                                                                      784f0426e303639e7174bea1ffe83973bfaaf18c7d61544cd4ee92e417442b085f6a5065593d608326ec8bb7374efe1c44c5c6d15811ef2449baa5597b502cbb

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\zh-CN.pak

                                                                                                      Filesize

                                                                                                      265KB

                                                                                                      MD5

                                                                                                      56c3b32e97f3c52cebe29937806a5325

                                                                                                      SHA1

                                                                                                      25f4295535a90c26fb9bc476bc915d5805803db7

                                                                                                      SHA256

                                                                                                      70070d44c9e5ec62c57b574837423f849ed363c0167e8019afd49a93c74c7e3a

                                                                                                      SHA512

                                                                                                      207bf51c44900e25d7d2d5a128e11b11f972490221d7c3f8a28b77d0921860f059dc92ab96f687da4a7fa6defc87a1896b1fdbbff31a9bf45dd2864cb78c1cbf

                                                                                                    • C:\Program Files\AVG\Antivirus\locales\zh-TW.pak

                                                                                                      Filesize

                                                                                                      263KB

                                                                                                      MD5

                                                                                                      c41412769245d56fbd7d1f114f238700

                                                                                                      SHA1

                                                                                                      ff3ec93946677884128267d2d84869e5c6b63afe

                                                                                                      SHA256

                                                                                                      70ea00381aa8ae93ce9f64ae29ad3de0263ee5991861120c8df7603bac540b84

                                                                                                      SHA512

                                                                                                      13ca3d0fd0b4158f2bb751791870bc0a2199af3c39e66c1f971b2cfd6d536d9642ecab82bbe814908020330eb351b4a045e0958a22bdaec330e161b8a3f6087a

                                                                                                    • C:\Program Files\AVG\Antivirus\log.dll

                                                                                                      Filesize

                                                                                                      403KB

                                                                                                      MD5

                                                                                                      ff1b0f8d1996937164eb408264ba5d7f

                                                                                                      SHA1

                                                                                                      9330f52ef8fd2eab9b1e3cc93780f583e954d7af

                                                                                                      SHA256

                                                                                                      f00a0b74308b50d440f4c0a3e894e8fd6a739f92d287b5d7c64b221db08a193b

                                                                                                      SHA512

                                                                                                      0e31086e7be132d8202257441299dd9a12d567483631e72522ee57d3276855641282e7b9f17d25fc6623d37e5c50a90786131aeee4d785afd1dc9251f036b073

                                                                                                    • C:\Program Files\AVG\Antivirus\mfc140.dll

                                                                                                      Filesize

                                                                                                      5.4MB

                                                                                                      MD5

                                                                                                      cad16fe5795c362b05905bed436b5e1f

                                                                                                      SHA1

                                                                                                      20b845f469e94e533b545bfe05fe5ede0a3fe32a

                                                                                                      SHA256

                                                                                                      706583f44a797afc17d2c394eb792a33f2aab0829a1f5867cc36fd94f00dcb74

                                                                                                      SHA512

                                                                                                      b2b1ebda861ee710700bca22c38ae33043717036c3cc07a236670b6c9c2f006a20b28c2eb98c4151259bbb670ce159e3d346a0854f73fe37ac1124487c29aced

                                                                                                    • C:\Program Files\AVG\Antivirus\mfc140u.dll

                                                                                                      Filesize

                                                                                                      5.4MB

                                                                                                      MD5

                                                                                                      575634e4b6719eb8600605a31c32750f

                                                                                                      SHA1

                                                                                                      f327886d113db53d209d9896f0cc8df1f0295efb

                                                                                                      SHA256

                                                                                                      9e6d05d9b6d8bbe66c647a1f07b3be2234f070c9938a10724dca1ce3fc05ec12

                                                                                                      SHA512

                                                                                                      0da85512e6ac5673e51ef32e4e95a60416c80f76c4612194878f64b6a70ff3c026717c0708480d6141f4ffd8c881157e67ce703936ac5529d2bc225909f00e5a

                                                                                                    • C:\Program Files\AVG\Antivirus\mfcm140.dll

                                                                                                      Filesize

                                                                                                      94KB

                                                                                                      MD5

                                                                                                      e0f0d9c1ea05cac4bfbbe7c2247aa61f

                                                                                                      SHA1

                                                                                                      ac73392983afb5a55c245c79b55d5506db6fe8c8

                                                                                                      SHA256

                                                                                                      f0e82a2f1290346217138b3d892cd916d8ca69855f63977d9561f5278d350332

                                                                                                      SHA512

                                                                                                      bbf3d0db25821381ece3cfa161447513f28c2ffbf107ff6c8752cf61cbe2c497d7e5c154533a35da95505472dc475ce83ac89baff5762ef9cae7d83c89b14ce3

                                                                                                    • C:\Program Files\AVG\Antivirus\mfcm140u.dll

                                                                                                      Filesize

                                                                                                      94KB

                                                                                                      MD5

                                                                                                      cd97b86463a7755aa6902a18625993b4

                                                                                                      SHA1

                                                                                                      3cc6675550719994b237635a62d0874d4f3d604d

                                                                                                      SHA256

                                                                                                      05f3d04060880d09a4c4f03fa8a17cf15b04e9f7f764fa346e11ce4e98d2b777

                                                                                                      SHA512

                                                                                                      c454dccc466e10a10ffb7161398eec473b70336527063a18e353ab25a5d7a2576176c2af2a7096c47cb98acd826fadc0bf6c1e0e6b7cf7421528c8be07d00a35

                                                                                                    • C:\Program Files\AVG\Antivirus\module_lifetime.dll

                                                                                                      Filesize

                                                                                                      259KB

                                                                                                      MD5

                                                                                                      cd5728a6d6371ad12815eea44421de98

                                                                                                      SHA1

                                                                                                      e5d6ade7ba431ad324efa0ec497cb75d31abca8e

                                                                                                      SHA256

                                                                                                      676e0d98cec7493ae34d913153d2b02637b13f152d09eec1d48e7d38ae2eaf72

                                                                                                      SHA512

                                                                                                      339a1f6935302daabda9b31aca4d22218854d92efdab0687dd94286fb6ffb6dc506f04f9d113ba8796dd851202c6b212ea4b0da17356f8f3f01ea425e37f9776

                                                                                                    • C:\Program Files\AVG\Antivirus\nos.dll

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      145a1ea6bd134acda13c87d70ceb8576

                                                                                                      SHA1

                                                                                                      f4719ee33460dd72855137b9256ab5c683ef6aec

                                                                                                      SHA256

                                                                                                      e4ce1a33be4f15dab6fbc272f82a0e16c26ca2cd249df3efe126e55fde354120

                                                                                                      SHA512

                                                                                                      a10dd95a6a2d821ed4a3f4ff70163dd9d3646ffb452f753938b49fd9465c1318a90689d791ec716470defb37354f354cd5a5c9dd5bc2010905bdfa5c681f0e20

                                                                                                    • C:\Program Files\AVG\Antivirus\ntp_time.dll

                                                                                                      Filesize

                                                                                                      572KB

                                                                                                      MD5

                                                                                                      ceaf55e8808c1178869de0a0ca4a7b5f

                                                                                                      SHA1

                                                                                                      47a6a9b2d268d563aa04a526309a88a8c2d0daac

                                                                                                      SHA256

                                                                                                      20ac7277adbff094e143bdfbbc85ff775a9d7b2add555886e9b3a924ad1e41bc

                                                                                                      SHA512

                                                                                                      31f6377f834d47d0d4d00a59a234665ce35c351c428817587d114769ad0413673fcbf104e06d25b5443e17e5f990942ba78019734a94d4289f43078dbf41be72

                                                                                                    • C:\Program Files\AVG\Antivirus\overseer.exe

                                                                                                      Filesize

                                                                                                      2.5MB

                                                                                                      MD5

                                                                                                      c12dc4ebfa2065cc07afc6b8e7d73511

                                                                                                      SHA1

                                                                                                      e92bfa2b220e812015696b35e800c708be6dd726

                                                                                                      SHA256

                                                                                                      71ecd224d0dca8bb8a86703cf577a3f744a83013375aec2bcd760a9be56ee82b

                                                                                                      SHA512

                                                                                                      aed573d618c7f1a99feca672b4b3c91c259aa6ec0e31ff889d6a33406ecb2d6c49b54a88b9e5eb1b1cddc0ac375081379134731a9486c2801151073bc97a2233

                                                                                                    • C:\Program Files\AVG\Antivirus\perfstats.dll

                                                                                                      Filesize

                                                                                                      316KB

                                                                                                      MD5

                                                                                                      7f2b399765f2af7e24fa4c92da0965d3

                                                                                                      SHA1

                                                                                                      ee9230356a594172dd15c50d738b583fde85b260

                                                                                                      SHA256

                                                                                                      3715b8a98d507e64ebd32dd3df44adec55b9381602b956b5942e3485953c56fe

                                                                                                      SHA512

                                                                                                      e7ed2078bfac745396fd6c0530fb7e57a951220d9017915e05403773edca1c1438e7de4f5673fe496d25271cce3ec7bc1786d31ae564c9891b680c4c29a5083f

                                                                                                    • C:\Program Files\AVG\Antivirus\process_monitor.dll

                                                                                                      Filesize

                                                                                                      674KB

                                                                                                      MD5

                                                                                                      cb5c18084257796978550646defc0c6b

                                                                                                      SHA1

                                                                                                      1407f42c97cfd027e6fb68d7f31dd726d6512a45

                                                                                                      SHA256

                                                                                                      026b99dd2af6edf0996d3b789e62684aa5baea4f18bf4c969ba03b2613067014

                                                                                                      SHA512

                                                                                                      423fff21ae74f78176eed54bd12a4df66fa56881357ab3f3029016a93fc48561ba0b1f6153c1ae1c2daa89a9b30de77ec2ece5aebad75e3a84cde9cb3a7200f9

                                                                                                    • C:\Program Files\AVG\Antivirus\protobuf.dll

                                                                                                      Filesize

                                                                                                      3.5MB

                                                                                                      MD5

                                                                                                      6736faaead16ee33f80815d3e6bc2a28

                                                                                                      SHA1

                                                                                                      54cf9621a63659b609f0ca0c1f7e51d65a73b0a3

                                                                                                      SHA256

                                                                                                      c43a0d08811e7145bbdaa39548144312d20f6296b7f5fe9ba0b6c414c7279428

                                                                                                      SHA512

                                                                                                      43bc785e0684f7854997ad3ba99a907a0c95c459eea2c9708062d4944152e42ac5833ca15b762d87341e78dea9f3e05d82b0227c14172d98c7de744e8349b607

                                                                                                    • C:\Program Files\AVG\Antivirus\resources.pak

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                      MD5

                                                                                                      bad3a80c0bbbda22c237407afe0a82a4

                                                                                                      SHA1

                                                                                                      00cfd3358c40c549d4709f4530de277ec349edda

                                                                                                      SHA256

                                                                                                      59a0ad87f4aa0bbfc2d1462ca7d5e760e2f6f2911c6c31f0fd450a9bea7dc684

                                                                                                      SHA512

                                                                                                      110a39d7c26745167d31edfbb065818afc68cf6bab273f967852024bbf7c4566920f93eb207c4f17105386f18cd9289d35ac66eef3c1ed5f90e5628568222fb7

                                                                                                    • C:\Program Files\AVG\Antivirus\sched.exe

                                                                                                      Filesize

                                                                                                      519KB

                                                                                                      MD5

                                                                                                      e1050df8ab7f7f8ff50042b81b3efea7

                                                                                                      SHA1

                                                                                                      f1997fbdaeeafc00601c5dd888142532ab5309c0

                                                                                                      SHA256

                                                                                                      638740e8ac5b36674f7a0cd8af0ac990b03d0a505c7634cd8f6670374f05a9d2

                                                                                                      SHA512

                                                                                                      4c635fafd72da33fd84513255278d9e808698c1723afa07d540ee8d30662b140402fec9fe2d81d124070b00d50937add919f49b873df678acf9613f63d18f968

                                                                                                    • C:\Program Files\AVG\Antivirus\serialization.dll

                                                                                                      Filesize

                                                                                                      586KB

                                                                                                      MD5

                                                                                                      559fd78c828b43c57e444458d9c3e793

                                                                                                      SHA1

                                                                                                      6a9f6742e778b13b5cac4b5900780834cc34203c

                                                                                                      SHA256

                                                                                                      c44dca1d312d09dc85accfcc1ca17e3e2ce82c17086867490a1bbd090fa21521

                                                                                                      SHA512

                                                                                                      c56fb2a61559fb1c03d301790316bc4b26fe54d66f4b2a9c2189013419f6c161c8b14541a6c85b0ad0278c27145e0e5f2c035cf3b354ff4c0a749d7b0c0c6869

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\153db3b6-da3a-442b-8560-6cfe48438d53.cab

                                                                                                      Filesize

                                                                                                      596B

                                                                                                      MD5

                                                                                                      dd2b6a873f841f6f55fb70ab2586dc27

                                                                                                      SHA1

                                                                                                      4c0f51fa386b8ce17383627974304aec72db1e68

                                                                                                      SHA256

                                                                                                      e6321577cc693700407b28e5a7fd067e8ef23d2b5c0c33d213134e77a7fefb1b

                                                                                                      SHA512

                                                                                                      25b44a462e80a4cd3f9c3777c28fd56efb7a908f46b828717a059165eb41e4a39406f55eeab33e46dc1ff385ea4e4e0b2d3d77fab7139fde7b8a859884e82244

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\34b55db9-8a4f-4442-886c-9c7b4ba1cb7b.xml

                                                                                                      Filesize

                                                                                                      55KB

                                                                                                      MD5

                                                                                                      40501b8c0fb286b952407bef8dfa956a

                                                                                                      SHA1

                                                                                                      d2372057281b6fcbfdabc55b01f3382d4803d042

                                                                                                      SHA256

                                                                                                      3a3bce46c6ec0ddf30d8e12ad4fb53253c96b6b77bd18d9a0926783030e0a58a

                                                                                                      SHA512

                                                                                                      b73843710aefd17bc38f214b8b418136fc916d65d22a72323092d207a882c05273a768978e5d426347252d11a08b068d6ddc27ce2708e5e038746a9d5eece3c7

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\6ca62c74-f147-446c-94be-e0a540758122.ini

                                                                                                      Filesize

                                                                                                      399B

                                                                                                      MD5

                                                                                                      12876284cd618d55e4d5ade10e3a82c1

                                                                                                      SHA1

                                                                                                      207b3a7e6a8d72072a5f56a138ac8e991305441d

                                                                                                      SHA256

                                                                                                      249fa9d0d30a35e02c9529c323773f6e3d22a5ef30dce1e79b1aebddd6b259bf

                                                                                                      SHA512

                                                                                                      6c7a5fa16d331210585578646a74424b4e8671f5bd5dffe92e086604bbab88defb167f10449563d47872122cc3ed6aab998ae2917da5076836db688b2cc64735

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\7d7969df-f760-4c1f-9890-9f0cb74de0da\6C4355A23821DAB8847D1486911F02E0.rmt

                                                                                                      Filesize

                                                                                                      334KB

                                                                                                      MD5

                                                                                                      c85b58f7501f5ddfdb3db629b2a2df9d

                                                                                                      SHA1

                                                                                                      f63f536baefe79c4d56997d67366eba17e643e62

                                                                                                      SHA256

                                                                                                      8a6355e741a31fb78b1e94bfe574b4b6997d474d75d1b0dfa056be44e3f30e9b

                                                                                                      SHA512

                                                                                                      48f87801a6d91ac84d4b580a3061c433d58c326e050e1b228cc1bb8d926376f4e82290fce8cb714244c7bb996c718b7fe73d39d063c99369ad2c28ee6719943c

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\7d7969df-f760-4c1f-9890-9f0cb74de0da\D1B1112D25A3E7B2D4511105E6ACA9691703CF76DDDF3E06EB2E1B343CAF9CE5

                                                                                                      Filesize

                                                                                                      20.6MB

                                                                                                      MD5

                                                                                                      0f62cd5181cf4c6008295f831e667593

                                                                                                      SHA1

                                                                                                      875167e10384ad973dfe34fdf9644364ae2b7905

                                                                                                      SHA256

                                                                                                      d1b1112d25a3e7b2d4511105e6aca9691703cf76dddf3e06eb2e1b343caf9ce5

                                                                                                      SHA512

                                                                                                      96864d62328dfed3f34dfa6a69c6b5e970c386c23d3176f1adfaf005e352229c211d6da1fcaa420a5df371949afe50102e543c6f5671b0617d68e1a27ca9f1b9

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\7d7969df-f760-4c1f-9890-9f0cb74de0da\update.xml

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      1bbc3c36e45e4a6e51a507c1b54261ab

                                                                                                      SHA1

                                                                                                      d78ee18df96d3da0158ff93b663a739e3d2b753d

                                                                                                      SHA256

                                                                                                      39cde59a0621375444cbe3ced78b8dedd6b77283c62bb0780964ac4643454ee9

                                                                                                      SHA512

                                                                                                      5b9d937057978a0aaf13c74c4c04657cf2671ea214055f449fbe730440e770ae30e1e9c2ddb52c25e216da16892110ad972596ce00cf128b8f2d93d886734bcd

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\82395217-617e-4f0c-bfa1-e826a04b5182\E45BF0B88FC69C7CACCDE9D9591451D1.rmt

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      c1da2d0476ff3c2cb884e1b30c7412a0

                                                                                                      SHA1

                                                                                                      1fdce936d3178fb65c98590a6edde9a1d806006e

                                                                                                      SHA256

                                                                                                      bffe705d77c3e4215a697746d49afac2fdfbe8fe0e6e21e2a5fdeea11c29a2e9

                                                                                                      SHA512

                                                                                                      74e3222c460a0f8d557d1e822711a99ac290b708f6c92452d1326cb8dcf9a6b109c5239b072f7326f62a5f2f54a728b3d2afdbabf83c2e7c7cf073c7c396ec43

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\82395217-617e-4f0c-bfa1-e826a04b5182\update.xml

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      e8e510cd23e81325070caf1f04b5bc56

                                                                                                      SHA1

                                                                                                      c31c95ca4e905fa5159eefed6fa8cb9e575ff4fb

                                                                                                      SHA256

                                                                                                      526c3863702776fa993183e33acb3d433041b1dcfc64654dc885218c3525d8ea

                                                                                                      SHA512

                                                                                                      1d535587d0bb299cb4024b1cee487f6f94b3383e0ee4ac8cd3df2ff7b0946840f93121c7566f85cf8769e1473dfd54998b07d1b10990085c71f1fb7eca3b1621

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\9d26ce52-16c1-457e-b9b5-c57dc217c337.ini

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      81051bcc2cf1bedf378224b0a93e2877

                                                                                                      SHA1

                                                                                                      ba8ab5a0280b953aa97435ff8946cbcbb2755a27

                                                                                                      SHA256

                                                                                                      7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

                                                                                                      SHA512

                                                                                                      1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\config.def

                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      0a9f8c4d87578bed3cd02868bbc2b40e

                                                                                                      SHA1

                                                                                                      ca44e224463d097cf5d953dcd964e53b1fe16789

                                                                                                      SHA256

                                                                                                      4f6075f4521484443543216666d3a890ec1697e27744de335aabccec675719f3

                                                                                                      SHA512

                                                                                                      51a51e8c64524bc99c8bd02d6cdfdae933aa3b906dd81c9c960d75539c65f67230188c0454de02d22d9a1b8bab03b80b59dae549c4ac66acabb4892bbed8549c

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\config.def

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      14fd6a0bc4d0c9d3146db4c7411f4057

                                                                                                      SHA1

                                                                                                      81e0f55ad5b633592a846e03299b827302cc36b1

                                                                                                      SHA256

                                                                                                      3d17cf964573baa9ef2012be3c0144188b858469ac3be7c76d723f6926114704

                                                                                                      SHA512

                                                                                                      ea00fce60b07c711d5e2dcfdbf1d637ea830b7c841ff055994c44e11751d8d48649f761aafa64f8a11a3bf8ae980722ed21a24284ab6c2ec2e46b5f8a3e8afc5

                                                                                                    • C:\Program Files\AVG\Antivirus\setup\setup.ini

                                                                                                      Filesize

                                                                                                      16KB

                                                                                                      MD5

                                                                                                      e05550d0440321513a2753b1974f01b1

                                                                                                      SHA1

                                                                                                      b83dc542081b23c541062b0f3790b60d72da8fc5

                                                                                                      SHA256

                                                                                                      2b54b112ec34e41a2d7904331f925342a5c45a56d1b5026b20a504f889847642

                                                                                                      SHA512

                                                                                                      4c74ef307de7cd27d44969ad25758c277b788eee84e5be94727b714646bb26f7368080350ec2c37880e2f9be5dd8e7770ba668690f97566c07fde8cb1baaadb3

                                                                                                    • C:\Program Files\AVG\Antivirus\shepherdsync.dll

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                      MD5

                                                                                                      6325a59ffe71a3559b4a93847dfd6b1d

                                                                                                      SHA1

                                                                                                      8837683e0fbc9d1385e0dc072496eb6476dd5936

                                                                                                      SHA256

                                                                                                      1f489395a481d42e2873fd3a15224745467006170bbb2dbbbc2bdb9812a77698

                                                                                                      SHA512

                                                                                                      46672cea58756a14f446e88617cd2bb8278edb2fe5d302e8e14d2a2473518e77e537f08b83098098ace16a9665bbb421a305e42b11a51f3bd08e25ee6c71f830

                                                                                                    • C:\Program Files\AVG\Antivirus\shred.exe

                                                                                                      Filesize

                                                                                                      471KB

                                                                                                      MD5

                                                                                                      5fe0a5c9fdd4984cd5ff2c5d90618819

                                                                                                      SHA1

                                                                                                      f5b63de0da0e03799e477ec27683f5f5a5dc7310

                                                                                                      SHA256

                                                                                                      1e8711a855b34a45a5f2fb7c094ff5b36e195ddf68d8f85e0ddbab5ecccaa307

                                                                                                      SHA512

                                                                                                      c58777ca35966e194fc8f10c01c1d0319878d16b85a774d6ff920c2d9dbf79a465cf4751d3ff1b843d12a82ea64024c2751b89e436ff9e379adcada351823ca9

                                                                                                    • C:\Program Files\AVG\Antivirus\snapshot_blob.bin

                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      4bfac8501c72cdd860ea754d1d580cc8

                                                                                                      SHA1

                                                                                                      1afb2418f3f31e924519eab2b172ceb41dbe15c2

                                                                                                      SHA256

                                                                                                      67062dee20934c4d297aaf1dd96d97a7bee8bca5c9e3cf3c6a18cae60e6ab191

                                                                                                      SHA512

                                                                                                      d622736ee5ebe22dd48ccd81916a400f4ed519bdddab1fa9b466e5b7012cb15601a63cb0ba5bd897ccf33aaba917e7338a0cb4339000e5f002d266396fd22511

                                                                                                    • C:\Program Files\AVG\Antivirus\snxhk.dll

                                                                                                      Filesize

                                                                                                      412KB

                                                                                                      MD5

                                                                                                      7e5133bbd829085308bccb791321bf4a

                                                                                                      SHA1

                                                                                                      44793db566a50ef78b1e43eaf2f664ae0a02489d

                                                                                                      SHA256

                                                                                                      30052228f307e42659a56e3dcc0f78002350129be253d3cd9364692826cf501f

                                                                                                      SHA512

                                                                                                      beea2908943eb37c9d03b4bf0fe8877a8dbff8fecf042c2b3c1a288492ac3f0ad88479b1f4c588ef04cf2cf43ca0eeb3c200a1a2a93a2691e2790fab3a1bf2dd

                                                                                                    • C:\Program Files\AVG\Antivirus\streamback.dll

                                                                                                      Filesize

                                                                                                      904KB

                                                                                                      MD5

                                                                                                      206177e52c243b97c753dabcc9159587

                                                                                                      SHA1

                                                                                                      f4bf7f6ce1b5b8ef86b0fec96c5c4f81f27e1463

                                                                                                      SHA256

                                                                                                      f614e4ea21f8ca77efd58763012e7e691a06ae873ed5c9e84d09f2bb2b8931d9

                                                                                                      SHA512

                                                                                                      d18df3d031d7e9fa8fcda843fabc94dec68b1726329bceabed9f8b7312064c251a5951bd3d8195fcbda02f476948f2583b593e7014b5b22635d4541260848a17

                                                                                                    • C:\Program Files\AVG\Antivirus\su_adapter.dll

                                                                                                      Filesize

                                                                                                      2.6MB

                                                                                                      MD5

                                                                                                      63add8f72556126cf23f00ae914bd8df

                                                                                                      SHA1

                                                                                                      e94f0d162b276e44cda27b865e00fd729a8be7a0

                                                                                                      SHA256

                                                                                                      1b58f0545a4f70a657514cadb5ec57ef23033e2e6ed7be3a81b87d8883825efd

                                                                                                      SHA512

                                                                                                      f3236b638a8911549e390190de264bf5f1a9f918caf98a7596cf8e6a25efa148fec2409fc27cfea53562517d015ad5f5b5c8010af5a98b866767b799dabbbf4b

                                                                                                    • C:\Program Files\AVG\Antivirus\su_common.dll

                                                                                                      Filesize

                                                                                                      247KB

                                                                                                      MD5

                                                                                                      073e7c4319c2fed3a362b18305e71cb7

                                                                                                      SHA1

                                                                                                      536c17fa2ae36fb2ed300cb967c08e7fa9b56a19

                                                                                                      SHA256

                                                                                                      7d9e1e57a99f5f333d592cb8f89f6a90bf4727ef27ea84364088af18bbed9060

                                                                                                      SHA512

                                                                                                      a8f1f0b518f25366dbd80dfef0f283abc2fd8b7fa0a7fb2e882c646acc8f0b91002aded3a1879ac1ffc120b9eaa6281e974c4303c9464c58cf8475c1d744f735

                                                                                                    • C:\Program Files\AVG\Antivirus\su_controller.dll

                                                                                                      Filesize

                                                                                                      1.6MB

                                                                                                      MD5

                                                                                                      5751228820b1fe5e2bb7f11f842e2512

                                                                                                      SHA1

                                                                                                      a9fad68f82966f7bd021145afaebcad96ff3b7f5

                                                                                                      SHA256

                                                                                                      e6374de56aab496cc05c24bc29f65dd1260a1a0507c0c350b681df45fba2d248

                                                                                                      SHA512

                                                                                                      b84f833320445041f1a5d4145887c8f10dedc8c1e81cf9c8dd8d608ba24d11cb76c268ac919a915e255cf5fc431fd3b9c479ec0db204c75ea24185ae89bc71b9

                                                                                                    • C:\Program Files\AVG\Antivirus\su_worker.exe

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                      MD5

                                                                                                      3297ebc0c014641e7ccf929514f5e684

                                                                                                      SHA1

                                                                                                      885ac9e019ac61dd48a724799945aa968d425412

                                                                                                      SHA256

                                                                                                      98317a9e7502a593ddc08f61f289113591f00bd4d5b578b8cccf49d72cff6774

                                                                                                      SHA512

                                                                                                      24f6f950fa50c669e9986967c032d013f9886e63cbc0d281701d73b291d74c182245e13f78200c88b7dd9c8a1a3037ac33d0bee09b93b64b7b885821cbd665ab

                                                                                                    • C:\Program Files\AVG\Antivirus\swiftshader\libEGL.dll

                                                                                                      Filesize

                                                                                                      421KB

                                                                                                      MD5

                                                                                                      227af943a451da44e1920791a84a7975

                                                                                                      SHA1

                                                                                                      e7ca54eb3eb82e47cc692a2874802ae246d9eb62

                                                                                                      SHA256

                                                                                                      c86ee36ea5f2052c968bfea4c69b60f533639cf3601e7d4015d5c3b5e06f57cd

                                                                                                      SHA512

                                                                                                      9f1868aee4164611e05b35c62a6a58c0636f1270f32da0f73cc64fcbf6731580b631d236998881293260a18d5355dd2dbb2ec9812c5410ba2ba84e24d6237e27

                                                                                                    • C:\Program Files\AVG\Antivirus\swiftshader\libGLESv2.dll

                                                                                                      Filesize

                                                                                                      2.6MB

                                                                                                      MD5

                                                                                                      a7e8c182da0331fe22b69da756bb8387

                                                                                                      SHA1

                                                                                                      e018f3693b6bbd281cf894f37039bb8ae8e09b0d

                                                                                                      SHA256

                                                                                                      26b30de37e4a069b39863290fe2bb59b61aa6e54662b7f9557173ccdd4ff0dab

                                                                                                      SHA512

                                                                                                      b92de4b3c547256e20b758aaa93c320f9f404800d009a56697cf2f08d634918d46525e7df2ff85f69d663a1e7fbf1b4532d1d48f65880b2e58cae03eb0c7de01

                                                                                                    • C:\Program Files\AVG\Antivirus\task_performance_logger.dll

                                                                                                      Filesize

                                                                                                      436KB

                                                                                                      MD5

                                                                                                      d05fc1f20c7df9b69eced3ff1a7fe229

                                                                                                      SHA1

                                                                                                      93ffb4846e36c9107168ec9ca6a4e1114b7e2894

                                                                                                      SHA256

                                                                                                      2a210c9b4c7fbd249a14ebf4101be57e404651e7dd710f8c98635521a1f5682f

                                                                                                      SHA512

                                                                                                      af4b20a163a4c23d0dc8303ea28e29602a40283353cc40c778cc105f618812dcb97cacfab4f746844aeed56b119310feb7bef9880ed45c1bc620b6497666c962

                                                                                                    • C:\Program Files\AVG\Antivirus\tasks_core.dll

                                                                                                      Filesize

                                                                                                      561KB

                                                                                                      MD5

                                                                                                      23412d3b55fca896c7efcebf5e65dbf2

                                                                                                      SHA1

                                                                                                      af50c76e5a30051f4aa13d6b5f0b63773a4bff48

                                                                                                      SHA256

                                                                                                      b39221d824312947df95033eef44ac9ed24d1e9f509649539a6c0bdb805dad2d

                                                                                                      SHA512

                                                                                                      9324b7f3e51c36458685a8382efea46d99fac3480b6af336f369b563d1d5694550602a4fb12ce518f26f81a60ba8e594149ea763630424ee1f64caeef73c75f2

                                                                                                    • C:\Program Files\AVG\Antivirus\uet_client.dll

                                                                                                      Filesize

                                                                                                      721KB

                                                                                                      MD5

                                                                                                      c6846075d9be707bb7efb12261a154d9

                                                                                                      SHA1

                                                                                                      8c9154b04da428579414e7e7576755b697450755

                                                                                                      SHA256

                                                                                                      007bd10f7484fbe10c897a29377bdef831e399033d75b43daf739f57ecabfdc4

                                                                                                      SHA512

                                                                                                      44a94f292287915d95286c0419de67436bdde31153b61055cc616353de5c2fdc41fe9129f9a3766980c1a301da59d3211b7c40471d4ea98d7f09d805826ceadd

                                                                                                    • C:\Program Files\AVG\Antivirus\v8_context_snapshot.bin

                                                                                                      Filesize

                                                                                                      161KB

                                                                                                      MD5

                                                                                                      652a0ec5b9d98955bffbcba3ee8eb3a4

                                                                                                      SHA1

                                                                                                      2d7c8d85b0059df2b429e40f03da604c72761c22

                                                                                                      SHA256

                                                                                                      13f67a42aaafb7c1f6dadf60387b2769c8344299607b074870dbd6837ef7b2ed

                                                                                                      SHA512

                                                                                                      1a8968de3874006c0dd56e417ee381191bd275eedfbb83d665ab84997824a532ab44f8e32880ab740a7e15034b8ea53da4312729adfc2c213b795be594558e8b

                                                                                                    • C:\Program Files\AVG\Antivirus\vaarclient.dll

                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      ef7c5d187e523c21ba1677201ba125c7

                                                                                                      SHA1

                                                                                                      c865941f60d415496355a34d07e8fd02fa650f94

                                                                                                      SHA256

                                                                                                      c79c6f193f07873da41a2e49fbdcf2a719b571f2e8af499ae36c65b5dcd2079d

                                                                                                      SHA512

                                                                                                      628e513ad36b55ebfaa67254d2d5d67792c41615b622128906baab2db321a4f27de2dcfc1b1cdbb143bd9b71fea342f69f89fc61e356511f37f2c69cae8c79e4

                                                                                                    • C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe

                                                                                                      Filesize

                                                                                                      2.2MB

                                                                                                      MD5

                                                                                                      78c05689ef9ad55ef2c38413e4e51a65

                                                                                                      SHA1

                                                                                                      42fab75a44ed7c6f0e6741039750707f3f4ad29d

                                                                                                      SHA256

                                                                                                      28025b1a146fda5ef832053819be3313c437bb8cc6161a5af9802c998b559945

                                                                                                      SHA512

                                                                                                      a6430693d779ef9f4a78a9c19f13db3352c8715f4d5709e85902306f88c1aa17a6cfa3c223b182bce0a07b9be4c0ebdf1bb164530b5a96d8d2426a4f5767971c

                                                                                                    • C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe

                                                                                                      Filesize

                                                                                                      2.7MB

                                                                                                      MD5

                                                                                                      33ef74d82cbcf803ff73e102ac59b4dd

                                                                                                      SHA1

                                                                                                      d11235d81aa79bd9c12825cb697501373792333a

                                                                                                      SHA256

                                                                                                      12f4ce89ae94f7c81739058ffedf993fde990b749c86a036208682030a84ae7f

                                                                                                      SHA512

                                                                                                      0237854fb140487496a170f4b13ddcbca341a0583da50ea65d71b347a22281f1d43fd9a903e7a1120c7c0bd484355316562c5a699ad301fda1b4d1174e21d359

                                                                                                    • C:\Program Files\AVG\Antivirus\wsc.dll

                                                                                                      Filesize

                                                                                                      4.0MB

                                                                                                      MD5

                                                                                                      85aee3d372ff3cce4e3d7e3df6dde12d

                                                                                                      SHA1

                                                                                                      1e7f365d4541b84002786a446eaf1f434167bc9d

                                                                                                      SHA256

                                                                                                      1edf8b4669cb99309c1ec89b3cb6b4c8c292366d1a14532f852aebc2332c81dd

                                                                                                      SHA512

                                                                                                      b232ab0510da65fad6d37ea98fb490bcfbf6998f54a5fcaa3d0c1342fec29dddb62be952ff40aacc10678eff14c605d021f750d7eb69cba15d780684fedec39c

                                                                                                    • C:\Program Files\AVG\Antivirus\wsc_proxy.exe

                                                                                                      Filesize

                                                                                                      106KB

                                                                                                      MD5

                                                                                                      75ca8458d560e6f26a7ee0475e650458

                                                                                                      SHA1

                                                                                                      208c3669b1cf9fcbd514d71d95e4a905cc908989

                                                                                                      SHA256

                                                                                                      cf9c722de59b6a7ebba99620e45693f6f9affa8be26a361fb5d6662e539dac3a

                                                                                                      SHA512

                                                                                                      4af84fb6ff1bc9d1469b6afd9f7c0de7a8401fadf72551939e3f0ef150b30e3187d686c900c9a0afcbe35049ef37aa0d278ba895bbaa5d7e27fea4b08aaf2cc1

                                                                                                    • C:\Program Files\AVG\Antivirus\wsc_proxy.exe.manifest

                                                                                                      Filesize

                                                                                                      958B

                                                                                                      MD5

                                                                                                      7cefa19bb1eaa218e139641afe5f7ebb

                                                                                                      SHA1

                                                                                                      a7e9779e8638eb304f6ed251c598bd49d050bc2c

                                                                                                      SHA256

                                                                                                      1e7fef380e3b0a873ec4f19e089af82d40e1999163f4018c316e93efd725a8cd

                                                                                                      SHA512

                                                                                                      0336c0984f01fc432442a12a5d3084dfb05c9b1e44a253d1073288cfd5ce0da4a0841ca6989047697107d553d7a04f354a6898f1d00f2f7efd6469dd50a49f1c

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\AavmRpch.dll

                                                                                                      Filesize

                                                                                                      721KB

                                                                                                      MD5

                                                                                                      10b0c80b3dcb5770397bd0bc80b20637

                                                                                                      SHA1

                                                                                                      f6610df44ba2c485cd6ca83ff09205a42aaf2cfe

                                                                                                      SHA256

                                                                                                      7504fc74f0babdd39ced93d9f60555085d3c1998b011a8516f80713c888293cf

                                                                                                      SHA512

                                                                                                      36f28b7c159e9547cb7de32069e010a6952cdfd0e5a48175af0413cb53eda57e571f10920566c4775528d66252867e267b57769459c5566b8148f84cf70a42d1

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\AvDump.exe

                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                      MD5

                                                                                                      1bb249a6ff6d01fbecf45f56a1f3d595

                                                                                                      SHA1

                                                                                                      346b8bf649ec4101383a70b818202f26c992d65e

                                                                                                      SHA256

                                                                                                      648e597bd8407a3af55271e4a273ea266909a97c5c7f2fa8220f8f53077908ac

                                                                                                      SHA512

                                                                                                      78ae9d68aec90dcc77d650556c8fe852da567878c6aeb438efcf2da4d2f19431e4a8d1a5bd9bccab56a94a7fa74c1b9d6ccc6371d4a7b6fdb9f3fe0bfab0caac

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe

                                                                                                      Filesize

                                                                                                      3.5MB

                                                                                                      MD5

                                                                                                      c053ea6f3934847d2c5d5117ea809c0e

                                                                                                      SHA1

                                                                                                      22db6bedf7e3b669a0ee18f01277aff034e8e729

                                                                                                      SHA256

                                                                                                      7514e8fe934beefd18785d8cec6bcce0213d5bceffb937fe4a95344af7350a70

                                                                                                      SHA512

                                                                                                      93c72853f25bfa25b216972bac41f1004a25bb88e32ff182498d687c82805ef838df35bb087c430073db7eec3f64682e89cef912c722ca0bd01912ebbc5b1d57

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\ashShell.dll

                                                                                                      Filesize

                                                                                                      3.4MB

                                                                                                      MD5

                                                                                                      ba1fcb339e0e94f5d5ddb3ac60aa5ca5

                                                                                                      SHA1

                                                                                                      ea1d3b8d3e311e4fcb080afd8bad479c96b379e7

                                                                                                      SHA256

                                                                                                      4307f821cf5f1fe0c9d5de5fb4a00e65136e10becbe92706f022a4905dfb825a

                                                                                                      SHA512

                                                                                                      afc0e0a282c20426698f029f68b0c62cc21cd4ba4825ca49086dfd2f182f0cdcba6d64a8bc7cc8ed055d92c0db5bda14bebd49044447db452f7f0f1348db0d05

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll

                                                                                                      Filesize

                                                                                                      810KB

                                                                                                      MD5

                                                                                                      197f802f08301b2b22423cb56003ac51

                                                                                                      SHA1

                                                                                                      51cfe79873c31453c03a72607b35fb604101a02d

                                                                                                      SHA256

                                                                                                      a738eb4b1dddeb7828c731f9ecc36e73997cf320e8b7c57b19409e5b884525bd

                                                                                                      SHA512

                                                                                                      3d17d8b4d77ae1f7a0c969415bce1e9387b89ba11f76dd0c1930ad482555fdc55f281fdf6d934eb3d2f2c80f7d3ec9bd7db2dfa80ce6fa1e4add7ac369dbca44

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswBrowser.dll

                                                                                                      Filesize

                                                                                                      512KB

                                                                                                      MD5

                                                                                                      67b83d31f6e6386357c9898263901f24

                                                                                                      SHA1

                                                                                                      5da155038323525a48eeda88fa28e818bf0e1468

                                                                                                      SHA256

                                                                                                      7e69112b7b3912917ca85b5ca5432fdd19e3086018866335e41cda79f328c0a3

                                                                                                      SHA512

                                                                                                      ad9011f092e43b5f5b7798269c5745bf5aed6198bdd632801c560347dd0968245a59d311fb62b8f6431c40f85ba05407c93aa9c892a636a07298c6bfce57f720

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswCmnBS.dll

                                                                                                      Filesize

                                                                                                      399KB

                                                                                                      MD5

                                                                                                      d16c99719007e535e75e6068fee71981

                                                                                                      SHA1

                                                                                                      0837f1b66ac1e9d746d96450d7887ff60505702e

                                                                                                      SHA256

                                                                                                      b69fe15cdf0524ad318201733c12822e786e560fd5928ef2119ab254fb565f20

                                                                                                      SHA512

                                                                                                      dd8f3885d5a11b0e3d994a7f85262561b087da7fa90d97a1e46d9066cfddceff3b1ed665c0cb92c61bdeaa0c3351ed1dbd7d1eab93db31152ae5ecdbaca78e3b

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswCmnIS.dll

                                                                                                      Filesize

                                                                                                      381KB

                                                                                                      MD5

                                                                                                      6de8d3716e08fd6c737b5e147d473c38

                                                                                                      SHA1

                                                                                                      6876475f33b89cd8294d6ab172af1295c65393b7

                                                                                                      SHA256

                                                                                                      83062847cdbf655ebfcb103b7ad8e768793ae042a9f912b9e7850098ac7e92c1

                                                                                                      SHA512

                                                                                                      1495d5c7b5dfe89671576b4a03279d54710c5a06c2048b280a2ddadcfe8d59debdb921bd450e5cfd102c307ff81a173fd7752ec5012b1e8bc99e0ffb361f8790

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswCmnOS.dll

                                                                                                      Filesize

                                                                                                      180KB

                                                                                                      MD5

                                                                                                      fda75a82e79910a06bfa16200d37c9b1

                                                                                                      SHA1

                                                                                                      122a8221a649e690003efd394496386c7da74391

                                                                                                      SHA256

                                                                                                      13f558faa770ea144ad2428d4365d4d62cb7f53a0eb50306e12f0e4bf11c5d7f

                                                                                                      SHA512

                                                                                                      6c223211b0ecaaa47e03ede04648ab10de0529820b9ecc081fb5e65cbe11103cc1ad094008530df84576364a70a9e82b8a92938794ee9e0730175eeffa1bde6b

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswProperty.dll

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      7e31fe91db350904ea00da7232f407d3

                                                                                                      SHA1

                                                                                                      a6adb75b41c6344878b7fb11eb71b6a60851a789

                                                                                                      SHA256

                                                                                                      772a85ff8380187fc89cabcfc594ab53dc9002eca924c01dcbd38068f98017ca

                                                                                                      SHA512

                                                                                                      c6f0fb0e3e5ef436e0d145467c48730bf1ebebcad838ab8a1e1463ddd5d08924ff9419be28ea377b2260f242446bf74639466d8c75104a0378c4d7600609387b

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswPropertyAv.dll

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      680823f134c4f4307cb7ae812a513ccb

                                                                                                      SHA1

                                                                                                      51101f3151d53e84c42edb83ed8502ea005d02ed

                                                                                                      SHA256

                                                                                                      fb4e021e37fdde84b2799975518f65cc4e7d91ce0f710fea38bc843547e488b4

                                                                                                      SHA512

                                                                                                      706381312343bd0e68045ace7af8c0ea45ec851807b224b6929e278c8538d51d12d9d6aceb42613ec9bbb68509e8a3572a787fc575f9195de79ba94c7be65b7f

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswRunDll.exe

                                                                                                      Filesize

                                                                                                      3.5MB

                                                                                                      MD5

                                                                                                      3666ac9ae0dd520612957b633d1bf775

                                                                                                      SHA1

                                                                                                      cbbeda9525fc7570ff58df4a544e4fbc9b82a0be

                                                                                                      SHA256

                                                                                                      73318897439a0a37608bc374c644f3b76521ef2fbde02d20647527ce8b49e948

                                                                                                      SHA512

                                                                                                      dc960dc55a3f5bba4af53fe987886b952eae725ce238fe0d41dd86f14107d6062e049b16ce3a2e7fc154138083f5007509ca48b6b5d33c3d1ca4c97bd24124ca

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswhook.dll

                                                                                                      Filesize

                                                                                                      73KB

                                                                                                      MD5

                                                                                                      cc294b4a5e22286397adc800cfabab88

                                                                                                      SHA1

                                                                                                      6c1ac15fa24b29bb93e717c247008c9f0103a81c

                                                                                                      SHA256

                                                                                                      db3aff605bd7014a62e4c09c36fe9162b032f2e8a6c7e166a9658e7e3b07855d

                                                                                                      SHA512

                                                                                                      ccee09ee6354228741d6e43c76cff54b0f5ce345bf72492f8c29475db19d6177dac9bc2ed16cce207de9f8f6748b2f10606fd9f416ef1143dda21af45b7b0ec0

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\API-MS-Win-core-xstate-l2-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      b685358b3d0f37b68a24a6862f2ab63c

                                                                                                      SHA1

                                                                                                      b98d6706b7c922a2c93a75280e599361502697d1

                                                                                                      SHA256

                                                                                                      7cf73e4f69b3dfd89f3b24167f2f421b17537f3a4e707c63c675457b4fbf850b

                                                                                                      SHA512

                                                                                                      965580bfab334a217625e64dc5ab8622dcd18e5377453252b0c40c8e171040411a8916145f98e1bbe7476ad140562ea52ba148bf584d3389a07c2654d122e9b4

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      cd3ab89fadee9d9ab307f55390798102

                                                                                                      SHA1

                                                                                                      7f5646953d2a90c1033cfee8d2e6d394b05d0a5b

                                                                                                      SHA256

                                                                                                      915c296fabf88b9e3b43b5a570a6e8e642071678ac443c555f6e95bee7925bc5

                                                                                                      SHA512

                                                                                                      5b68fbe6456897695fdbc683dd703c286531e831fa3039ba19bc376ac5f363cd0588a815156b18139b82e64ae5c9d87bee025805658005e46d3fce915a9f332e

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      4228b8901e130b70052da8562dc7b5b9

                                                                                                      SHA1

                                                                                                      5007d4da77465c38d66689312418acbef9c7aace

                                                                                                      SHA256

                                                                                                      67f4d89f85a61b18ac1f5d6d04f625d64bedb252c219ff9785cd1508876bc718

                                                                                                      SHA512

                                                                                                      cb42b5a184fe08df207ac391c3e87d44dba15008efe2caaa0774439e8f7df2ec35f63e981d080fdb8fe2f46e8a43ff58a332d6cd241313ce419fa2ea0ac2f40e

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      bb66dd4c715754bfa99abbcbee3a4449

                                                                                                      SHA1

                                                                                                      21a9bef9112c1a614bf3d5f6eb2d2f0f17b58531

                                                                                                      SHA256

                                                                                                      55804126146c7c575add104eec386f161672cb740e765eaaf7ec8707a7cd2af6

                                                                                                      SHA512

                                                                                                      aa3b8ec6c34ce2d162783595ff3902cc1e8812ead15f2e723feb82fb0202f654d7e1138e4b3f83c7cc0204e15c41a34ad0b1d07fd3bfa609e97c01241271d136

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      1c76698d36fce20d2919e67e3f08bfbd

                                                                                                      SHA1

                                                                                                      eb85df5d35cad00ee7eda50e8a4eceb2490f9245

                                                                                                      SHA256

                                                                                                      d95f01fc571294b128d0cfde5e68472b8f6a0b3dd5f0c18b676e3a077df80cc7

                                                                                                      SHA512

                                                                                                      7b0a9de7a2fab1b969b469f7e7edde93b9ede530080f4090ca0066642ce6bba28023bdb8ac5bd85eae38d918549be7066981a08263a3fe2a657a5cec15c62487

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      b2eac5c213cc442820167617d568e179

                                                                                                      SHA1

                                                                                                      9e61baac12e1a536be5e553530db8957ac606d37

                                                                                                      SHA256

                                                                                                      8b4a9ba2855247adddb4ee1e7f503dad5674ea7bb45015bd69cc83a3332f696b

                                                                                                      SHA512

                                                                                                      af7a8e6e16b86d4e2aa3141fd41a8c897957486b4d87d8ed14210590e86577e030b4b7c419ed988d22851c5fdf75236c23560fd855ada97a76459c9c93802c83

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      38646cd15ac25a8d71bab09d5b077338

                                                                                                      SHA1

                                                                                                      4c153622a3f069480a194bf98add276f9138e168

                                                                                                      SHA256

                                                                                                      cb9f01af9ba4b50c604633073e4003652f1e99faff93daacd4502d4c08177688

                                                                                                      SHA512

                                                                                                      43844f5e82c7bf6a485a5411ce19aad3bb0f418852b86bb479f41170d85e04d02eaa76092b84ac7a1abf14b285d66fa2ff891cc9c97bbc18633af14ec44cebb5

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      15KB

                                                                                                      MD5

                                                                                                      4d0399f0050b13586b8b04f62e95b16b

                                                                                                      SHA1

                                                                                                      407ca079a3bbe2837203beabf41516fdba776a16

                                                                                                      SHA256

                                                                                                      420395ac9ab87accb00fa478be0b73b583a42d406d1341d98a77f6189b556998

                                                                                                      SHA512

                                                                                                      8908cbf7cb7b87fc78a2baa1eb2aef52303e733987891361db07098fb70d776fe936d48221a846787d67adcfbaf30ad93b867d5578b7dd566fe8addc480cda18

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      918b087149a2571d9db1eb04878c3603

                                                                                                      SHA1

                                                                                                      aa1d2c7550df6eddd2e99b44ac9de925888281ad

                                                                                                      SHA256

                                                                                                      b2546e21336714858d2b03d2532b6955dcd7ff46b30435f6d309d8c39d0dc957

                                                                                                      SHA512

                                                                                                      07c0d13e505c69985d6354c450887260345dc59468eb82b9b0534d1bd13f5f960d2d56932b204b300ac7e5f0ff7234c5e459de06d0e466fbc3f710fb9551793d

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      320629a907048b64a99ef484417df721

                                                                                                      SHA1

                                                                                                      0de1886eae33bb5f16de27d647048a92586259d4

                                                                                                      SHA256

                                                                                                      b5823ce2d6e600eaf4e2b1353600dca0351c46d014f97ac525c3ee9dafb2bf4c

                                                                                                      SHA512

                                                                                                      6567cd36297cb05ed301e5f7eec87a5f796aeb9fb63ba30cbe73087bbe9539e2dc47a11947c8461cd79ead01052999913143d32ecf4cbdf5833a970e61d5bfc4

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      0e37f414237e14f395f8914ac2532581

                                                                                                      SHA1

                                                                                                      2b06c81103d7c94075dd63a8df33b72ffda75d2b

                                                                                                      SHA256

                                                                                                      3ab7f3707a380352c5aff32c0761c5ff86f358f3683b1dd273da8be18f6521a1

                                                                                                      SHA512

                                                                                                      3e226dd4a8c2aba7fc81132840e8087bc2fbc11096098345051d6eb1dc724f3960789f7f958d362c6cbf7d58904bf5ec7ac84945730256a50583c41dd2135bda

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      e36e88531f284b1135617b91f73e5ec7

                                                                                                      SHA1

                                                                                                      dac7d7984c7f906f66a2eadec395207a4fd9a599

                                                                                                      SHA256

                                                                                                      0c25f2284aec3aa7dcf6432ba9416e2fb289e08bbd996bcddadaabe42e361b46

                                                                                                      SHA512

                                                                                                      7e2f7095bba85a3d6aa21cd7371b73d9aea6b07d89a82c448a65f3188d9365a0070cf8b5312a3ef0eac1e4a2d79eb3d34dfbd7a16a7d9da19545ea216c195c4d

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      f6f0270f98f5cf857d1e0667819fc9d6

                                                                                                      SHA1

                                                                                                      959209e5e068aa2564f4f777e1c8616a9d4cb6a0

                                                                                                      SHA256

                                                                                                      616ac120e3b9abb6f245a09fc17398bef10c5e6aa617849fe68a89efdcddb7fe

                                                                                                      SHA512

                                                                                                      1ef69bcf037e2ead4b4c3518a8e8e3c2dd3065049649a6973aaed9300ff6fef4bc2bc25f7d0b92dc4ab5f6a576850537ce9d6e00090af86512d080417eda42c1

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      ae1eb2e7a5de49e2950cd2f7892d5513

                                                                                                      SHA1

                                                                                                      ab7ea36f3c4232f0b3f6036edecffdd4e8603936

                                                                                                      SHA256

                                                                                                      23fbe7263ca595af627fc37e774fc6fd5f66daecb54e38d48486c9df09e438f4

                                                                                                      SHA512

                                                                                                      ef919e89dbfe93ea2f45e01913c9b7d1695520f3d0073f2b578ef814e3dd6443bb506e5766d09d41e802f9c2cb4d35778c87f86faa89baf7dce66da787b85418

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll

                                                                                                      Filesize

                                                                                                      15KB

                                                                                                      MD5

                                                                                                      c542c43d910dd6ae2f4a7cffebccf613

                                                                                                      SHA1

                                                                                                      02086fd8e53fcb3ac20cd4aabd730d46458d698f

                                                                                                      SHA256

                                                                                                      230da452a8068ff5be158d84618c9d291bf9b8bc878ed5d56318558d52e4966a

                                                                                                      SHA512

                                                                                                      364aa5a59c10d95c6a93024a443972a06dfaa1693c942bca517700bcddb9372aae1c76bdf35453a5ea256179fa61586922cae7d22f4623135fe7168b5bf04153

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      2b3eae5e560be8c87a246d0e8fe3f593

                                                                                                      SHA1

                                                                                                      8f9563bb72fbea30d37a27c353daceb552279603

                                                                                                      SHA256

                                                                                                      b858256aa6a926f89714f21790d25e90b7dea5096bd9935454a8b4c7abea736c

                                                                                                      SHA512

                                                                                                      e33e50380d37f075b8d7fa283d5b4005ccbd7c35af1d11dc6ea4f4529c39571f50114d2c678061daa47f6b36bda9c948ca724acb9aaf9595ed7caaef2b0c0359

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      4ee09ce90a33fc4f885539370d3ab11f

                                                                                                      SHA1

                                                                                                      023fb903cb6ddd95e25f18fd72e1b57b4a5ccff2

                                                                                                      SHA256

                                                                                                      4b00d5be82d9eae3445b559f4eb1c62eb192f5554b9edad50b09f98fbc65c126

                                                                                                      SHA512

                                                                                                      afdd5f50fecb5ada09a4d8217f1db396a2501b4ea14db90267ce51e964536a9e7c32cc55b5a8239c357f9146a7f4fa601181b7b8222670550667fae95d55bcf4

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      9c46e030383d0f85a113a1f3b7477a77

                                                                                                      SHA1

                                                                                                      7f762360a7cb9881fa9c153f42f3a39be89db946

                                                                                                      SHA256

                                                                                                      d08d50eff27e71af2e72655edf22dbdea85346cc14be53c48988a3c039fdf17f

                                                                                                      SHA512

                                                                                                      6ab0490d9eb82f010dc4bdea8e54b9b760a417a44bb88a7bc74ce7d61833e355cef54712f3340b37fbdf07dbcd83e17295ab546d864ac06e84e0bbb7d8dd8649

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      14KB

                                                                                                      MD5

                                                                                                      fc776a56634728a146211939d14187b5

                                                                                                      SHA1

                                                                                                      f8372701ba9ee1a51ecf4649c74e27d1e996a45a

                                                                                                      SHA256

                                                                                                      ca2b5493a6699756b3bf63d9bd807b0204419ec3087d02f4bb5c7b01e8fffd4e

                                                                                                      SHA512

                                                                                                      dd468a46c62e8a5a2ee64332522d5ca5f8093b13722e13cfd996b32b6efc74cc2a8502b44cada19ec0c30027dab400c8567c84937f08ccd989d8a0b75b470a75

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      51b851eb7b58ca2c3280def9722a9602

                                                                                                      SHA1

                                                                                                      75aa3331eb7da58868f700158df56fb49e3c4507

                                                                                                      SHA256

                                                                                                      9f0d6efb48c7f8c0f001ec30d45558c5d8675c06573eca7c8125a7d5a1db2634

                                                                                                      SHA512

                                                                                                      e9b0c683b58ecdba5d5132f6808ea2dd85a3db3b0d9690efb54aeee92c29b8b2b4535437d861d2fa2a8033e623aeb4ee0661dd01e17527a74d6002c9926e8783

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      5e50911343631e123b2de2d19ad5e2ef

                                                                                                      SHA1

                                                                                                      48f0330e58e1a17a72bfc9b1283c8eadc96e1ccf

                                                                                                      SHA256

                                                                                                      b3caf7155167f5d1d4ada4df4764bc78b85032bb769e5ef586fcab27fd681cb5

                                                                                                      SHA512

                                                                                                      eb6e19b6b51a4422a861615d1f1d0742473e49eb4ff4a2a25c84bc485b9db336f14e3ee83afe8d221d91466ec7ae436b1210288ee3328a2ee0f66addae3be953

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      f04d8cd1c228b2a9321429bc9d72599e

                                                                                                      SHA1

                                                                                                      6695fc5cbee5c73077c59ef514353a4e2d6485f8

                                                                                                      SHA256

                                                                                                      498d2f02f5fe0a73cdaa1617be6bf7b2b550ada0537f8b1673c590ea99429c30

                                                                                                      SHA512

                                                                                                      afa2baa1a7344e795e325cf3b757371978d5e1c2288c31354095f4c30a4d308f2d405fd00b4efa86fef5830930a247dced395f11cab49e6a620df2241abbd069

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      796e70f25faf0353eba92c001569c976

                                                                                                      SHA1

                                                                                                      2b427d0ad6e6ada06c012860a532da24e3f1a8c0

                                                                                                      SHA256

                                                                                                      9e153dbf1c157a910dfc62d1f1ae6c728ae3d5f2b767c5659a6881cecd35d8f7

                                                                                                      SHA512

                                                                                                      e0a2b6716add6542de78d409a4986a57a7d2e7d10672a57bc5a44fce3e65e365727cc64e9fb34deceeeec96b544d22b0901605985f5cce7f11341a00f898b56b

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      14KB

                                                                                                      MD5

                                                                                                      c748312b0f6dfa5440bfecbd094f9180

                                                                                                      SHA1

                                                                                                      d991110deb52177634630ab6165e195ea62ab1bd

                                                                                                      SHA256

                                                                                                      7966a70a6113a131c563914f8cc7acfd8b8922d8ef1ddb2a18caede076f1eca5

                                                                                                      SHA512

                                                                                                      c5554ea1436d27ff336d7e25f6f68d485c65d916389213cb9c33df2622cf08314411ce941482c03a251e214e2faa72abd266e2ccd444c95c65f12f78eda5a830

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      364d65fe7f976fd00702f5bd63eea9b3

                                                                                                      SHA1

                                                                                                      e40359ed2e2deb198caefedc27acf8c7715fc80e

                                                                                                      SHA256

                                                                                                      85fd25863a60e7c627494dcf14b169480023c0b8e4682a0e495f4f7389407149

                                                                                                      SHA512

                                                                                                      dfbc7b8660a7b96135ce0b35c8f2f576e536e8f8bfb53ee268611fabb4ddc4c53fe06a1a9e81ff26a8e10dafc40eee5d579a2bd1e19d7517bf6f089c605ece6c

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      7ebb75a1000e52570ca55c35dfc7bd6c

                                                                                                      SHA1

                                                                                                      764dc860173990e451f6aeb6fd9b0164a86e447e

                                                                                                      SHA256

                                                                                                      2b151cce07a4d9c8507a1c547fdcb6ad904f9ebeeee71439d6151eeee287984f

                                                                                                      SHA512

                                                                                                      6d9c127cb35c122cb028eb9e8e7cdb466dc7b429ae8a13ec818df96917120f5e1f47902ecb3ecce9ddb1379029c63db3b6504d83dac8b6342484124902672c09

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      2a21692ef3a54e5f4a016a3a1767a7d9

                                                                                                      SHA1

                                                                                                      9890261f7cc42d660371c1b9d3a96c09b1e48783

                                                                                                      SHA256

                                                                                                      01f6b2760031ed0d521e8d972a6e7b4aa05393934a37266c3f9374042cc97b3b

                                                                                                      SHA512

                                                                                                      7ee03077c29867a717245bbcc1f4c7afc425c5e248c7c70f884e3ad0bc0267f95b94ea2f47e3554b2d189160d56ba4a6924399bc80201fde24cbc943894e60af

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      b179b9f02a2a42a92c8eee8722d03745

                                                                                                      SHA1

                                                                                                      86021ffb09e59a781e96158c8f5fd7b63ef950e2

                                                                                                      SHA256

                                                                                                      9c57a5fbaa0a57530b988a4aada32e378b1cbd1fe368b90e147f12069c8ae7bc

                                                                                                      SHA512

                                                                                                      4fa0ba86b83d4d3ee041772cc59c17407d02eef04385ad9c6d63547fd9e039a90d5a161b9acee7af9defce761ff47e288207f60b2b81a28cebe73ee1d68f0482

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      410fb7adfc54094b95609747a5376472

                                                                                                      SHA1

                                                                                                      e2e79f589a2e71009d9947bb02f05b877e208266

                                                                                                      SHA256

                                                                                                      77f2e7e09fe542ea78f4f6f23440014461074b993e50bf75d02b2c6571f5d696

                                                                                                      SHA512

                                                                                                      57fc04e4c770766ee9c2cdf7ec166792fb4164d7657fbbb6a6ec74a5073de953860b7c1d5754b28b61a83b7bb1cc0a1417a2f13c246aa06044045687b207bddc

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      16KB

                                                                                                      MD5

                                                                                                      03c2c3d48cba89a77a8c06158056aaa8

                                                                                                      SHA1

                                                                                                      3cf294991250721c2100288d4dbcb0343cc04bf2

                                                                                                      SHA256

                                                                                                      43e0c37da7bc6b2786f95765f14177651bea534ca4d1d966c79fc301a55ad5df

                                                                                                      SHA512

                                                                                                      bd9787ec2cf87f8c790db18724a5cc10d1a6de005fa8cc6a74733521bb11251bd0d026af9468e98b616a6d8212cb41c3da102248e105a4b312d7b068e9c407d0

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      490c63e6b1aba9a525404067ce3c20b6

                                                                                                      SHA1

                                                                                                      04997f8a146284f8369c7db6204949658d6d7180

                                                                                                      SHA256

                                                                                                      c5131d1abd188d009e72b8c6474c74a262b7b8ec504470385f7f69428e7ae0e7

                                                                                                      SHA512

                                                                                                      245c4e2545e7eb5462e20e12d8092cdaba24d48e6c53d02f3eec586de17eb9cb6c15cea204a18deeea3cc8668c8afbe9f35b0fc1e751d2f515edd18ae149d275

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      14KB

                                                                                                      MD5

                                                                                                      d1f28f796bacea3d58eca271fd128758

                                                                                                      SHA1

                                                                                                      934efde030a54a441c342af18ab5275e5facd0e8

                                                                                                      SHA256

                                                                                                      b8d3d45141ad57d917b25d2491a07f20c77b1dfd047e203e26dad591c40b225a

                                                                                                      SHA512

                                                                                                      4b6ada7f10a4a660c3b6ac0fd81a41c680bd6752eb1a70da08510feb10fbf2b7d5ee177a94d5093239914eea79114097329a64067a72068a8baea8a9963e3901

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      0651bcd9acadac1d50653be35378a82c

                                                                                                      SHA1

                                                                                                      5d1b2233c7acb3915d33f7b29cc2f0cbf34ea1ad

                                                                                                      SHA256

                                                                                                      fcf66176b6f7ab86f98f38d5662f61fa61ad3f1e59740d8a1df0e1072248cf6d

                                                                                                      SHA512

                                                                                                      1ce05989181faa8d291bb0df34bb4e93f2f576187cf2d0c5110988ce17e6a682d815297fcc9fd174bc1791713fb07b616ed952729923abf8c06b8b8f6d71d82e

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      592a65b922d4cd052bae1957be801a4f

                                                                                                      SHA1

                                                                                                      8371486ce1b38e692c0abc4a2a9e0c3e1945bb89

                                                                                                      SHA256

                                                                                                      d78e74087d151454365adf6239967c8ecebe85b1c6c6d3f59e70f0980028b1e7

                                                                                                      SHA512

                                                                                                      0837209e518d5db76ceb8128dd49cf03b8f0d11526630ad20c716ade1e02df1b39a8440d20ee20b488c6d6180c155d00a9cbbd311fc50f4803a8b95d4a545726

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      22KB

                                                                                                      MD5

                                                                                                      46aaecdb8d337980c82cb2714a985986

                                                                                                      SHA1

                                                                                                      22104d2272b592a344df5b575fcff83ca0e4b161

                                                                                                      SHA256

                                                                                                      34457a002e90a590b516bbf58530cdddbb618a46bb3e764e18167c44934917dc

                                                                                                      SHA512

                                                                                                      33c91058a693b82f1457d49bba2e209a90b825927be89e38523671ac16f4fef208b98efa980a3e11185baa4df6d7639d447bf30e19dc91b76f04ee61b6169bee

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      7442e7059f712705d4b97699bf56de35

                                                                                                      SHA1

                                                                                                      f924088428eda3b76030091cf59ad38afb590118

                                                                                                      SHA256

                                                                                                      f822289ea5a9b0ccf9777a72bc8b73ce68b596fcca811e0cff0adc4031056b20

                                                                                                      SHA512

                                                                                                      dec6228063bbab561ae0c02cbcbab3d08c15f261758405d8a709707a180a09af9c462b0b382b700177f285a1ce3bf7e71e093f9031d15f932120fbfd396aa851

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      65KB

                                                                                                      MD5

                                                                                                      3b07abbe272e9b9e2989e2d6a400fa53

                                                                                                      SHA1

                                                                                                      f925e5e58377dcdc13b6d80ff22c775e2334e372

                                                                                                      SHA256

                                                                                                      a170d9851a1427066d1fd61c32a9ae4b9545aa926be55da7e7d94275be281dc8

                                                                                                      SHA512

                                                                                                      14762c984aa6736b1330b1f0b296622fc1ce3ac79108c0bfee793a51131deacd09b494e8c851c6e437a84871a864dd65389657df8b2256f931e3c60a61fade8b

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      0444624f30e8030d84bb169fc2410444

                                                                                                      SHA1

                                                                                                      05c1cd844368ae2c113585b477f91507430d72a0

                                                                                                      SHA256

                                                                                                      0b87358da7882fed313facee92bb8f4e45299c63ca557fdfba1478b364575fc5

                                                                                                      SHA512

                                                                                                      648a79fd30a73582907c7ca008be5ef78e6e72aa22478448721c4c5bad45a45bf76570d24e061dfae5e535666e79154f5f9f66a08746313620a17582e3998304

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      17KB

                                                                                                      MD5

                                                                                                      90340ac74d22b9a67237ea52a4dc1c75

                                                                                                      SHA1

                                                                                                      75d44b240afd4198b0f3b7256a4a9533ad1ba73f

                                                                                                      SHA256

                                                                                                      fd48da616f2d17054bcab961239431d99c247586f96bac69aac5b704ea694352

                                                                                                      SHA512

                                                                                                      6f52ae85b4d9ab8516d72bb1662ac9cf602092fc61ea78bd85af05047c70a0adc5edb67266032f12a86601c983015276f15a457935f5b6143dc80d335351e5ec

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      18KB

                                                                                                      MD5

                                                                                                      85444893a6553a4dd26150a68fd373d8

                                                                                                      SHA1

                                                                                                      ad9b46da45366f13a22173b06e22a45a211e99ec

                                                                                                      SHA256

                                                                                                      65f2a93490c845833541de1376d5bb65e6e864a1a9232f58f86a7a84408508c9

                                                                                                      SHA512

                                                                                                      ad56f71d0dc6d2dc5dd46eaa00247bd209403014648fb9c8f98937fc8e36fc85c0107365d2f6ba4f6d530f340278e0205d94bafebc78d10201e71dbb5d4c36d6

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      18KB

                                                                                                      MD5

                                                                                                      841e4ff9bb531b52218392db1d7cfbe4

                                                                                                      SHA1

                                                                                                      5607c2a987436195f1e241a0b29e8fb1f734102f

                                                                                                      SHA256

                                                                                                      4da31e582dc47d46132cc73ad34d5b87dddd2338495ceb2772f7e103a9a32ebc

                                                                                                      SHA512

                                                                                                      93232073d95870043994c752318f9b319db508fff452e4aa0b8e42e66d13623803be4537e1798dd05177b7427175d989c8e49a379fd932297e161d461bae268b

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      14KB

                                                                                                      MD5

                                                                                                      0713775484e95e5bebcbe807d53488f8

                                                                                                      SHA1

                                                                                                      222dcab5f38d72971fad641201ba3ff9a2a0ecdc

                                                                                                      SHA256

                                                                                                      e63a096b1ae68a774b1f1afc51b5dbef1a5ac2d79dccc1104112c22841e3e378

                                                                                                      SHA512

                                                                                                      f19d30d37718de3edba15358888b13afd9f9dfe4bdf37bdeb3204fb6cdeec3f249e388d06a89b21dd4a0da9d1cd70bc4f5244f287a4d907dc0a786df7ee97097

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      b52238936bdf50ab985435a176281f68

                                                                                                      SHA1

                                                                                                      7bd2be0808c538b6f15f20a9a1228cf4a20adbdd

                                                                                                      SHA256

                                                                                                      3a23171aac49453f931d69cd55f6ec742243f5835386d9e6b18efad96c2be450

                                                                                                      SHA512

                                                                                                      36999e6cd50e26b1620fe24ba2dc11a40b25d1d77cc7a0337c7a3f65b16383fdb224e179392a215e6dae846e8bda6acb3e027445fd334e26e34278a397452f6e

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\avg.local_vc142.crt.manifest

                                                                                                      Filesize

                                                                                                      27KB

                                                                                                      MD5

                                                                                                      4dfa6db968c4c50fc1f1e41036572358

                                                                                                      SHA1

                                                                                                      1f281bdc5210640735775ae1b9e4a70ecee8329c

                                                                                                      SHA256

                                                                                                      14ad3b0d76e581de26d6516965fc2ff28162cc2027c2b7e18fcd18aef77d8854

                                                                                                      SHA512

                                                                                                      1c95f5f3da8184e66927ab238f2a533222442be10ff712c095b50b007ba0f8af584f28cc509ccecfd480c03fac47082dfdc4dc27131c2de4ee61afe4aa8ff642

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\concrt140.dll

                                                                                                      Filesize

                                                                                                      251KB

                                                                                                      MD5

                                                                                                      2126db527717014c6695f9745a480c2e

                                                                                                      SHA1

                                                                                                      3d564a111a7f5a2a3e9b06ace066931fbecdaf68

                                                                                                      SHA256

                                                                                                      50c864c13306921277e9c43f0133c754938e96cfa6982879d106b32b4551d984

                                                                                                      SHA512

                                                                                                      a47423d6ce322d297b0ec222ab8fb7cc46a31f840f412f6da0bd4ee9c40080ce4dcd2b00267de53721e61ba8ea02ee99d366a1047e41805f7feab8c43e4babbf

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140.dll

                                                                                                      Filesize

                                                                                                      436KB

                                                                                                      MD5

                                                                                                      0d3e750f8b8882470a74db90de94f814

                                                                                                      SHA1

                                                                                                      cb07462263379d3f5dd89e2b62ac31a2f7538821

                                                                                                      SHA256

                                                                                                      5b858fe4a054adb9461cfd12a5f3b8a9622a2eae88bca8dbd7d84a9f972a20b3

                                                                                                      SHA512

                                                                                                      b5ac0039428d844db36327ce6637d207ab02ad4cd89e0eac361d61393d396d6e2fff76d1007985889ec88d20e9c62ad29363b984b77d791feba588c1ec64f084

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_1.dll

                                                                                                      Filesize

                                                                                                      32KB

                                                                                                      MD5

                                                                                                      8ecd8aea1af9dcb3bff28b1d4e0795d4

                                                                                                      SHA1

                                                                                                      acd125327614726c4069fcc4cde256d276f57ef4

                                                                                                      SHA256

                                                                                                      ec4743a6044224132ffc5f20c25bd7e36dea25f7ea9baecec7db40b0904dd7de

                                                                                                      SHA512

                                                                                                      33ba68e27fc769f0166e72da458244981622ffbfad33ae1015ec73ff83751eae9aebf1aff991247ddc31f0223888f8f03fa9b2b1d6069112ad8e1689e519057c

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_2.dll

                                                                                                      Filesize

                                                                                                      244KB

                                                                                                      MD5

                                                                                                      1b73cbc1a51c5c2e61072729535e3148

                                                                                                      SHA1

                                                                                                      52f3494af0555caeaae477173dbd7a8c171997ee

                                                                                                      SHA256

                                                                                                      4279fe19e9d88988a93f5d334518b204a8956543f84467168d5c63d490337593

                                                                                                      SHA512

                                                                                                      9898d2952dc3cadfafdacd6d281d8e1614f6a8ca88448e52d393fc540e543f810d434e8eb74a640232f83c4ee2a07e8b37184f59adcfc9c8551cd0e061cb4460

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_atomic_wait.dll

                                                                                                      Filesize

                                                                                                      45KB

                                                                                                      MD5

                                                                                                      cc556ffc1ee06111ba305967b089779b

                                                                                                      SHA1

                                                                                                      9b515a2f8e7dcf570f040b19a64b36166e17d93f

                                                                                                      SHA256

                                                                                                      be242784fa947e505ab9d79a23d7ae96e5979af03bc51297ae840517942f8675

                                                                                                      SHA512

                                                                                                      51fdf6c92ac6cc06b04092a0b1f9d391ed36d8ce0b2b123fff9d228875bd91b55dc218615f757f06f34c11d2527344f21c7db48a7b0502685bf6f77650d240a2

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_codecvt_ids.dll

                                                                                                      Filesize

                                                                                                      29KB

                                                                                                      MD5

                                                                                                      0c94dee60cf90c0950680ab6aa2c2b91

                                                                                                      SHA1

                                                                                                      d7051e98366d14a440111ffcd5b28379f8c67806

                                                                                                      SHA256

                                                                                                      ed53b64f64fc8371f8ef39b4366449aa764eaae971de628aa2b09b3a6847216b

                                                                                                      SHA512

                                                                                                      0cc66c7f194ddc4c0bdc9cff0709c75455a35b6c5ba78ab5d3e7093ab9388336755850f3567a93c96cc66d7376126a45ec8e0cce370518346647d1b18dbe67d9

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\ucrtbase.dll

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      b65aa2646529e9c1de570d28c2e37c2b

                                                                                                      SHA1

                                                                                                      0c0516631b589a6d87ae53442a7ecb8b277127ee

                                                                                                      SHA256

                                                                                                      783aad71c976972def8a34579123439cfebff071901d97bc91033a05d9c2068f

                                                                                                      SHA512

                                                                                                      4cc7496c2c0e18e10c0d3783892b0ba15c1241fabb2ffd168e981f60e3993fcc4cda07f2ae9afec4869f7d06928fa606be53544a109a3d78067cfeef033ba009

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vccorlib140.dll

                                                                                                      Filesize

                                                                                                      278KB

                                                                                                      MD5

                                                                                                      8ff7f31d203d158ca42f0bb4fa077587

                                                                                                      SHA1

                                                                                                      721443995a06600be6db636dbbd44767f2d2a349

                                                                                                      SHA256

                                                                                                      a5aad3483ab030cce01bf33f5a72da627755f13596bf3fe72db766463d9acc57

                                                                                                      SHA512

                                                                                                      a65478de5e6fa74723f66af35c3c24762e0ebddfd575e4bd7e868233a846e7813454d0542670159b91c74978a1db667d23229d4605080cbf6e96c3227ca2d7e3

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140.dll

                                                                                                      Filesize

                                                                                                      89KB

                                                                                                      MD5

                                                                                                      8a090e342a1cfc590b468b61e0c6e23a

                                                                                                      SHA1

                                                                                                      2ce5c404d0e926d3829565a819142657374271c7

                                                                                                      SHA256

                                                                                                      c432d3c6a02d636c4e66cb97bb738655efb1786a89d2ef446cd0aaedc7f6fb7b

                                                                                                      SHA512

                                                                                                      50ea6a9241dbbc52f93703cf29d2024ad49efd8f69f8552e493039640f2d0e625bd5c038e942079c0e291784674d531ea256c2556c637ce292ec6de8c417292a

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140_threads.dll

                                                                                                      Filesize

                                                                                                      35KB

                                                                                                      MD5

                                                                                                      7f9531927e58fe32981d195625a17e2e

                                                                                                      SHA1

                                                                                                      c2831c6c980e9ffd05f450302cf81af11050c300

                                                                                                      SHA256

                                                                                                      88241636a8d3b8ab2af9d3b3b9e40cad4a17896f87c468ce5f177724656b7340

                                                                                                      SHA512

                                                                                                      92bab7dd259a9509ca2cb7ed82dee4de77a95780b9acbf36f657666630e9790dcfae51b3efe8a10563edd0ca8a29ba9c9c8138a740240ea106cbdebf61a10bed

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\dll_loader.dll

                                                                                                      Filesize

                                                                                                      158KB

                                                                                                      MD5

                                                                                                      39ef63d02464dcf540818be1b408e7c2

                                                                                                      SHA1

                                                                                                      7aef6a4894edec5c9859e0d4ee8884ad4f0d59fe

                                                                                                      SHA256

                                                                                                      aa5872cf5d1ca34d48cafc67d123c999c1478528961127d7b2ecb36abb7012f9

                                                                                                      SHA512

                                                                                                      b83b6e5f7b6f74785935a3d2a26653d101e5304f40b0c0a8a90767b23bf3008569326ca986df456bfcfbe5cd99412e02e013b2106fb4a1be429c9c62d3b447e4

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll

                                                                                                      Filesize

                                                                                                      836KB

                                                                                                      MD5

                                                                                                      3d40f44fa5ed8162e18113c730fb7df8

                                                                                                      SHA1

                                                                                                      b7c56a40df26ed7a10536a20f363ac9dc4d85636

                                                                                                      SHA256

                                                                                                      fe44710dd2de60d753d64ca62905ac72dfc68994d9ddf18e1e37ea536ce5d3bd

                                                                                                      SHA512

                                                                                                      9ad2eaba4f75007880b9189c9b3f8cdbe1e6820fd613cb38ebca35a5f00a922605d26d518b03f6f369add3c4ff00e391e1a72ab87c50234ca158616439607e6e

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\firefox_pass.exe

                                                                                                      Filesize

                                                                                                      516KB

                                                                                                      MD5

                                                                                                      0bdfc9b6d856a7d090ca1dbd653c3e95

                                                                                                      SHA1

                                                                                                      fb6f4b156cc1990706e4f6584595066d42199513

                                                                                                      SHA256

                                                                                                      dab8d76b7d6efa671f3912892d2e430eda8e9fa9d008d712b76238cbff59260f

                                                                                                      SHA512

                                                                                                      65fb63d78f99f7463aa5e1ca89884c1bd64a2fb17da2c1583de84494b5d8490c0fad8bd1f986bef722cb67320a030a6cb9d6462002dcb78c6214cbaf7d82d58c

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe

                                                                                                      Filesize

                                                                                                      485KB

                                                                                                      MD5

                                                                                                      7d60969de4dd74b30a7baa82b0d9ba09

                                                                                                      SHA1

                                                                                                      8e983bea3b1597e34c5fcc85dfbe5c41d48ae1bd

                                                                                                      SHA256

                                                                                                      9f3a3cdb384f92a726f4410297f98a9d909dbcd354d75d8b77245dec9f21b694

                                                                                                      SHA512

                                                                                                      2f75afdaa3d736873f1610c31435ee24913062b28e84a628b4075368fd503578799b5c4a90f0617ef5bc76ece89ac0925588ddda631f988440cbd3ff1def4da0

                                                                                                    • C:\Program Files\AVG\Antivirus\x86\snxhk.dll

                                                                                                      Filesize

                                                                                                      339KB

                                                                                                      MD5

                                                                                                      af8ac0978ba2fdebc039d970bd352f40

                                                                                                      SHA1

                                                                                                      01b65c5553d6156067a22429be3febe7382a6aa0

                                                                                                      SHA256

                                                                                                      877f731130fc2198c58ed05f0482bab69c7d5f7cb2466c1f5afe3ceaf1704473

                                                                                                      SHA512

                                                                                                      07ea913434d343ebf80cf92e9e50243382041fc3805210d9f68524817602d5af50e1a54d1a6211fbf74462dde52d0d18873945003bacf7b7ec7605eb527cd523

                                                                                                    • C:\Program Files\AVG\AvVps\ArPot.dll

                                                                                                      Filesize

                                                                                                      805KB

                                                                                                      MD5

                                                                                                      052833de1d0b1ab9edd6ea3511800a85

                                                                                                      SHA1

                                                                                                      9eb48d3261056d5647c4c28a58010524903d77de

                                                                                                      SHA256

                                                                                                      5d8c28c09f7de7d6a0c2e3bbbba7ed1bcb520d1c94d7507aea383ee96b507d9f

                                                                                                      SHA512

                                                                                                      9bf2ffc355e8b09755936f8aff30989d68603ea0bdd5c9e576b7a95fbaea8370d9e01b64a6a927df41a677d225effad099034afa10a777422a77473d3de523ff

                                                                                                    • C:\Program Files\AVG\AvVps\ArPotEx32.dll

                                                                                                      Filesize

                                                                                                      114KB

                                                                                                      MD5

                                                                                                      63c791f1de928fec067408b1d6649fbc

                                                                                                      SHA1

                                                                                                      f5af1fd03d696d8281f78f25781fc0f27948f138

                                                                                                      SHA256

                                                                                                      d54ab7e2d8416585460f22c57ad062fae088f66039b8113ba2b3951e4171d8de

                                                                                                      SHA512

                                                                                                      50708a2b6fcade94d23aa72cb6d83a9c51c4de89b992cf5cb63941e790823db29bcad1a3e1e6c1f09741032d4de0c54fef05eae56f9b44abc07ad39a320168c9

                                                                                                    • C:\Program Files\AVG\AvVps\ArPotEx64.dll

                                                                                                      Filesize

                                                                                                      493KB

                                                                                                      MD5

                                                                                                      d8a91570f8bbbbfc974bea079e61a539

                                                                                                      SHA1

                                                                                                      ca0e3ef5b2433be01d23b91b61ae55356546299c

                                                                                                      SHA256

                                                                                                      6c62d8f5cb1663b438f4a7a81fd214dee64c68094a963fd340009453461d9af6

                                                                                                      SHA512

                                                                                                      4b98cd093e5deb0fc04aad29771d164ba155a11361b69e8de460dc7a9f64c988c2577419de58d8a10a0ae0d8d920b52419789db65f9cebf928a839da87c6d670

                                                                                                    • C:\Program Files\AVG\AvVps\BCUEngine.dll

                                                                                                      Filesize

                                                                                                      4.9MB

                                                                                                      MD5

                                                                                                      bf71fbd7f7e81d1d7e6d8aaa7ba33735

                                                                                                      SHA1

                                                                                                      cac0836e4fe65428c976e87d9889cc606042a3a7

                                                                                                      SHA256

                                                                                                      102fd8c057349f78830289c602960eaa46b627893a700265d8df20a264f301ea

                                                                                                      SHA512

                                                                                                      f955628d1e2872cdf5a06a3c8bf7b6a91d2d438055ab0027fada474e97b1bdf4c31c87c8e6a55cd8d47b46bda4d2f8aa34887565455aabf58a1dfc01e5986469

                                                                                                    • C:\Program Files\AVG\AvVps\PushPin.dll

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      d5bd7aef15f4808df8b02a18ab3574ef

                                                                                                      SHA1

                                                                                                      2b527b29a1be793ad971fc9b2276be11c4f896df

                                                                                                      SHA256

                                                                                                      59f30ae2b7ec57dc3409f104cd279237638e0ceb1ea59999dd70bcb4ef0b592b

                                                                                                      SHA512

                                                                                                      1533ac1dbd2a33fda5627081123dd34bcbddff98e630dd359a174b3c0f61ce1a1184f12c7502f18b8f20ac0d662537f4433bda54d058952f0e716eec622f3359

                                                                                                    • C:\Program Files\AVG\AvVps\Sf2.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      8d46728d611ca831fc541ed354cd30cf

                                                                                                      SHA1

                                                                                                      d41e942391dc4d21cc25dd7a1ff0c35553556b45

                                                                                                      SHA256

                                                                                                      a5be58d49c71a79b065152973abcfc9c37358d395f311c759b05d8bece5abddd

                                                                                                      SHA512

                                                                                                      75c339b23180c5c300c794655e9c91bba060867463dd28588173185a6ab05a230895d756f0373f3e9ff0a223dab7b7d4a56c8f064433f54c0eccad6917f12ab0

                                                                                                    • C:\Program Files\AVG\AvVps\algo64.dll

                                                                                                      Filesize

                                                                                                      9.7MB

                                                                                                      MD5

                                                                                                      af8a03e13934305f49f28b9d6c58fd99

                                                                                                      SHA1

                                                                                                      a9b22d0f2eb03a48489bb630d2ff030a083a4aae

                                                                                                      SHA256

                                                                                                      c59a4e0a421fd3e2f7621a039e56c3720a04b8992e49ce03f4f0a42af0b0b2b5

                                                                                                      SHA512

                                                                                                      dd84ec18a8e7118c4f48fdd68dbe243b75c8848896c8318159a91a3c551c60e3c15694ada5f7ac2478e4547f525930c84dc43d124e17e5248b95cffb6aa2942b

                                                                                                    • C:\Program Files\AVG\AvVps\aswAR.dll

                                                                                                      Filesize

                                                                                                      609KB

                                                                                                      MD5

                                                                                                      2ec6a4e967587bc654d9a6d25ccced7b

                                                                                                      SHA1

                                                                                                      3b693fc6a39b3e58ea545cf04ca5ed5588e1a71d

                                                                                                      SHA256

                                                                                                      5bf0117ffebc0c4dd11b3ee447db325df3d62c43c729bf1807edf88991ea2107

                                                                                                      SHA512

                                                                                                      d222fad8235933013e1c6d0fa24bc20e86b71f9b2817605f060c2241764607e591161bb3d12c8007089a86059159720cb1f9f186dbd318d6df9681fe6790ae0d

                                                                                                    • C:\Program Files\AVG\AvVps\aswArray.dll

                                                                                                      Filesize

                                                                                                      414KB

                                                                                                      MD5

                                                                                                      e0e60796600c8f2e5c938b9eb037c648

                                                                                                      SHA1

                                                                                                      e5cabbc45e9b2e2c3b04af6f351df4dbad3273f7

                                                                                                      SHA256

                                                                                                      baff244026d5f37e05e56ff6cd21ebdb18dc23a0dc77c08a6d86c42e1a3a23aa

                                                                                                      SHA512

                                                                                                      8e3040bca8961cc26c7e4e72f9fdd44988ae16e33a5b7919210e56f0c9a7f03fb6ae5a446f100901945a4accbf89eeaad811bed7dab202fc4cf63bbad194d0a7

                                                                                                    • C:\Program Files\AVG\AvVps\aswBoot64.dll

                                                                                                      Filesize

                                                                                                      2.9MB

                                                                                                      MD5

                                                                                                      864da1f2f57beb18a495f96936537b56

                                                                                                      SHA1

                                                                                                      50bffa1ab100332171a55c39fa33780e18dff40e

                                                                                                      SHA256

                                                                                                      de3f57a205847dbc044e32f97449924b60d0067ef52675f463c4add9daa84d6b

                                                                                                      SHA512

                                                                                                      fe597f2ac97646916ab99f9200f1a7f45e6c48a9f2598a748475c31a14d1a4a893bd377ca4005ac2198898353d3738501f3d42daa4316cd74cd3d2e0d291c901

                                                                                                    • C:\Program Files\AVG\AvVps\aswCleanerDLL.dll

                                                                                                      Filesize

                                                                                                      807KB

                                                                                                      MD5

                                                                                                      147e21413f112bf3fad7fcbcb61c1352

                                                                                                      SHA1

                                                                                                      a8510c08d812a54fad86fddfafeb2f3a8c750958

                                                                                                      SHA256

                                                                                                      9cb34b857dea610fd74c46d20414ddf5be038d25f7785390a9a25a9926f60745

                                                                                                      SHA512

                                                                                                      c1c40db6008d3d3b3f56da05dc551c5ce527295c1378e3e4bd43bf463a8e5d85d416c448983ed0274cd2c2f3409f408a71ae1fdc10a44d4eeb9502b87f7540d2

                                                                                                    • C:\Program Files\AVG\AvVps\aswCmnBS.dll

                                                                                                      Filesize

                                                                                                      775KB

                                                                                                      MD5

                                                                                                      eaa1486f1bdee2916bf87acffbe5f821

                                                                                                      SHA1

                                                                                                      f83b1401feecaf517038d72944034e73c3d47cc1

                                                                                                      SHA256

                                                                                                      396884d13634763c711e874ef8ec4d7fd2a9488a925d8e5b65adbd71fad458ad

                                                                                                      SHA512

                                                                                                      66af208cde4caa9b7d16b760abe2772e0e765f37750c7e332829ef1dfd4149ef7dea12cce5c882f4dd3ec6081e378c7eb78e89dcf27cf087792ad26a66b4302e

                                                                                                    • C:\Program Files\AVG\AvVps\aswCmnIS64.dll

                                                                                                      Filesize

                                                                                                      474KB

                                                                                                      MD5

                                                                                                      5a46b2c8af0f8a3dd44c3ec821881660

                                                                                                      SHA1

                                                                                                      7a28cdfef5c88ecd5dee4572b37b5ce95dee9b71

                                                                                                      SHA256

                                                                                                      31cd2dcb9b9e3cc7307f791e3ed8a50ba065dd20cbd310a41180e472da40bdd7

                                                                                                      SHA512

                                                                                                      b31dceb2cccbf5272f1445ffa4321b89143617c7ed49801c394756ebf417ffa6bfb5117c13f205ab7f752c31ca75aca3d2ee6c8204f1df3ac190d142dddd9bf7

                                                                                                    • C:\Program Files\AVG\AvVps\aswCmnOS.dll

                                                                                                      Filesize

                                                                                                      215KB

                                                                                                      MD5

                                                                                                      e2c712aa3672fc841c0cedc675da6592

                                                                                                      SHA1

                                                                                                      5473cc770e062ede374700db22017eae9f93509d

                                                                                                      SHA256

                                                                                                      dd840bd14563a2927c767fcef1744e8d2a805a8951b718eecf0803442b114210

                                                                                                      SHA512

                                                                                                      67595ef765b79ad666c3bea16e0099f17e2574fceffd34ea93d30fb046e66ec52264e002111b74097dc799aaab54e4394455179f95ea00e1940d9b808416d555

                                                                                                    • C:\Program Files\AVG\AvVps\aswEngin.dll

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                      MD5

                                                                                                      13d0acfbd364363f092c44982342400d

                                                                                                      SHA1

                                                                                                      72e90f2da0baeb9344393bb0fc9558fd3ea98f6c

                                                                                                      SHA256

                                                                                                      ac2000238ee571d3cc17986982106d7974ef28923274e299679bd7c07c92f755

                                                                                                      SHA512

                                                                                                      86282770d460493035b2f36784b3e8deb9759bcba2fa33e5d7fe42abe1a8a4e68f256ec956a2c45ea8a2cbefe2d0132263801c579f6b268547909d71327040c8

                                                                                                    • C:\Program Files\AVG\AvVps\aswFiDb.dll

                                                                                                      Filesize

                                                                                                      785KB

                                                                                                      MD5

                                                                                                      bc1823acf004ee2b0e310ec15eb81bc8

                                                                                                      SHA1

                                                                                                      85c2acf6da777ea65aee95cbb55923f2f6a2e29c

                                                                                                      SHA256

                                                                                                      dc2fb0cd18fee3f8b40f1a2314d388e8305536a01323919127b316204403d89a

                                                                                                      SHA512

                                                                                                      475f655d967eb233eba1cde92c26c7ffd32d7219179b6931e50c760712104d0915b958bce90ed9722d9d53ec25abf0dc829fd7a7ccfd489cf2bab570669a6b00

                                                                                                    • C:\Program Files\AVG\AvVps\aswHds.dll

                                                                                                      Filesize

                                                                                                      13.7MB

                                                                                                      MD5

                                                                                                      983689e2dc2cc09e2a1c5c2c0681373a

                                                                                                      SHA1

                                                                                                      074852fa7a9e8beebb8f552ca5bb09a010b33fd1

                                                                                                      SHA256

                                                                                                      3fe70360dea7b08725bbaf24651475c52172c86d9de7e67a0a3390be350794aa

                                                                                                      SHA512

                                                                                                      e060faee790b10763f4b6337c2dd21df0ebfb6ca47b7041626c416d62d39aa34e0f15ca4379fd8f8e6451e25d8ebfe4ce53965b52d38c03d843bff4a06db1e59

                                                                                                    • C:\Program Files\AVG\AvVps\aswJsFlt.dll

                                                                                                      Filesize

                                                                                                      807KB

                                                                                                      MD5

                                                                                                      69c3a0fc3aad5ce4c04681d6599256c2

                                                                                                      SHA1

                                                                                                      368a208cec1ede9b7d3bd34bca4411b615c570ae

                                                                                                      SHA256

                                                                                                      a22da3a9b9527d445b4b6ba45f3e14fc25dbbafca25e5457344882ff729a8234

                                                                                                      SHA512

                                                                                                      a1bf8a5d1784251506a64c586033ab8ea3059ff5bb3b5b47529012e045adceaad1ebf8be7320710801cb7abd0ff6b349541cfda197db0e7808646c3e3b91fb6f

                                                                                                    • C:\Program Files\AVG\AvVps\aswJsFlt64.dll

                                                                                                      Filesize

                                                                                                      1012KB

                                                                                                      MD5

                                                                                                      081ce0cc400019310b7c79cc52f3ee03

                                                                                                      SHA1

                                                                                                      b826f10127fabc7271e9b579a8917252242301e6

                                                                                                      SHA256

                                                                                                      b76723cedc39fb61400a49abc6fac8345c6768b49bc94d281d8d60a1a75a30e0

                                                                                                      SHA512

                                                                                                      f9e504873f7d648ea545ba8fab74e96c2b566a91794abf67f3f3acd847389aa5608b12d48fe5a09a5ce75e960dd79c56cebc0f057706a9c3c756d39132724974

                                                                                                    • C:\Program Files\AVG\AvVps\aswQcr.dll

                                                                                                      Filesize

                                                                                                      3.6MB

                                                                                                      MD5

                                                                                                      5f30f78b72198e8a0e322bbd64c43f58

                                                                                                      SHA1

                                                                                                      3d7f65e29f39da72be94aec7dd68d5a9ce9c4b37

                                                                                                      SHA256

                                                                                                      4568f88f804a6b0a304c5e38f709aa0407bd9dfcec7c15943020fb463500b33f

                                                                                                      SHA512

                                                                                                      4b376a2e4c990002c9ba38d4eba50a18b813bd5ba25c0512f15e27f3c4e15e862e9730bd72b2141f5d1c580868f5ca93a6d5184860199d7ac0bd62cb12410939

                                                                                                    • C:\Program Files\AVG\AvVps\aswRawFS64.dll

                                                                                                      Filesize

                                                                                                      556KB

                                                                                                      MD5

                                                                                                      1afe05f02b5338ea3422aef3a8f8ba60

                                                                                                      SHA1

                                                                                                      3ab860880db48c1763d76cb795dd6331f2e55f14

                                                                                                      SHA256

                                                                                                      207f715c616d27856f9669e2b218afd3caaeb92a81a0c8993a927ee4455b09ae

                                                                                                      SHA512

                                                                                                      e394b3e877463ae2cec8709d4752af7fb9521594a2829645570c74211e501cb1d224ca11ff97843fc3ba86ea2107c97a9e090a3e70b1aca264a3391489cd604a

                                                                                                    • C:\Program Files\AVG\AvVps\aswRep.dll

                                                                                                      Filesize

                                                                                                      908KB

                                                                                                      MD5

                                                                                                      83ca406c553aa22eadc9c58866ee0950

                                                                                                      SHA1

                                                                                                      5201addd2565c07c091b9a99e48b81dc2216d3bb

                                                                                                      SHA256

                                                                                                      7d7b1b4f6e41b78e9a432e24d9334135bed7a38a49c64ee8f67bd29769af98e2

                                                                                                      SHA512

                                                                                                      5b0a0fa5dca15b28a0c0bcc7881e3eddcc12fcb4e33fa2c65d380e26c86c1411f5976ef404d01f7aca3fd69a0b3204ffca5f04ad2dc1df755fc07ecc8fab8621

                                                                                                    • C:\Program Files\AVG\AvVps\aswScan.dll

                                                                                                      Filesize

                                                                                                      22KB

                                                                                                      MD5

                                                                                                      5c88f100cfddd46e9a8462670c6c6cae

                                                                                                      SHA1

                                                                                                      868fba8b4c71dece8bb3d22a4ce5c314af76ba85

                                                                                                      SHA256

                                                                                                      cb17656051aec11749cbe594c42330c419d98f0a5aa78cbefce61579e5d35512

                                                                                                      SHA512

                                                                                                      a902095079cbfaa2c282d0b999aa755a9a3e975f4eacedad599ef25ab56087a3ddb2741617a27b002791c51cead70f1d15503b725ff3245dc08edf53bf38b3b1

                                                                                                    • C:\Program Files\AVG\AvVps\certs.map

                                                                                                      Filesize

                                                                                                      565KB

                                                                                                      MD5

                                                                                                      1fe968442b9466309904b2afc48570f8

                                                                                                      SHA1

                                                                                                      ef5244bd2c0e5b0ea2784be08623d7e75d014cc5

                                                                                                      SHA256

                                                                                                      b32bfe4f596aed10fda64175ffa2ce5cdd0ed985a36ed36874af2b7e9e093207

                                                                                                      SHA512

                                                                                                      7eb48e2a06d6559605f2f3875217cc68a06609afde39a6ffc730a73c2b212d0ca060ecd1a1a54dd2813def803a41f3df8339976820014e4a2c20cfeba748396f

                                                                                                    • C:\Program Files\AVG\AvVps\db_agdx.dat

                                                                                                      Filesize

                                                                                                      32KB

                                                                                                      MD5

                                                                                                      ec31008e738eb8b36da94dabaa2dc3bf

                                                                                                      SHA1

                                                                                                      ff9a10d2a5117fc2067b95eb061d4d7dec95b329

                                                                                                      SHA256

                                                                                                      c3897b5dd4f05623650d14fc1dea1dab1beb4cc648c094a832707b8f0cffc035

                                                                                                      SHA512

                                                                                                      941e40d58624a9742848895ea011e7aaaf85e2b7c4553df779cc040193003fde245c219609f7754aa927fb5311f82cc1a73aa5e732dbcb2da8b5adae9a1faf2e

                                                                                                    • C:\Program Files\AVG\AvVps\db_ap2.dat

                                                                                                      Filesize

                                                                                                      79KB

                                                                                                      MD5

                                                                                                      fd40600e220f33166508b7507e966550

                                                                                                      SHA1

                                                                                                      6c481f0a8cb6a020f8477f2afdc808cd6eb532ff

                                                                                                      SHA256

                                                                                                      b25d1bd6727f295c60f2dfd04a887f9d6afca6cbfdfad60d92ca3518d70fa724

                                                                                                      SHA512

                                                                                                      47fe04feabb0ce92bc3d7db6de27af4348a87073236bc8cccd49f50a0dd562a3efa0456ab2ea2f4c2af705fbdf59ef34a991a0416b73b62f9eb51af57c5ea9c4

                                                                                                    • C:\Program Files\AVG\AvVps\db_array.dat

                                                                                                      Filesize

                                                                                                      39KB

                                                                                                      MD5

                                                                                                      7732e403b7a9d018e07af6984874dcde

                                                                                                      SHA1

                                                                                                      254d7b0d3355a8f20cd3a62fd0efce21bf68072a

                                                                                                      SHA256

                                                                                                      36d6da4b2c780fd2d0b869ad62a36c78f97329d1c94fac466a70ce9417dcc7e1

                                                                                                      SHA512

                                                                                                      a4d31672dae988ac1edd966b8b0691e860aacb9951aee4e76b196695b65c68c6be48efb22475a9ca6c8991da4b40b03a7ccffda9050b445cb198e0a22978eb59

                                                                                                    • C:\Program Files\AVG\AvVps\db_as.dat

                                                                                                      Filesize

                                                                                                      268B

                                                                                                      MD5

                                                                                                      ced1bced491069f3b1fe35cbfb91bb6b

                                                                                                      SHA1

                                                                                                      836bf0342531aedcd6866c8a19d3e2599c576916

                                                                                                      SHA256

                                                                                                      be36bd28ccf235743e6a8dd8a8b944956c520d56ad7503f31a157e6876694fc5

                                                                                                      SHA512

                                                                                                      e882ef19b90843cd483bf44826f4b8df22e1a44df2ec83ea529902280ed532d287ff132701c3acf1b207492c9a8e55f738aa88902c936829d3e8b30d6ba85d72

                                                                                                    • C:\Program Files\AVG\AvVps\db_bank.dat

                                                                                                      Filesize

                                                                                                      88KB

                                                                                                      MD5

                                                                                                      a65d7854311248d74f6b873a8f83716f

                                                                                                      SHA1

                                                                                                      d091d528b2e0e9264a0d377487880607ac870155

                                                                                                      SHA256

                                                                                                      68484e75c86aed8c948d83a9c55ca4d0b557987063f5e47493142d8e09837e4a

                                                                                                      SHA512

                                                                                                      fe87aacc0be8e6cc9c05725f7be3392ba850171e028f157ce786eb1ab6b5f06dac99b21394967253b6a7d0148b0013a2fd91d6d55afaa7ace52b066c60d4a79c

                                                                                                    • C:\Program Files\AVG\AvVps\db_cf.dat

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      266faff1807eb6ede20cb57dbf12ba5c

                                                                                                      SHA1

                                                                                                      4f1436f7f99bd2381d4334c443b074e64db167ed

                                                                                                      SHA256

                                                                                                      dc3cd9c9d42528084579be4782450ab93e607753de3eb61b99865db219bf3d5c

                                                                                                      SHA512

                                                                                                      46c782479917fd50e3333d142db7aaddc22db2ba79994f7197a06f5dbf03d276c6c3a0cb50f406e69529057c26774430238c05e0592ec0415ff1458c631c407c

                                                                                                    • C:\Program Files\AVG\AvVps\db_cmd.nmp

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      7b58ed54b293b6f3c4b82d8c2c86ce69

                                                                                                      SHA1

                                                                                                      93e74cbaa179c6515bb2ea67056fef3f9c3b749a

                                                                                                      SHA256

                                                                                                      c6956ff1ed919d114720af749bedeb9ec1489d588a7aa44db0aa973e71ae8fb6

                                                                                                      SHA512

                                                                                                      08d448c5ea5c3bba3806521405e55f6c25ced1640a5cf88d0c47164c17b25a9b6aa8cf36cd41a2e9031ba52dbc2e5679928530810a631bf430379a8a7f68a517

                                                                                                    • C:\Program Files\AVG\AvVps\db_cmd.sig

                                                                                                      Filesize

                                                                                                      33KB

                                                                                                      MD5

                                                                                                      99b02ba4edbfae91a4c5e0ca47487c3c

                                                                                                      SHA1

                                                                                                      76272a87c145c83a2a8e1240a240253499631f58

                                                                                                      SHA256

                                                                                                      0cdcb44f27ff93980693b6c7912b37ca1415e9e95c84a5411edb78d405d6632f

                                                                                                      SHA512

                                                                                                      9dbd5ed7dcb2b4893707ec12eb477e2cf8e8ed875d8e5450a057ead5d9757a68baf1a865373f3cbc451a37aecc7ac244740b17d264cb71a661e80793ede9c116

                                                                                                    • C:\Program Files\AVG\AvVps\db_conb.dat

                                                                                                      Filesize

                                                                                                      116KB

                                                                                                      MD5

                                                                                                      51820bbfaae40e3cd839628181724317

                                                                                                      SHA1

                                                                                                      2e27e4b8f6b30e2b034175379b9ef2616e055eef

                                                                                                      SHA256

                                                                                                      1b1affcbf66a8b801ec2e86dd3227076a88f3cb1410738708d349755f16da197

                                                                                                      SHA512

                                                                                                      c3039e10e952077548ed3307b727b3c8cbdc6b01949e1cfb60f3e0ebf0de1e843e235d8c074bf13937e4da1ba14ae994ab2f404986b6abf5c13453201a121db1

                                                                                                    • C:\Program Files\AVG\AvVps\db_dex.nmp

                                                                                                      Filesize

                                                                                                      27KB

                                                                                                      MD5

                                                                                                      a4dc1f53a5e1c74870fabfcf6ce162e3

                                                                                                      SHA1

                                                                                                      5e93c7206371aaec43c764271ede9e6725dedd26

                                                                                                      SHA256

                                                                                                      30fd7c22843742c82d0330739e11ad5b91d538bd922ddf27cbbf0b6845dd70c2

                                                                                                      SHA512

                                                                                                      b1e8e4437831099e2305cb71a8938a929ccfb901f857327e7e7ee2cd826f75753b31bf99e8d0bede9e111f12dad9e007b6e2dfdc5d00f79ff2ed3dc2554231bf

                                                                                                    • C:\Program Files\AVG\AvVps\db_dex.sig

                                                                                                      Filesize

                                                                                                      978KB

                                                                                                      MD5

                                                                                                      9a02d1509369741a0ab26289fe196e64

                                                                                                      SHA1

                                                                                                      892a0bd646b87077eebf79d9d55390ff88d246ac

                                                                                                      SHA256

                                                                                                      2507bb59a5f46c3c8039e2c12383f93013764b07504aadc650ffc11ffd449197

                                                                                                      SHA512

                                                                                                      a9df306689c9f3a44fc2069f6e693ce51a21764e9bf14a39c57052cd958a3c5ecb819f66918d86a290429b5f38d60c9ee701de73d98dcf6e9aacd6468e23efd2

                                                                                                    • C:\Program Files\AVG\AvVps\db_dh.dat

                                                                                                      Filesize

                                                                                                      533KB

                                                                                                      MD5

                                                                                                      3c25f4e44cd19a66408d7099095f8b7e

                                                                                                      SHA1

                                                                                                      d68161058566dfa4a965429b9835918cbe639f04

                                                                                                      SHA256

                                                                                                      020baa5424ae932c314e7687f452a783b87cc5d1773ada43447655b12216ceec

                                                                                                      SHA512

                                                                                                      31e0848eca7757ae6b467e060dcafde612582b185f43cb1b95f1aba172ed1bede490c982ac6dbe965b17f8e6bd6920cbbfa828babf102386d0cf5670ff34d3f4

                                                                                                    • C:\Program Files\AVG\AvVps\db_dns.nmp

                                                                                                      Filesize

                                                                                                      47B

                                                                                                      MD5

                                                                                                      86be9e219637a886943cce93741beb01

                                                                                                      SHA1

                                                                                                      0e3c42bcab50c93b584b8a258ee6ef6107a6d03c

                                                                                                      SHA256

                                                                                                      2814bd0cb372999d3f755b523a610aeb32c752c40889683f209e0f488a2b43d4

                                                                                                      SHA512

                                                                                                      b13afbdfe3e09ef344665272dc52f9e674b4cfc23bcd0fe5cbdc25ac811f58b30807cd6d778565e5664cba7e49eb3bfd6f8160d1be96aae3aabc8a6911bb79a6

                                                                                                    • C:\Program Files\AVG\AvVps\db_dns.sig

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      635c9711906a4abb96543db6dad5533e

                                                                                                      SHA1

                                                                                                      249fc5bd1997e0e387a80513fd1190807628765f

                                                                                                      SHA256

                                                                                                      03d66194a9f6a99a4562e582921286f7e5240078409d39817efea7a9a51fd6c6

                                                                                                      SHA512

                                                                                                      7e14081c760b93971bfc5a9a20398b1940ad03f73c1a82a02324008142ac451c12011b58bb16c9fc59deae26ae21f276d83c3b022a625c527c9f55d7572fbcc7

                                                                                                    • C:\Program Files\AVG\AvVps\db_dsign.dat

                                                                                                      Filesize

                                                                                                      8.2MB

                                                                                                      MD5

                                                                                                      84d2b96227ddbeacf5316624d73731d8

                                                                                                      SHA1

                                                                                                      225d48e024a38661c52827c4401ebf4f3b562e08

                                                                                                      SHA256

                                                                                                      9337903e916201747b6113bc7ada6b9661832b151766f5005e60e15f7cd0b2f5

                                                                                                      SHA512

                                                                                                      39804481fc258254b2c0d8812eebe57667629e8403a436e4ff4d59e386307f0793c2e8341664edb71b9fe1b51d76ce2a180326db1e2fabeb178698a412ccb36b

                                                                                                    • C:\Program Files\AVG\AvVps\db_dyna.nmp

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      5b08bd534c078de7cc8e57a383c4653d

                                                                                                      SHA1

                                                                                                      4db0b900ef0f8a9c6b313a3b7c6c19e0c7403870

                                                                                                      SHA256

                                                                                                      4df792dba15156ce37c2bc47574edeb169fe7bc9f7bf4bc9ee035bc007e0b687

                                                                                                      SHA512

                                                                                                      f9cae017cbe066b7189bc6c4f278e90d154478373c4532d6712412d97e4f7894ce1837fb5170666aae7e58c83c9582b66b4bb823f5f7212f94400a2b98b073b7

                                                                                                    • C:\Program Files\AVG\AvVps\db_dyna.sig

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      c265d51e5879505ab2f4076c4261fe57

                                                                                                      SHA1

                                                                                                      9531084434fff9d367c7cb91513c7a9eb967f529

                                                                                                      SHA256

                                                                                                      60b6848ca86069e679368773686c3c1bc76e8dbafc8e11dc726743fd7e8033f3

                                                                                                      SHA512

                                                                                                      0c6530f547557fce8674d838ec4bc46e1f85d2b916f2c9f5e147b86e41ea04a6990fd764b5bf63a3d1bb87b90eed47baca8684b69ee851426f63ab5bbb7f9780

                                                                                                    • C:\Program Files\AVG\AvVps\db_el.dat

                                                                                                      Filesize

                                                                                                      21KB

                                                                                                      MD5

                                                                                                      af0b80fb8a97bd02b5af0fdc838bd05f

                                                                                                      SHA1

                                                                                                      c2587ede6f3fe3ffb62f7d2944e5ca8b900088dd

                                                                                                      SHA256

                                                                                                      232867c4cffd5d252960f7b8a87c084fde65ea9edbb377231202f8f060a6a53f

                                                                                                      SHA512

                                                                                                      3b7f32567b36240a271bb4d99815c9416c94bd9b1549e5f96dff8bc00546ba054f102f00cd6ba0fef23820afde46bdf68de11771dfab27e1b0262f748e064de4

                                                                                                    • C:\Program Files\AVG\AvVps\db_elf.nmp

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      1d59573687a36b462569ac4a13d947c8

                                                                                                      SHA1

                                                                                                      7b69ce567c2e9807eb4d25e18fdf6f0dee70f0cc

                                                                                                      SHA256

                                                                                                      ab80cf24b5cb0ba4787637e240f1ac24d9135e91f61854b818fcf328275a738e

                                                                                                      SHA512

                                                                                                      f32107c232ab69961c8708b1d59ab8f6d949c909bf496f542fd2e42a996bc490f676684bfb8c58ae9972b4274180e7679439d9ee0bb7d482111fbca645a42388

                                                                                                    • C:\Program Files\AVG\AvVps\db_elf.sig

                                                                                                      Filesize

                                                                                                      166KB

                                                                                                      MD5

                                                                                                      07dcb9975d738ce154003e24bf6d9432

                                                                                                      SHA1

                                                                                                      d6f7a242ffe108117f08622fab6b2101bcd4a1ab

                                                                                                      SHA256

                                                                                                      e9ebe367940b81268a865b271bb500aa96c1e9e41636f98fe23b387ce0078a62

                                                                                                      SHA512

                                                                                                      e1f9c4abe48dde1b3972dfe137021dd41ba101386286f9b5191d5cb1105733cf38960a20019f8c288bd626f107006f1fa2c7a14ced0fffea5a0c7f0f1e600773

                                                                                                    • C:\Program Files\AVG\AvVps\db_elfa.nmp

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      8ec2589a0c002f271eedf6dc354d35e5

                                                                                                      SHA1

                                                                                                      63bcd61115836f817223e54638a06a47e2d28c3e

                                                                                                      SHA256

                                                                                                      d9c5647a751aa83479590821835d180bb1d8a3341ecd0d368de224eda037948d

                                                                                                      SHA512

                                                                                                      35ad96fd05f04a546b844138007414a28804a2f13cd88b9e453a54140a4dd0f99059950c371bd7490548f2e65d88a98173a7dc92dde24d01d1dc7eff54b8bf64

                                                                                                    • C:\Program Files\AVG\AvVps\db_elfa.sig

                                                                                                      Filesize

                                                                                                      76KB

                                                                                                      MD5

                                                                                                      81385d2eb85596ad0b42aecb9d399a05

                                                                                                      SHA1

                                                                                                      e9db5b05bf6cf442a78ae25ea7580d198312c25e

                                                                                                      SHA256

                                                                                                      30ced993e12804c450dd4275d2b11ea83108f67deff09adb6ea37174c2ce1543

                                                                                                      SHA512

                                                                                                      793f72702a28f4a5c4ac7c301e447222ef2feaf83cd97ccae06c0b8d40605f3ce159caed87aa0a3b86d2f01405995d0079a114ffd455cda2b4dd4fa7e1704cb9

                                                                                                    • C:\Program Files\AVG\AvVps\db_evope.dat

                                                                                                      Filesize

                                                                                                      3.9MB

                                                                                                      MD5

                                                                                                      93eb2492102ba83ccf826f76d2de256c

                                                                                                      SHA1

                                                                                                      b3723e4962b8e72164d56ebd910d741e15e78cdb

                                                                                                      SHA256

                                                                                                      46ffa712dbbf070db78ec9c1d1dacfa225f09466e7eee1d823ab8672c57fb8dd

                                                                                                      SHA512

                                                                                                      8a4e9a57c29c566e67f9f84720134b82c3534d33059df3964adf48da4ec8726e088f68f588c608221356115135389ad1a41b4a24dce7adf00cfaedf407a42ff7

                                                                                                    • C:\Program Files\AVG\AvVps\db_ext.dat

                                                                                                      Filesize

                                                                                                      361B

                                                                                                      MD5

                                                                                                      d9e702b0770fcde0e8972ef908f407c1

                                                                                                      SHA1

                                                                                                      1dd133a49bdbc660555e6b1817e7f32b86cea207

                                                                                                      SHA256

                                                                                                      80462d9f317d92d6a30859cc7dec5eee5f0831ae3314a6028ad75363e64dfeb0

                                                                                                      SHA512

                                                                                                      eb1beaba3e6acf231e24ed339b505ec9fcfd5391f5e79b2328f612212b01e281dd17538f74e9b2601dc157da57f07c963fac5549e6c23c92571d42f182ea886e

                                                                                                    • C:\Program Files\AVG\AvVps\db_fn.nmp

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      09d273d652eaa7d59cd9462449888deb

                                                                                                      SHA1

                                                                                                      adb0f92aadcc6204be2df2e99d648946956f28bd

                                                                                                      SHA256

                                                                                                      230001fd9823476bd57aeda11b7cdf2daff21df5544e7c0b9624f0f76ff7eacc

                                                                                                      SHA512

                                                                                                      0253c616ea209335b884f0d7e6a189a158ce8d052dc9a5cf57ceaad9a6a794008586b653d88981da136831a4ace3bc401e7d883adc000bf9287ec7038102994a

                                                                                                    • C:\Program Files\AVG\AvVps\db_fn.sig

                                                                                                      Filesize

                                                                                                      56KB

                                                                                                      MD5

                                                                                                      3e76d3450150c45cd2cd4689331feba1

                                                                                                      SHA1

                                                                                                      b3850e72c2ea2622da049d8e61ac085d5a17c217

                                                                                                      SHA256

                                                                                                      0bec670fdd9d736f85ca519c0821a31b85f1ea85345a0e09f5f85b43e80c3f38

                                                                                                      SHA512

                                                                                                      21afb715b017cfb93f2482890ca804c91a2d9b966d17cafd141a422239a8a684b4697c2e2979f5478d6ef713fb49b8d5ccecc02d1e0a3b61238f24d462b0e5cd

                                                                                                    • C:\Program Files\AVG\AvVps\db_java.nmp

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      bfd629837b95b84737d5b59ee0f4949c

                                                                                                      SHA1

                                                                                                      ba54b4268b047bf42571db97c776ff00337e84b4

                                                                                                      SHA256

                                                                                                      4703a0de131d5e2580396765da26c0bad6bd6a0487c0cc6f6e4f8033183be419

                                                                                                      SHA512

                                                                                                      d9380a6b2a001f59905b4c8ec8317aa4dccce9fd89c13c2bafc1fb5ea648322e6ed4b71a886c32c978259543d79a526fa483fbfe074fec1e5232afbefa17ed2d

                                                                                                    • C:\Program Files\AVG\AvVps\db_java.sig

                                                                                                      Filesize

                                                                                                      237KB

                                                                                                      MD5

                                                                                                      a4a1c923879581752402bc6a51f5f465

                                                                                                      SHA1

                                                                                                      5fdb7402329a2f247eadbbd847dca163473b689c

                                                                                                      SHA256

                                                                                                      9415169ab886ec9a263baab147bbba65aa79f0fe4325064317a2169ff5815d76

                                                                                                      SHA512

                                                                                                      be78032a0785201f72a597824e960ce8fd42ec4e28c749d041f8afc7287a444d7e0c81a743e7c0b3f4f5c607612651cf60e2bc27174765e8fe02925bb41a7c96

                                                                                                    • C:\Program Files\AVG\AvVps\db_js.nmp

                                                                                                      Filesize

                                                                                                      71KB

                                                                                                      MD5

                                                                                                      fa2a8874ff3f08ef47de2c1770b40887

                                                                                                      SHA1

                                                                                                      0ad41f913ce702ce9114496ba683fa2587a275d7

                                                                                                      SHA256

                                                                                                      e1f1e5b753ffc0a469968e263b922765e18f1b62c011abb5f522c6c1dd7c77eb

                                                                                                      SHA512

                                                                                                      58963cce745a83a79ad3091854405f680ed0202c30e120721208340263f80529ac4be372c4c7f0373e06f829c9a58b265be172529050ed1cae33c7369a2ddefd

                                                                                                    • C:\Program Files\AVG\AvVps\db_js.sig

                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                      MD5

                                                                                                      2db4846a44a8d503542430210f417baa

                                                                                                      SHA1

                                                                                                      c3e097506c3b9d78bca9e9b111cb148e26215151

                                                                                                      SHA256

                                                                                                      1ecf74090c2a2ec0dfe1bdef827ecbd4eb308207fa67fd2952851451088a5e50

                                                                                                      SHA512

                                                                                                      9503e6432382c31b841d358c938d84b67d9f9faaf52c0f8df6857f6442c3b9eb4437e98292db47f50b5319751042b89c752bd9c5c0231ea1e2fd23790bcd32bb

                                                                                                    • C:\Program Files\AVG\AvVps\db_mx4.nmp

                                                                                                      Filesize

                                                                                                      91B

                                                                                                      MD5

                                                                                                      0daa8a8c39271365d9953b4b403ced9b

                                                                                                      SHA1

                                                                                                      3de2c083bb0f890b424fba82dc72982fe7c84d30

                                                                                                      SHA256

                                                                                                      919323e4278d2aa823646ff6558aaaec4a66dff1993d06386c14f6ce4a26f77f

                                                                                                      SHA512

                                                                                                      8ea0cf3051d0c5f7a1732d10257b96aa14676ce7ff651630fbafcddb3e1674330841f38c50b17a8f3161cc3b673695def6793e15cb93f387901dc0b09eb4970c

                                                                                                    • C:\Program Files\AVG\AvVps\db_mx4.sig

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      48eee3bd00e26505b79f56a4f8ad90e0

                                                                                                      SHA1

                                                                                                      f2657678405b78d1f31bcead839131feea4372e4

                                                                                                      SHA256

                                                                                                      6b602365b03e2054df4e6d964c87a1df9d1f62c55f5bbd59fba5b8b0305abb9b

                                                                                                      SHA512

                                                                                                      0d17f66f8cb33880894f262cdacc15ed13e1a9ed08de0d6c14882d4e4b193cd8650c1788dca09885a8c2302afc89c5efcfa84a173d1fe15913eceb6ec9cf9338

                                                                                                    • C:\Program Files\AVG\AvVps\db_mx95.nmp

                                                                                                      Filesize

                                                                                                      227B

                                                                                                      MD5

                                                                                                      82f5b8c89b8529bc89e173d0047d824e

                                                                                                      SHA1

                                                                                                      2cde46519b83fe86bbf438665ede02b29a302e9e

                                                                                                      SHA256

                                                                                                      b7cdcefd0682f57330dbdf462d710d3366458b0bb82e277c0312c1290260128f

                                                                                                      SHA512

                                                                                                      4eae02c611a84e1d8394ffdf5fb27edb937c0b166770b407543152d1691a17c8de64b9a0c21943546f55812cae3d33fbe894275c6b3d7d1b87ef34ab6f7edbda

                                                                                                    • C:\Program Files\AVG\AvVps\db_mx95.sig

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      7838f4546b1e91bdbbcbd228fb6eb244

                                                                                                      SHA1

                                                                                                      137047c1fab730bab1494496a04cdb9bf4e57b7a

                                                                                                      SHA256

                                                                                                      0c843a89f7710fca7c47198c6ae5aaa3d5c708ed5f76dd81ee9fec8fe1b0c04d

                                                                                                      SHA512

                                                                                                      0581b57ceeb0bd1d32760ecc294c5a375a6822aef9fe8e4d8b78f4526b630e674aa65cf1300f3bb8a5b097de35c59840a1bc0ef725b492dad6a835e1aa627367

                                                                                                    • C:\Program Files\AVG\AvVps\db_o7.nmp

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      8e5edfd5e2c1cb889629cc024bf6d637

                                                                                                      SHA1

                                                                                                      18289952d8032f34337e6a20466f808dca0f4b8c

                                                                                                      SHA256

                                                                                                      c6a5bd313a63f098b81e7dcf07933cd9bbf05c2ec4606a36135b425c834a87c8

                                                                                                      SHA512

                                                                                                      91bf84d59db360bb30e81a25838bd702d615c5af953828b39af27072a976ae62b262102910313d858136d2bf3775594eb894721943dbeefa7be9c9d7d3d8806e

                                                                                                    • C:\Program Files\AVG\AvVps\db_o7.sig

                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      332c87103ad95d82dff86ed1b8464665

                                                                                                      SHA1

                                                                                                      6778eed7296b894000574f7f724f1e7a5278881b

                                                                                                      SHA256

                                                                                                      0d393ff0d0741cfda686da77064668e515fc0637ced483771515ab8cfdf6f555

                                                                                                      SHA512

                                                                                                      fe86645301614abd461fa79bdb508040768d056e707952da9b8aa27c9b941defc3167e64603deddea2c872c5af6ec3f66bcddbc2d975226c329edf1b28eb0534

                                                                                                    • C:\Program Files\AVG\AvVps\db_o7c.dat

                                                                                                      Filesize

                                                                                                      14KB

                                                                                                      MD5

                                                                                                      cb4a7a9c9143d12d76f5367ab3c612d8

                                                                                                      SHA1

                                                                                                      02997965cb84d64a8146bd6e47bd79026157a826

                                                                                                      SHA256

                                                                                                      de92f02c0a0e4dc70196682fcb2e922a43d46958049fa4540ab1b681b2d4784f

                                                                                                      SHA512

                                                                                                      fdae5e9718580a6245561d9a09f72dfa63cb833cc77963e53aa7492d4d746a1f3acf40e2d263ff1417802116766330f9fad8a2992b9b376fb5374301f6e0759c

                                                                                                    • C:\Program Files\AVG\AvVps\db_o7c.map

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      534fe68a98dd9a38b72506bbda9a9daf

                                                                                                      SHA1

                                                                                                      8b33da97ba8a55c28745536ec46cc3fa22876c96

                                                                                                      SHA256

                                                                                                      847756a48e1371ae2a6008772ec5e7993db907c2cef716740e67c71aebd89bf2

                                                                                                      SHA512

                                                                                                      8495e8c23b463d84513b25d472e31cf8b0be902d9a4f24bea11e4f39f8745d6b6a7f5d26b5e211dfaf9570ca9f16174217a6ef4365c846b1650b0fda0ccdf6b0

                                                                                                    • C:\Program Files\AVG\AvVps\db_ob2.dat

                                                                                                      Filesize

                                                                                                      18.1MB

                                                                                                      MD5

                                                                                                      b063df15b6bfecdb8dffcb428aca262a

                                                                                                      SHA1

                                                                                                      964186547efe72fdd7fd147eaabf1ff24b9b4db8

                                                                                                      SHA256

                                                                                                      d90fc664a3042c82b6505e755a3ff1b395b43b388417f261737d25b66304c306

                                                                                                      SHA512

                                                                                                      ef147a87dbbf470be4f65161a78cd38b117f7566677844210b75edbdf8d28b0f3eacf0420c74a58ea35a003f0c59bb6fddf2215a5083bf2f91eec6f8456c7ec8

                                                                                                    • C:\Program Files\AVG\AvVps\db_pay.dat

                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      13cc2cc12b2752bf14d49188a1195da6

                                                                                                      SHA1

                                                                                                      8adca3a81e9a7748881d73f0d35a93f93fa0775f

                                                                                                      SHA256

                                                                                                      e24430528a9707173f08c5a2a4b327b7d790fca2fa44b7be58d8e3fb31d9d8f6

                                                                                                      SHA512

                                                                                                      baebfeef682a0f8cee62b5d3fd1af0c0aa64b9a93f07db8e2364cdd39efa424d5c49baaac66def8d137bc4c74c8b8cba0986b16466d75471ef9db6f2a9f76066

                                                                                                    • C:\Program Files\AVG\AvVps\db_pe.nmp

                                                                                                      Filesize

                                                                                                      208KB

                                                                                                      MD5

                                                                                                      b4f6e1040cdaffed83285341cda15f6f

                                                                                                      SHA1

                                                                                                      e7e8b72412760508a1f7d09d0f04ecf5d8e82d23

                                                                                                      SHA256

                                                                                                      3028e2adc8755c367bbe283f75c72a35cd5ec4713a6d0b6e7d832492f0d7981b

                                                                                                      SHA512

                                                                                                      3e690e451bf0c5e45d32ef48e6cd9082991317c714094acfbdae3c56c78974236d54ff5ee7d3860071621ba26f90ffeaf92237af7a529e02045dc23fdadcb0ae

                                                                                                    • C:\Program Files\AVG\AvVps\db_pe.sig

                                                                                                      Filesize

                                                                                                      5.4MB

                                                                                                      MD5

                                                                                                      f9290c7d6972a69c1c085963c063fa47

                                                                                                      SHA1

                                                                                                      39f2c61762ea2d56460ccd88769b896717436cc7

                                                                                                      SHA256

                                                                                                      5cc1d86de2fce7060f68fb00c73b3edd1b05a52ba6780ce0b955110f1388ab59

                                                                                                      SHA512

                                                                                                      582bf8ef47ec0b04eb90388b508ac6e77f89806fb2e460e3f8ffb8fc5a7654af22bee7f56c1da1429c17eb7ee134e4e23c2089f179478b9ff813caa782c3b59d

                                                                                                    • C:\Program Files\AVG\AvVps\db_pe3.dat

                                                                                                      Filesize

                                                                                                      19.6MB

                                                                                                      MD5

                                                                                                      5fd3e6a12b4e649285492fa4177c4269

                                                                                                      SHA1

                                                                                                      f0f140906a933c5ee398f356b0cb912029971f44

                                                                                                      SHA256

                                                                                                      277cc02ba4315b292a7ee70d84a5da9838e0975d2e63fb153c2b760e2523b449

                                                                                                      SHA512

                                                                                                      61bfb59df39cc56a746216fe67f60230adff62461ed1d77466f31b7631f63c7be8269c5fa1653996bfb95ab5221235f540d4e58389804da07e654a6804840d2b

                                                                                                    • C:\Program Files\AVG\AvVps\db_pph.dat

                                                                                                      Filesize

                                                                                                      23.6MB

                                                                                                      MD5

                                                                                                      ff9c34add8e6f224de97db7a96f1ddf9

                                                                                                      SHA1

                                                                                                      f1d7045e85bc6a916c0c0ad1bbb0f192760ffe0d

                                                                                                      SHA256

                                                                                                      1977a787960667b4115425c07e62e69f1345b3b53848fa4057bca583ff8d2a7f

                                                                                                      SHA512

                                                                                                      ba5ca76768dfd3aa891a504d7f07f71a32588c2bd5916666e5b00b88950c3cb601dcf40b48b8f9ebece52a16ef4efc17f500c291517eac67c861e882baa9eb1f

                                                                                                    • C:\Program Files\AVG\AvVps\db_qcr.dat

                                                                                                      Filesize

                                                                                                      1.5MB

                                                                                                      MD5

                                                                                                      d3d61156aa25a967b01827d5d478c7d8

                                                                                                      SHA1

                                                                                                      1e35afc1fc55c587d2b6a0dd0b1fa5a3d21e476a

                                                                                                      SHA256

                                                                                                      2086e21de1cdf7a16bdada153364053ad5efbe4ec5688fddb9111ad2dc7c2876

                                                                                                      SHA512

                                                                                                      b9651703d1ad7b7b065f430835e5196d864b9c464b3544dc01583d45550298447277d95bedb661c45a03dfe3b67360629f53b0ccbf9b1f92b578f67dc8e2440a

                                                                                                    • C:\Program Files\AVG\AvVps\db_sl.nmp

                                                                                                      Filesize

                                                                                                      59B

                                                                                                      MD5

                                                                                                      6eafc6b178ba81a9b4794176cd2445b3

                                                                                                      SHA1

                                                                                                      dd5fcdcd18df2d7652dabf500545578fde57f829

                                                                                                      SHA256

                                                                                                      c3b8286715f98d76d611069d806d881afbf72e5ba139c6f3807080a9fc885389

                                                                                                      SHA512

                                                                                                      ebe7338c733d2307c7a4b542249eba4588bf47439c3d012794d1700b4e5f805292514126a044b96733904175add8777763bbe254d7590f927e2ab333cb9a7663

                                                                                                    • C:\Program Files\AVG\AvVps\db_sl.sig

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      c838d5e46b10619ee43d1d203666ec21

                                                                                                      SHA1

                                                                                                      a041f513f7c76590f2a92329d75b8bff719de375

                                                                                                      SHA256

                                                                                                      deec78885e387a05b5d98ae9e218ee0be3b72793787f19f95e1521727d133743

                                                                                                      SHA512

                                                                                                      a7713021c04df99c4cc8ffbd33122f4d9b45698dd2d4329ec05a787340766a74cdff9a1834da13403986706ec30e35ff06f43153a1b1b491db277fe2abfa16bb

                                                                                                    • C:\Program Files\AVG\AvVps\db_sn.nmp

                                                                                                      Filesize

                                                                                                      99B

                                                                                                      MD5

                                                                                                      ae4c8136b503b9b537cf023ed3b3176b

                                                                                                      SHA1

                                                                                                      d842256bf102adab6e090d8f1b3d83490154ac8e

                                                                                                      SHA256

                                                                                                      2309b192f15248def43d0b031304932a3b69358f04a84649ca13be1490ef0213

                                                                                                      SHA512

                                                                                                      8abfc2e75ab06508013dc81458710780b95967c174cf46ae95642e3674af5379df4bd3f1410cacc18b8c0eea1181732020e6ae7920849729aa44bbdbc1801e11

                                                                                                    • C:\Program Files\AVG\AvVps\db_sn.sig

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      8760607bdfdd814b53877c325c6cf236

                                                                                                      SHA1

                                                                                                      c05dcb9ea1e57ba826b2eb8a095a5c6bd622b1fc

                                                                                                      SHA256

                                                                                                      15ffddd001de9d522b5d1ebc69956e9aaa2cfa74fdad5b0efbc5e85ebff497e5

                                                                                                      SHA512

                                                                                                      af73a71a77c29451ecee2a5449419eea7854d1e9b1510b90303a32a7b7067dfe0c5537ffad88c588b064d3c51d444a5ab82c90f17d81cee74b76160489e3b990

                                                                                                    • C:\Program Files\AVG\AvVps\db_snh.dat

                                                                                                      Filesize

                                                                                                      3.9MB

                                                                                                      MD5

                                                                                                      f972eeb8652f4b9b69b1bac42890c392

                                                                                                      SHA1

                                                                                                      162a7288616a16909977edd2c0216ec3e1ad3ea7

                                                                                                      SHA256

                                                                                                      ff8df0bede3226dde0850fb5a393b91b2eae9e6a83eb13416e694d0c4ca9dbad

                                                                                                      SHA512

                                                                                                      f6f41ffea5b3c176965e42b9c5eea7e0fe740daa4524e50d82237679d7308a34d94958675045991623e69bfbabc92a5754c9f1e7a2b423d1459dd56f7a19bfd6

                                                                                                    • C:\Program Files\AVG\AvVps\db_sp.dat

                                                                                                      Filesize

                                                                                                      141KB

                                                                                                      MD5

                                                                                                      433e1085d650847f1e31f18578e27443

                                                                                                      SHA1

                                                                                                      38236ce6c5267374bce226bca494b2fce133ed7e

                                                                                                      SHA256

                                                                                                      9b0701c10210120f8977468622d2ad0150d636ef349086b0030acc0bac3f3365

                                                                                                      SHA512

                                                                                                      90c1713b15c778aec48bdf4eaae0943efb8c5da9b5a166a14d541c8e8ad2dd67b6509e30605bb20d4680e11f75c8770922e54f1d8e417a3bd4979d5207ee5b20

                                                                                                    • C:\Program Files\AVG\AvVps\db_str.nmp

                                                                                                      Filesize

                                                                                                      54KB

                                                                                                      MD5

                                                                                                      7432f1ab553eedd5626c60b668d2999c

                                                                                                      SHA1

                                                                                                      e7556315d4a7fb177a8477601551a9fce559012d

                                                                                                      SHA256

                                                                                                      c40ba01eb091b2209ed57aa640be5ff9571458a19920f3f75f8672a809dae33f

                                                                                                      SHA512

                                                                                                      595ee5e4b580fbfd29a884f05fa1a2ef0de592c85511d2e9e356964b0bd31eaaffe7d9589d71c64e56c67609ff3d38ad1463c90208232416d08456fe478f49c5

                                                                                                    • C:\Program Files\AVG\AvVps\db_str.sig

                                                                                                      Filesize

                                                                                                      824KB

                                                                                                      MD5

                                                                                                      8c949fc8e9e1e7112eb5034fe77be63f

                                                                                                      SHA1

                                                                                                      f6dbd0abd77c1cb0049ea0aa943240aa9f007d2a

                                                                                                      SHA256

                                                                                                      b5d7d7f13804dc6f62c335820f07d8c42d3604ebb973c203d91d2c471cafa5d0

                                                                                                      SHA512

                                                                                                      6bd741aba4cc16776c2af742b5a597b3549e289423c05d010a984100202d9de271a2a176683a06b6e56a15f85e0b19f9a305bf565b41364a4cb38ff3feb1109c

                                                                                                    • C:\Program Files\AVG\AvVps\db_swf.nmp

                                                                                                      Filesize

                                                                                                      879B

                                                                                                      MD5

                                                                                                      85a24b5d751e0d92f7f9c4976f9c2323

                                                                                                      SHA1

                                                                                                      7c5d4777a53d61f0900a4c2e6ddba1bac33dd35c

                                                                                                      SHA256

                                                                                                      a365bf6e62c2efb75ae6559ee5d09329a25e2870a8cca6ba1897fc0000363202

                                                                                                      SHA512

                                                                                                      f1b9700bdf34d6024c07b77f15ad6754d8c2fdc1d77fcf63519419d3bfa5b5b6457ff37f315f8cd6097f64286302016a5c238c0031abf0cc9f00a8a98d0001ac

                                                                                                    • C:\Program Files\AVG\AvVps\db_swf.sig

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                      MD5

                                                                                                      e7c24699102e5c085753c742ba06e07d

                                                                                                      SHA1

                                                                                                      d6bf9ccebc8c234178942a42632a18ff47d980b2

                                                                                                      SHA256

                                                                                                      221f447ace446c91c03c0c6dff02f3449dac4b6462172e0f63c20ef6ef26906e

                                                                                                      SHA512

                                                                                                      5d53c44d9238a1a3a337c00aef23d28d6b05a11201f838a21efd36f46e32910f458ded32c4f0d86b2e08492cc2a7ea99c3caa61ceebbffc4ac0b56f368641caf

                                                                                                    • C:\Program Files\AVG\AvVps\db_symtrnl.dat

                                                                                                      Filesize

                                                                                                      90KB

                                                                                                      MD5

                                                                                                      9e8d3d87825897f301fe7f31651374d4

                                                                                                      SHA1

                                                                                                      53a40c4bf1fdfd4a74e4f0ffe648e92153780c49

                                                                                                      SHA256

                                                                                                      85f9a442c054695f46d566b783bc97947cef4a4f9525aa438299910d51d36581

                                                                                                      SHA512

                                                                                                      f0cd3d2c909d2a09d8f17d92a8c7516e13b1d0c40baf45c37cf9fa9d319c3ac12d6a34de9dc0587eccf987cc05932eb80b922cacaedcbd9f8c9100c4fc4ed57e

                                                                                                    • C:\Program Files\AVG\AvVps\db_tx.dat

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                      MD5

                                                                                                      0d63eedf525a69825f53b2abebe71546

                                                                                                      SHA1

                                                                                                      7a843d95dbd1ae869d7de232fb2d2ec1034242f1

                                                                                                      SHA256

                                                                                                      0c96178b70defcf7530a3bb34c2a7006ea9b038bbe984bf736b19eaf1317534d

                                                                                                      SHA512

                                                                                                      81f7eaaabdcad94f3e2de6a922d190f2d662be0649de2e4489f733ad7382344aa432f7048bc3390679ea4bff339586d1a68138224ecf14f9176fe6f6855ae932

                                                                                                    • C:\Program Files\AVG\AvVps\db_w6.nmp

                                                                                                      Filesize

                                                                                                      955B

                                                                                                      MD5

                                                                                                      388deeb8741b4a0d4e4ba7e3511d6415

                                                                                                      SHA1

                                                                                                      06a0d0fafd6394f2f97ceccb99edeaa4e40235a6

                                                                                                      SHA256

                                                                                                      dd11dd9bc2862d8fbed5837cb60bcdd3ec060e561a6e6bdb9209ff8f15ed316b

                                                                                                      SHA512

                                                                                                      d7e5f248ec361be5d8cc72fc5d6d205b84f08cfd44aa47892de2b89d5c5f26490f86e2cfb683c3aec2f63e62f9d7e26da6e10c768757c28948c556e90cbaf61d

                                                                                                    • C:\Program Files\AVG\AvVps\db_w6.sig

                                                                                                      Filesize

                                                                                                      15KB

                                                                                                      MD5

                                                                                                      8fb680f642c38718752fe97c4814e297

                                                                                                      SHA1

                                                                                                      64849bca7228d097de0da47f9f1f10ab11dee74d

                                                                                                      SHA256

                                                                                                      d6cb451987875c27f69747938baf25337052f1f608687393f67658ab91ef6e3c

                                                                                                      SHA512

                                                                                                      c539ffb2e154395a02f90adaa50760dd9047f6a31fc51a3465542d7bc4e935148c78a8a1d8be03be53090a8cb0424281b3acd847dec4e1121e66959076744d99

                                                                                                    • C:\Program Files\AVG\AvVps\db_w6c.dat

                                                                                                      Filesize

                                                                                                      56KB

                                                                                                      MD5

                                                                                                      525f4fe527ca7c09d4ee3cf687547757

                                                                                                      SHA1

                                                                                                      8332ab48a2ef07033b97d2178442d8c6ccf6649d

                                                                                                      SHA256

                                                                                                      aad3b0a87587ea79ceb4cfda51ac5c93c565357f1c62b21b653ad5ce916244d3

                                                                                                      SHA512

                                                                                                      6763281d8aa1a985e767d4d7b8c22ce361ceec646022bfe33c66452548cc519aec23e9afab61c12f5c3e6bc7ff191554f226f3b8e94edc2458b8190056a38fed

                                                                                                    • C:\Program Files\AVG\AvVps\db_w6c.map

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      fede58c5e447d2fa7d39b9340d72ef0d

                                                                                                      SHA1

                                                                                                      4f258d23692d795e2a78d73ff299063a0abfc33a

                                                                                                      SHA256

                                                                                                      cf52174b647373762150cd11a50eb0ebf1383caf6f641e3f79cbc713959d2a2d

                                                                                                      SHA512

                                                                                                      d51a55e7475d2d78cc7f79915729e05075b4c24484f60ce89149d1a5a4c598fb260a766b9b5e255d414d8adc3f3d19da1cbbb89a18601ca313f1cefd226d10cd

                                                                                                    • C:\Program Files\AVG\AvVps\db_wat.nmp

                                                                                                      Filesize

                                                                                                      84B

                                                                                                      MD5

                                                                                                      fac287928ab682006d8da337e6469185

                                                                                                      SHA1

                                                                                                      ed8af395b0f4b8ca2005407650f985249a06c2a9

                                                                                                      SHA256

                                                                                                      da9ee8123af291e35ef9998da0b15fd3dbed0cbe827ba850405d504920a4fc7b

                                                                                                      SHA512

                                                                                                      37559d63cd6a95c324e8137414b817e97a63ca2027b49f54ad71e464b7d12e8d4cce6963081dc33075810e33bfa6ac516ac4d3cc8081a56b4943a83c2fd1b7c4

                                                                                                    • C:\Program Files\AVG\AvVps\db_wat.sig

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      770109b10b6bb23404d2a59edc9370c6

                                                                                                      SHA1

                                                                                                      337f0692bed99c551439319bbf9a5d62eb3077a7

                                                                                                      SHA256

                                                                                                      cae09507cb10a7ba52d3fc95dd60637e5c5d149d3d9a202013df2ffa3b140169

                                                                                                      SHA512

                                                                                                      084db63651c049ee0e1f0c53908e9b75f35a0615a9fada10776d97bab4520ded0fd9177dd4d1225274f67e826b44f1147849f0bd3c2972632c17ea3715ad46b3

                                                                                                    • C:\Program Files\AVG\AvVps\db_wh2.dat

                                                                                                      Filesize

                                                                                                      9.2MB

                                                                                                      MD5

                                                                                                      5d948cb1266c0a68c3f992cff53f1633

                                                                                                      SHA1

                                                                                                      e6265460ce96e526c91407071f491ea7583fee0f

                                                                                                      SHA256

                                                                                                      75f89ade850546b8e0f58e9b414cc38591f7f9b127b833f59d30661198541d39

                                                                                                      SHA512

                                                                                                      750ff576042363ed3c126a1802cb87e93856ae3700dc985997241fa8de2a82960bea7d2417e8cf282cfad301c498211a030855eae4cad4a56d5fa11a06b2b9a3

                                                                                                    • C:\Program Files\AVG\AvVps\db_xtn.map

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      4207c052bf913f9552d1266abd5ec50d

                                                                                                      SHA1

                                                                                                      216ab70765c331f1614799e2bef3a8674e07028f

                                                                                                      SHA256

                                                                                                      ae4798f7e3931f1b13f4ef62edf2c2f7f546c1db97a1f295ee0545de35f9f041

                                                                                                      SHA512

                                                                                                      61e8b8dcedf33058b2e7451d939fa34d0a3be9321d4ba9982aa36234937a4065631b3a986e1b3d6513bf2c09a934ccc0276b03b6c2b889bd5191ffa8dc5c260d

                                                                                                    • C:\Program Files\AVG\AvVps\def.ini

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      85447c4f0474702292cafa47b173c816

                                                                                                      SHA1

                                                                                                      5be2d33281db93af61184a8895b80b7c64d0ac19

                                                                                                      SHA256

                                                                                                      fe831b51d63dff8124b2d5b482a2cd573b020c198040ea0fef661650db7a58a7

                                                                                                      SHA512

                                                                                                      cc81b51865ff33adb126784fe185ffa051c2b8b391cd0eae029b24769f03b7ca1f6ff1e351807e93d659f0508353c49e0a1bf65fb1773710be9809d63af143eb

                                                                                                    • C:\Program Files\AVG\AvVps\engsup.exe

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      dfd17ff9f37d6ed129775264f96a0c8f

                                                                                                      SHA1

                                                                                                      9f1e12662f9fd172ce613875438e0eabbbe954cd

                                                                                                      SHA256

                                                                                                      7e8c8952b52a435ddf6a0a6001ffe29967fe838338e6d48b75c25d2003f26313

                                                                                                      SHA512

                                                                                                      d8b3be57f602585da4bcae1af778b8cf800394b63b4a16b33c06d3526b5da0df55e4ff182c1a15d21293e77048244db7182f0f7ef066fa1edae3b5a293b5fdca

                                                                                                    • C:\Program Files\AVG\AvVps\exts.dll

                                                                                                      Filesize

                                                                                                      23KB

                                                                                                      MD5

                                                                                                      14a22a11aacc1a0312485192dc94e532

                                                                                                      SHA1

                                                                                                      f2c5cbd7648fe458f11cd16270d296642c552f58

                                                                                                      SHA256

                                                                                                      f25903550010f91f4641d4afec5fb58c1537787083d36edf530d62fc42aacde0

                                                                                                      SHA512

                                                                                                      930da4b10ab33ee6b459908a1dd4671128428655aa00ead830b58c4347b1ac21cc185ae79b3af6499859aa234ff52ec6a07cf94a7b2d5519a85f67071ebfeb81

                                                                                                    • C:\Program Files\AVG\AvVps\fwAux.dll

                                                                                                      Filesize

                                                                                                      69KB

                                                                                                      MD5

                                                                                                      85cb04b407b5ef464e53b3c38c0fcacf

                                                                                                      SHA1

                                                                                                      5d9246f382160c52c642de9db5f39b058f1ea68b

                                                                                                      SHA256

                                                                                                      03acbf22402e01380c04026717ebce3eca89815305160641392430f77b08687c

                                                                                                      SHA512

                                                                                                      6e6fbb709d81cc1ca5f794a86944ada24d61392df56b2bffb167e381d4f2e381a10aee6b7d2792ffc23dd92c59e600324f81b1c35a350b0224065e535890fa94

                                                                                                    • C:\Program Files\AVG\AvVps\gvma64.dat

                                                                                                      Filesize

                                                                                                      10.9MB

                                                                                                      MD5

                                                                                                      1ec7c4feed230426245df226f55ff5af

                                                                                                      SHA1

                                                                                                      86cd49511bae8209a98689e9be55036e35c12554

                                                                                                      SHA256

                                                                                                      0d280884fb0a08c0e62dd5299df248501c9d94d9714b67990833bda5d592104d

                                                                                                      SHA512

                                                                                                      39b09da401b99360a9c404f46cbe2ab6d87a944d13ae367ae5aab0b768963fbbf9df66616dde11e53e12ce9216f3434332a7e8aa451e6c5cfe385a15f086b4ce

                                                                                                    • C:\Program Files\AVG\AvVps\idp.dat

                                                                                                      Filesize

                                                                                                      2.9MB

                                                                                                      MD5

                                                                                                      c5a13539c11cc6f65cf50810c83563b8

                                                                                                      SHA1

                                                                                                      8f9c6f454d87951b69a1260b06cd12fd36659ce9

                                                                                                      SHA256

                                                                                                      36e533180b7e8780a139643fd1e8a1f3b3d1f512cc0b87a754746822c9b71093

                                                                                                      SHA512

                                                                                                      8d8a6e5da460360078404a7f561c4defd6afc224d623138c4f4a9d51b8264267c6b37bec6c2a934ae732ff6f03d9ee154065a51221baf643097fa769013ed091

                                                                                                    • C:\Program Files\AVG\AvVps\list_d.txt

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      b3faa1ac7881457b91524961930773ea

                                                                                                      SHA1

                                                                                                      c1207967d20b2b8c5cdd1976af42b2ebf6114dfc

                                                                                                      SHA256

                                                                                                      6cdca459b300f1e1c1fffd4244f7fffd50dc93e3cf793e07aa20d25861bf3d61

                                                                                                      SHA512

                                                                                                      a82c8b67bb8e27a818732d389040fdf50bfd4b517fec1c1f23e474f419e40b864aef0d91157b34ec385742f3022b2ae04a398d4ad1de2143a2580666be54c230

                                                                                                    • C:\Program Files\AVG\AvVps\list_i.txt

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      992d55efd0dc8cc6e7934660962cf802

                                                                                                      SHA1

                                                                                                      7c827778a13dcb248bf39c08d7f02ccf1d09b65b

                                                                                                      SHA256

                                                                                                      cf256ad1fd6c9e7b05e9ff4bcf24283c7f859a4ca2fee24ad282f9e0c3bbd3b4

                                                                                                      SHA512

                                                                                                      3e020c14a85e3576efec041d3f5e3eaee005009c942c389731a5cf85673fbf4d7a10797e9b36875f3bb91f34e3b6dfbb7826c933d7ac2533b11ce6ed5e836edb

                                                                                                    • C:\Program Files\AVG\AvVps\swhealthex2.dll

                                                                                                      Filesize

                                                                                                      2.4MB

                                                                                                      MD5

                                                                                                      b055afc25fa68acb7fb20114e8a1fc12

                                                                                                      SHA1

                                                                                                      b20b5e81a957c90c4a211a9bb8c2c51f97bff9e9

                                                                                                      SHA256

                                                                                                      3a14537ca4e6f39d47cb8cda0fc81e2970eb3a112cb64c5ac4dc5bd0bfe53372

                                                                                                      SHA512

                                                                                                      bfd3e6122858691b27f67dcce0b84a2f5032b5c83bbc68f2f1a5d2d2f411fb0ac06d7e2a7f99beee1671902dba1f05960dee9f6c22308af0befda4777cf25704

                                                                                                    • C:\Program Files\AVG\AvVps\uiext.dll

                                                                                                      Filesize

                                                                                                      68KB

                                                                                                      MD5

                                                                                                      c16a36a40033a15b708a790c07d280a3

                                                                                                      SHA1

                                                                                                      16799ed3b471472f7ecc5d7400519e9a3ac28f24

                                                                                                      SHA256

                                                                                                      dbfc872a00cd73a85b8822f3515ecc57e161728be3c15d052c637f119965e352

                                                                                                      SHA512

                                                                                                      30b6047ae1aea34803af91653873847f63c75d60d415b5dc62315f5820b81c35d8d2dbcdda0754b7166271db5ffc42a64bef88522f4167d6e3a5ee9e46182050

                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\config.def

                                                                                                      Filesize

                                                                                                      579B

                                                                                                      MD5

                                                                                                      173270f3089bf6034fc92088d6dcf89c

                                                                                                      SHA1

                                                                                                      ac76fcb0656f834b3885b904d7d56e03c540d19b

                                                                                                      SHA256

                                                                                                      26cb6bef15dfd9be0ada61af5f78f3c9af378e0dfcba7ac82a9687268f59c2dd

                                                                                                      SHA512

                                                                                                      a0d1a171db7f230f68c9ae9fb4ffacd65c5fcacbfde717497d06aaf8722cd19acd395a34de6b106766ee8ab259e9e38926e98cbc4b6aabe5a96944535d729faf

                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\icarus_product.dll

                                                                                                      Filesize

                                                                                                      863KB

                                                                                                      MD5

                                                                                                      5603c70135e8c30758cf422ad68b23c3

                                                                                                      SHA1

                                                                                                      450d05bde584886ca6948e2d2572b52c2a19329d

                                                                                                      SHA256

                                                                                                      edb69e48707ccdf8efe894d679956e345360baa0122fa5e382475030ed76a3fb

                                                                                                      SHA512

                                                                                                      e69a4f1437cb4b885a36c8275f96f8d97675198769df64ea535e81e255c9c308b797f4292a87786aa79af5eb97310430d3aa04ddbd359c214429ed4e9951f987

                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\product-def.xml

                                                                                                      Filesize

                                                                                                      59KB

                                                                                                      MD5

                                                                                                      7bd77873b1dfd23a87cd4069e23b2d4e

                                                                                                      SHA1

                                                                                                      ac8dcfd398790fe3f3eb26d3837e076441e85263

                                                                                                      SHA256

                                                                                                      ff637e3c8a1643fc5012015f1cff678e99c276d0484f1f1b0abab7cbb74e9352

                                                                                                      SHA512

                                                                                                      92d9260cd049c5cb98e64dee0f7d34ae01771ad73d439e7d3875729762b455a5044bfa3fae5276cb8c1877d73229f2e393622e74c0428e2dbbee4156e05ac3b1

                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe

                                                                                                      Filesize

                                                                                                      5.8MB

                                                                                                      MD5

                                                                                                      b0d202cea28fdf67b2ad7e55536ad587

                                                                                                      SHA1

                                                                                                      f0d06eda77f557c4c3195f7c2a62f7d2d1cc2aed

                                                                                                      SHA256

                                                                                                      553d54c9e19d3cf794bb974a20a01a431b59fc3abce77235a9a7f8bf617d5a59

                                                                                                      SHA512

                                                                                                      ea4604454c6458c44727d7c14db8b790cee2e5d0cea9153c068f851eb9c91fdcdf25ea6d0327175bbb7d73aad020180d4857e22fbc9e1e63fb18c210c0f3abf4

                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\aswOfferTool.exe

                                                                                                      Filesize

                                                                                                      2.4MB

                                                                                                      MD5

                                                                                                      57b1eb2ad2d25c0aa58c85f4c8917d50

                                                                                                      SHA1

                                                                                                      607c537798a474f9b2750fba2cb5e73fb6162782

                                                                                                      SHA256

                                                                                                      46b61ae28991b4ef3560df077999d8f3d2c5635a85d825bb4a495452b3f6c952

                                                                                                      SHA512

                                                                                                      51f6a3d4bbd1ce010012ac3060e90dbc5dca079fd8f5d3e1018aaf40461e0d9f315361a0bbc8c5931e48ff55bf7da69344db33a9b8a3c1fafdba7b2a9eb97f56

                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\config.def

                                                                                                      Filesize

                                                                                                      739B

                                                                                                      MD5

                                                                                                      bba1ec7d0cbd3c9ab0e065d91bb5fc06

                                                                                                      SHA1

                                                                                                      3a4e118ccdb9cf8896308f45d58fa16d3f8c3132

                                                                                                      SHA256

                                                                                                      259a786aee890dfb9c2fa706f30b7ed0ee7d393877fa35091e15ea48213e4735

                                                                                                      SHA512

                                                                                                      d70d3de7d52103c2a830bbbca71931e7d00038229b6c631993a910d681b7da8512abd572dcb4ac11be1760168320ccfb2c04ad6e2a3a1937449c678329084ca2

                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\icarus_product.dll

                                                                                                      Filesize

                                                                                                      6.7MB

                                                                                                      MD5

                                                                                                      9b6584cd4211ed010d2a5c01342ce0cd

                                                                                                      SHA1

                                                                                                      7a7195a5c8352272e4f496bff3eac1e04c7a62ba

                                                                                                      SHA256

                                                                                                      30ef1df731d10016f43111d5b17436c1f7112763e75b337611344b0567c25e12

                                                                                                      SHA512

                                                                                                      be934f276053a0849a530fff59f860437d8e9f77f5d42446e88ed9baee00ba8d57048db5e61e9d6e4e610a1c7099ffcb306bd944ad209e3d3c936119f78f6c19

                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-790fb967-aada-42d1-8ef5-79727218188a\product-info.xml

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      f703eedd39374802bff0e485505f4130

                                                                                                      SHA1

                                                                                                      fb21c2d1637fee41852d4ac417f21e72e75bb32b

                                                                                                      SHA256

                                                                                                      9e1a26f315c40217096f24be67b2ca9c2fde60894d99535536e769897bb86d74

                                                                                                      SHA512

                                                                                                      567122a0a715f564f0b34b1420b77ca40fb91952ed3e619973b512d5cf7eb9e5322004aa471821fa821b2f0195e0749caee204db350463ec4cd4067bd9fcb10f

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Bold.ttf

                                                                                                      Filesize

                                                                                                      219KB

                                                                                                      MD5

                                                                                                      50145685042b4df07a1fd19957275b81

                                                                                                      SHA1

                                                                                                      c1691e8168b2596af8a00162bac60dbe605e9e36

                                                                                                      SHA256

                                                                                                      5894a3649b213cf5b2d673b6e7a871815fd1d120fa68a463592f27db14eae323

                                                                                                      SHA512

                                                                                                      9c995725aade5f126c727faf1c4453344e37b590a14152d31d44dca3c9328a54207bbc7c840695cb55bc1b559097b457888655e11199192cd5197c85aab8b1b6

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Italic.ttf

                                                                                                      Filesize

                                                                                                      207KB

                                                                                                      MD5

                                                                                                      c7dcce084c445260a266f92db56f5517

                                                                                                      SHA1

                                                                                                      f1692eac564e95023e4da341a1b89baae7a65155

                                                                                                      SHA256

                                                                                                      a54dc8488f8193bf30c3820cf6f261f911f9d328d699e1a1b8042641554cec70

                                                                                                      SHA512

                                                                                                      0fe7ec4c8eceafe87fbbdb9780519faffb646a23579ce5a4f5170808284c1ed85b9aafdab18cc4ddcaa9a7e6e2559fa6ed984d986ba93d1bbf4bc0551d5661d0

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Light.ttf

                                                                                                      Filesize

                                                                                                      217KB

                                                                                                      MD5

                                                                                                      1bf71be111189e76987a4bb9b3115cb7

                                                                                                      SHA1

                                                                                                      40442c189568184b6e6c27a25d69f14d91b65039

                                                                                                      SHA256

                                                                                                      cf5f5184c1441a1660aa52526328e9d5c2793e77b6d8d3a3ad654bdb07ab8424

                                                                                                      SHA512

                                                                                                      cb18b69e98a194af5e3e3d982a75254f3a20bd94c68816a15f38870b9be616cef0c32033f253219cca9146b2b419dd6df28cc4ceeff80d01f400aa0ed101e061

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Regular.ttf

                                                                                                      Filesize

                                                                                                      212KB

                                                                                                      MD5

                                                                                                      629a55a7e793da068dc580d184cc0e31

                                                                                                      SHA1

                                                                                                      3564ed0b5363df5cf277c16e0c6bedc5a682217f

                                                                                                      SHA256

                                                                                                      e64e508b2aa2880f907e470c4550980ec4c0694d103a43f36150ac3f93189bee

                                                                                                      SHA512

                                                                                                      6c24c71bee7370939df8085fa70f1298cfa9be6d1b9567e2a12b9bb92872a45547cbabcf14a5d93a6d86cd77165eb262ba8530b988bf2c989fadb255c943df9b

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\RobotoCondensed-Bold.ttf

                                                                                                      Filesize

                                                                                                      138KB

                                                                                                      MD5

                                                                                                      52f9b35f9f7cfa1be2644bcbac61a983

                                                                                                      SHA1

                                                                                                      c348d9f1b95e103ac2d14d56682867368f385b1a

                                                                                                      SHA256

                                                                                                      28a1d37668b4cf94fff5256e9639f175baf4dd654ec84ba910485d38beefa6bd

                                                                                                      SHA512

                                                                                                      de48b5e6751134c7fcaa8ee4c734e0f458e86fc59249ef19d9c45b7098eb7273c4119d5944332465080154a3d9c8acdb1aa84ccce011bbe5c7f32251acde6cad

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\RobotoCondensed-Regular.ttf

                                                                                                      Filesize

                                                                                                      137KB

                                                                                                      MD5

                                                                                                      0e1821fdf320fddc0e1c2b272c422068

                                                                                                      SHA1

                                                                                                      c722696501a8663d64208d754e4db8165d3936f6

                                                                                                      SHA256

                                                                                                      4a7c36df4318fee50a8159c3a0ebde4572abab65447ae4a651c2fe87212302b5

                                                                                                      SHA512

                                                                                                      948adb943bfae5807e0e88a23364d8e706a8bdfe8c4d00592a95cdd34081a64a8d44c4ba6e33a65874ac8a7117927c3de2b995fdc57c2746aedd7161df727293

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-bold.otf

                                                                                                      Filesize

                                                                                                      109KB

                                                                                                      MD5

                                                                                                      0018751ac22541e269f7c8e0df8385f6

                                                                                                      SHA1

                                                                                                      541e47f0b29737b74c2758b1f040783485de2a6d

                                                                                                      SHA256

                                                                                                      9f4d35bd7ca167c7659a872bdae6fde11c306b07eb5c758bae762f7258b39071

                                                                                                      SHA512

                                                                                                      6b6465848cdc0fb24ff2b1953e71b17c19e5e4224857df761222224778b4659443e8ce21bea15c76abfbcd9e371e607a0c1a94addbe761c2f07c1648971406c8

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-light.otf

                                                                                                      Filesize

                                                                                                      107KB

                                                                                                      MD5

                                                                                                      b7913e898d3cddf10a49ad0dc3f615b8

                                                                                                      SHA1

                                                                                                      560917b699fe57632d13cf8ef2778f3833748343

                                                                                                      SHA256

                                                                                                      1e90e49b182c8b5876ee6805ff3cd2e39a23fda79df33d2e8b57020d6f208334

                                                                                                      SHA512

                                                                                                      baee3e6114fb8b4f946cd85fac7bae19e1cc681820c6c5824092ad955e70ce7253ae471aaa28ad97412e67d4a9c741137bf3ff27233bd94b6d3a654f72adee16

                                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-regular.otf

                                                                                                      Filesize

                                                                                                      107KB

                                                                                                      MD5

                                                                                                      9372d1cc640df70d36b24914adf57110

                                                                                                      SHA1

                                                                                                      374508b24ea24906f25655de27e854e69cda2935

                                                                                                      SHA256

                                                                                                      31daba103891abf8b4d0537661117a8689c9ee5d91ee264f74e64ef1bb37a61c

                                                                                                      SHA512

                                                                                                      8100e80e7c7a6283a348fb0c2f9339600dca96f8db21e49c3c875ca6c0129d87452ca0d678904e40f65404f5c78b37a82718def85efc085d5f2c9d0ff94182d4

                                                                                                    • C:\ProgramData\AVG\Antivirus\HtmlData\Blocked.htm

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      94aa8569ec9b33e05f3088b136dda05a

                                                                                                      SHA1

                                                                                                      2e7779731351517e2e6df18b313e5df28079160b

                                                                                                      SHA256

                                                                                                      179fcd4c70b0e5958c56387c7849e4b49e695a284b75471a15a8e6c8637eeefd

                                                                                                      SHA512

                                                                                                      52cc30da7dc6e6ae7266bf171e4e9c9e16c0d8bf72abda793a0f03e2889eda6171044ed65960fd2c40251b135015a0fa62132c76cf16065ef6fa47476b6d8ff2

                                                                                                    • C:\ProgramData\AVG\Antivirus\HtmlData\image001.png

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      c69e876c8bc4f3bca56ba333eaae7a71

                                                                                                      SHA1

                                                                                                      d00ac516dadf10b6a9fbaa8b6fd7f7800511d36e

                                                                                                      SHA256

                                                                                                      d1e88cc6880e3667b06b2d006f5fb8516f28467dd1153453c1bf954571fc4f00

                                                                                                      SHA512

                                                                                                      3453ec35e83ed63f2e88326c1a3f4ee23a6b979d272243131c37bb06ce8d2467585e311a3c01198f3384d852ee9fe525434f8a6eb58b7698c0c8c56b7a8f3b40

                                                                                                    • C:\ProgramData\AVG\Antivirus\fw\config.xml.ipending.40778c1d

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      60424032333d4723d7f4ff7543a7aa76

                                                                                                      SHA1

                                                                                                      1fa9fa26b21439adcd5258727f9cd0b954d0f5a1

                                                                                                      SHA256

                                                                                                      be79affc10f1d93f9ae438c6320feed7846bcb0950cd32e8a564eeb59203b6ea

                                                                                                      SHA512

                                                                                                      859a800dfd2de9f0bc0f5e81a8f0ab80eefcb56fe0a9e634ab8cd13881ffd26e13448529d9a0d096a61d5f1e410eead06dac75a91b09faf7f692d8884a41456c

                                                                                                    • C:\ProgramData\AVG\Antivirus\fw\macaddr.db.ipending.40778c1d

                                                                                                      Filesize

                                                                                                      400KB

                                                                                                      MD5

                                                                                                      4d0a40f5714712c5f1175769a93666ac

                                                                                                      SHA1

                                                                                                      2c57f1bdebe1bea9ccfa06bf42c967154d35dd41

                                                                                                      SHA256

                                                                                                      397c21a562d5824dd87e2c34a60f2b3e8b678d52a7bc7297ba5828e4d7b9cf4b

                                                                                                      SHA512

                                                                                                      953ead668e3f48e820209674dd894a1fc6482bc53d3143ddd45a37ebf416982f126825eeb7f8a9f43644d53c2c47b420f95c95289427765ab14b28ec476f1e89

                                                                                                    • C:\ProgramData\AVG\Antivirus\fw\networks.xml.ipending.40778c1d

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      75128eadc720b56babb24ac629172155

                                                                                                      SHA1

                                                                                                      83bc1da43e4f51326713e43a44625987507b4467

                                                                                                      SHA256

                                                                                                      130a4428ee45f3a17252aa797cfaa35d8e71070dcccbc6059b31eaa087c5f5f8

                                                                                                      SHA512

                                                                                                      da45704247caf68c7deb59f587f392eb431a1ad89a653b78b7d6af286f6c6af7676575fcbc310679e4043040038f5ca3e0ef0167f6f6aa199bd4007291a39c57

                                                                                                    • C:\ProgramData\AVG\Antivirus\fw\ports.xml.ipending.40778c1d

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      b27bb54e1fce83e05eb13c960c19b357

                                                                                                      SHA1

                                                                                                      5b7931054732cc7cea414b90cb37aa329122d7a7

                                                                                                      SHA256

                                                                                                      6c26bf93abfd6f2878b608f6169e46be2365644e9de78c0b9e3177f3d0aff0af

                                                                                                      SHA512

                                                                                                      82a5f72ebe55e79a6cdd7449aede0945db9734146c4b6d08249bc31010393bdbeb65de861e6cf24168dd25519db7d55498e34eb3c85c6bc5a1f707e2a0149e90

                                                                                                    • C:\ProgramData\AVG\Antivirus\fw\rules.xml.ipending.40778c1d

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      7eba85dd566b2e05c6c517ce674b4502

                                                                                                      SHA1

                                                                                                      a16ab1abec4e1038c7c9063e07ee1467667aed73

                                                                                                      SHA256

                                                                                                      b5b5e84fd000dea87637ea59a7a20747cb0030270b986b4403a470673235339b

                                                                                                      SHA512

                                                                                                      c98fa54cf1f84ae3b87939fca976c61dc088b38c45885bdb415152cbc8e7ff6626c286fa35764f031f3ae03a8a51f45ff75d045d78b928f41c178c0c6a6c9894

                                                                                                    • C:\ProgramData\AVG\Antivirus\fw\templates.xml.ipending.40778c1d

                                                                                                      Filesize

                                                                                                      203KB

                                                                                                      MD5

                                                                                                      57c48534cb09fa5c69cc50f9dee38780

                                                                                                      SHA1

                                                                                                      7f79a4c14ac785168ab952df20bbfdc3cb8b4daa

                                                                                                      SHA256

                                                                                                      6981c6ed47732dcb649950f4a51b17ff3d366ccf14a51009f0b92d3f210b047c

                                                                                                      SHA512

                                                                                                      35727437e3baa2d23d178303989b0bd7d7338c656c7745496899854275df36011546f4b7f93109d6f2e639c92fa14787b5014736aac8166caa16b50d8f610077

                                                                                                    • C:\ProgramData\AVG\Antivirus\gaming_mode\dnddetection.dat

                                                                                                      Filesize

                                                                                                      542KB

                                                                                                      MD5

                                                                                                      0bd42763975dc54ad5efdcd321c750cb

                                                                                                      SHA1

                                                                                                      24202455a58c7ced31240a90603c6489728bbfce

                                                                                                      SHA256

                                                                                                      4845a0d7b287399933536c12ad5549fa4f4d49f42500c7311dc2c3c108480a7c

                                                                                                      SHA512

                                                                                                      9204678ddef894657c0f6bd5451294e104ffdea90dae12fc3f642547debb80435b0cc9d08680f50482bc1236daf5ae1cd79c322eadcde7765e9e251231753e79

                                                                                                    • C:\ProgramData\AVG\Antivirus\gaming_mode\dnddetection.dat.ver

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      9bf31c7ff062936a96d3c8bd1f8f2ff3

                                                                                                      SHA1

                                                                                                      f1abd670358e036c31296e66b3b66c382ac00812

                                                                                                      SHA256

                                                                                                      e629fa6598d732768f7c726b4b621285f9c3b85303900aa912017db7617d8bdb

                                                                                                      SHA512

                                                                                                      9a6398cffc55ade35b39f1e41cf46c7c491744961853ff9571d09abb55a78976f72c34cd7a8787674efa1c226eaa2494dbd0a133169c9e4e2369a7d2d02de31a

                                                                                                    • C:\ProgramData\AVG\Antivirus\gaming_mode\dndrules.dat

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      1527c1fd5da898c3bdb68b8a105937a4

                                                                                                      SHA1

                                                                                                      d0f9fd4a698f91f54f78dd2043c1349a7e4ae7f3

                                                                                                      SHA256

                                                                                                      c269c9e66b2acdace62e8ab631f39c24801c4644193bb3934a8dea3c43f669df

                                                                                                      SHA512

                                                                                                      d574498392a55b47dc81276d63a33e9870232e77f60ac0d78c9bd29e3d419d015a19241e86a7963191643f6c0d0fd2db613ca5290d559c3801358a60fd5cd27b

                                                                                                    • C:\ProgramData\AVG\Antivirus\gaming_mode\dndrules.dat.ver

                                                                                                      Filesize

                                                                                                      1B

                                                                                                      MD5

                                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                                      SHA1

                                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                      SHA256

                                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                      SHA512

                                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                    • C:\ProgramData\AVG\Antivirus\overseer_unattend.xml

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      1a90bc8644262cd79e806a222f38e95e

                                                                                                      SHA1

                                                                                                      0b9dc24a50654a32e0d5974f9f4370bac30a90f1

                                                                                                      SHA256

                                                                                                      1210aec78a7a836e56e94accf4eea74d5c0f26c2dbb25ae4d6023886ed3c9d64

                                                                                                      SHA512

                                                                                                      4f67699dc93ee7df09c4657a9fffbeb1f34ac615eea55d169ac03f7f58c50640c968f4215ede9dc59b5660166a9e2392fe10b8f2f68f6b067e9631c94c805941

                                                                                                    • C:\ProgramData\AVG\Antivirus\profile.wprp

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      ad6bb231d6ca341d585caa0881bbc680

                                                                                                      SHA1

                                                                                                      249d7ed96bd7368985770fc91243ffc27a6787e8

                                                                                                      SHA256

                                                                                                      362c8627a8cde159dc2b52d1c3315c4499dafc8a5a6781acb373307453584785

                                                                                                      SHA512

                                                                                                      70c0943d74381c9b00b59cf28297211905a983c3c5b0203d71d9f28a1367c01d821f329aee1fef6d2b04f2ad6552e32d5c7f7eb8ec053691d2d1f6b21940694e

                                                                                                    • C:\ProgramData\AVG\Antivirus\settings-24.11.9615.2288.ori

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      d6d47f2fc4249066cf91a53c7b920259

                                                                                                      SHA1

                                                                                                      12fd18a223a52963e0365362cf1e350355d9c8e3

                                                                                                      SHA256

                                                                                                      1a42bc373998c605dfa8d4df5e2705e1c209326ed578bc67ebe0f3dedd2a2951

                                                                                                      SHA512

                                                                                                      19cdfe62d19bf5073f28d6693412585843c113d85b4a3e01460fcefe76aa1c85a1e908e8d89016eb804a4a875a9ed5f99499b254e673074e393981482c21d209

                                                                                                    • C:\ProgramData\AVG\Antivirus\snx_gconfig.xml

                                                                                                      Filesize

                                                                                                      14KB

                                                                                                      MD5

                                                                                                      db89473157a2109d2cc065b9c62acd27

                                                                                                      SHA1

                                                                                                      d903a0ed7c5aa5a686c883a597894657a8c0beb9

                                                                                                      SHA256

                                                                                                      2b8d115e38b1ac4ea4fe0ea24006e4e2d7e6429f469b4ff0f1ea45fee4e7e8d6

                                                                                                      SHA512

                                                                                                      41486f90632e52127358b7a6046b347d47ffbdd62970ed67980b56c247f68ece4d7d0250e19c28c7045ab3d4c9d7db40e1aeaf2a4ab33d6ae4b591f05ebe3d3b

                                                                                                    • C:\ProgramData\AVG\Icarus\Logs\icarus.log

                                                                                                      Filesize

                                                                                                      2.9MB

                                                                                                      MD5

                                                                                                      4e09ce6d6fc3f840b1ea847a13f4a7a3

                                                                                                      SHA1

                                                                                                      1c6b0c6d049a4ff846f01a33bdc637cc84429616

                                                                                                      SHA256

                                                                                                      1e116266c3977462dd051960e69e3e2dc2be15fa878efb03ebc8b457acb7a076

                                                                                                      SHA512

                                                                                                      d145f35d59bfeff5f4b52becd9d77d149bf851d6cefdcdf36f4fa0071f1e9a9ffce67d26246f4b02fed632ab59b07f4899b7d0f1f8115e4e02019089a4f12860

                                                                                                    • C:\ProgramData\AVG\Icarus\avg-av-vps\icarus.ini

                                                                                                      Filesize

                                                                                                      158B

                                                                                                      MD5

                                                                                                      3c28e285db12f32a88606f5c0a8c424a

                                                                                                      SHA1

                                                                                                      3112cba6bb525549022aa28bcf55952e168e4f93

                                                                                                      SHA256

                                                                                                      226bf72377b3d4a1046984c2ec7ddc12d073c43d48e37448cd5d4d5d5d2aabc7

                                                                                                      SHA512

                                                                                                      35d923ee1093f3c3090e9baa48464d8866c22d116ac92f0823ef7e98c6409330b06140c1d2b1fb51572ce187f23bb3e9fdca49528b1f0678f4aac413a0df5b7a

                                                                                                    • C:\ProgramData\AVG\Icarus\avg-av-vps\icarus.ini

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      51787f08d271ee6d00536598908be5bf

                                                                                                      SHA1

                                                                                                      5a31809b1fb44ac9c84c4111fd01d02ddc75d837

                                                                                                      SHA256

                                                                                                      4c1d067599eacf1efe72743bc3edc31831ae67be8fa5b12201e0a7fcf3ca1050

                                                                                                      SHA512

                                                                                                      703e5093766cb73e7f472a4406b6137e8e2648ad2a8fb0eaf4402b052fb84f5b5f54c4a83e2d58236bd7545da142dcab89d8bcd6b35da981832acb2edab8e0b6

                                                                                                    • C:\ProgramData\AVG\Icarus\avg-av\icarus.ini

                                                                                                      Filesize

                                                                                                      166B

                                                                                                      MD5

                                                                                                      c043a3beb23cc43cb3e9acae2ad9d8b4

                                                                                                      SHA1

                                                                                                      f8a300a14643d9d2ef708839d882fa8fae274f73

                                                                                                      SHA256

                                                                                                      3df024f72a0bcdd90a7c140591e224492481eb7f32a940bfb9af1cdb6472af9e

                                                                                                      SHA512

                                                                                                      e5baa81e296b7f06360ed20d9484a137ca49c0505d2c94947b978b09b277f13184e540098e21daad0a72d8ddd831a57d6ac0e67c0aa860d87a051b55c3c9fff2

                                                                                                    • C:\ProgramData\AVG\Icarus\avg-av\icarus.ini

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      31f0bd2db335d566b1d07b0658fa40a4

                                                                                                      SHA1

                                                                                                      311d77320df649c363821ca559e41ff152728a8e

                                                                                                      SHA256

                                                                                                      a896bef7034965511bbe9eb1219c5b2a4df453588ebb3a160332c826bb237e64

                                                                                                      SHA512

                                                                                                      ac30dd261b76f0cc443d8a5a501b4b24a7379f6ac9d301af8afffc8301965115a659167600856b6598281fdf7b13fa2967d27a191ff300b8460e7d308978472c

                                                                                                    • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\AvEmUpdate.log

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      cb257919b5df618a10f0a3ff28e48295

                                                                                                      SHA1

                                                                                                      8b980c415393d866679ccb0667da77ba966cfc7e

                                                                                                      SHA256

                                                                                                      8b64550cb5ed5e3fc27c25165b623ec8dc79ccad6d60e954aa3329c61af94d61

                                                                                                      SHA512

                                                                                                      545e79d2d7fcf3c3efc1034281ea6eb58ab3c82af454c05a54de1248f4db1ee9bc9064894718a3e5fedf62177bc7e7b50b6078c0bf0679ffbd61c84730749d60

                                                                                                    • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\AvEmUpdate.log

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      994cb8b9763bb2066de98ef67f8c4c07

                                                                                                      SHA1

                                                                                                      d928ce590048939ca103ba85d6130eefc6378c82

                                                                                                      SHA256

                                                                                                      0c9b642c6989515d0e52fde2ef7ed70990baf0537cafeb6c57ee7c6959a7aa91

                                                                                                      SHA512

                                                                                                      22f9410972ef4ab0f554078586b59d3a44f6e7a16d2a7e023767bd888f2c1ed45cdd2ea61e46b7636d36d89c03d07616cca4aa3c3588177587a7104acd886557

                                                                                                    • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\AvEmUpdate.log

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      5a43ca32e7c622514f219545a5e9b264

                                                                                                      SHA1

                                                                                                      0248f1a532300c041cbbc61946dff1d0c15e0106

                                                                                                      SHA256

                                                                                                      cba1c969441d9796c409eb2003f2937e26da40ce6b9a83808dd92ad35c979187

                                                                                                      SHA512

                                                                                                      bbff82c5c449219c051d1d984b285d4c536b9d6a1694fd71cf320a38208d852611f53bae88c2f9a0561dce9d29ad71955aaa450801271d7e2332dbfc8280715d

                                                                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                      Filesize

                                                                                                      585B

                                                                                                      MD5

                                                                                                      aa0920eec04af71f6b128ae09ca11b23

                                                                                                      SHA1

                                                                                                      ac5ba7aff14c79b0cdc201c6d8e52aeccad8a55e

                                                                                                      SHA256

                                                                                                      fa9b3ff58069908bf4952f9aed539e8082571adc305f18bc7fa607aa6a87b368

                                                                                                      SHA512

                                                                                                      453727483bc9fe2b864e7012b926107a8311c4428307123f40fdfe96c8106bb1954dc3c9278c6eb70153647f96c6e4b9f8a59e322514ea58fddf328f7cfc96ed

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\077c6068-04f3-40d9-945f-9a029824146d.tmp

                                                                                                      Filesize

                                                                                                      115KB

                                                                                                      MD5

                                                                                                      a2925bccff7990f3e84609a268809466

                                                                                                      SHA1

                                                                                                      9b82c663a387483449f20f4320bf221a81486999

                                                                                                      SHA256

                                                                                                      84b63951906ee301f11a3d3458a7766a8feff31573ee187b71a21451d3b756b2

                                                                                                      SHA512

                                                                                                      0f7624efdf169f2e45cf7df3534ec346a60b8ecf19ae875504b53c37497424d5092ce99e74a54d5a46de5077e123e181732f97ad0f6f5b7c0af2976c4cf1c832

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\656ff1c4-4aff-4e6b-b2c1-02d55b3cab6a.tmp

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      0f1362ba9b05e01348217ea6f607be90

                                                                                                      SHA1

                                                                                                      765e84f11f1692977e7ec167776fdbcaff61f4fe

                                                                                                      SHA256

                                                                                                      ffab2b136a704faa433cd72ad9543784c2a51ab51234deeb703758a2a90f313a

                                                                                                      SHA512

                                                                                                      a4c693f709f82853a1703952cd72e1cfa8d30a4d8994cadfdf27fbf334a0b50dce5de0777a6236d5e358728e50ccf8724825eea373239d3cefa4ad39f222c70d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                      Filesize

                                                                                                      649B

                                                                                                      MD5

                                                                                                      0fb3f16ca58d11074ce07ae6a44d9f88

                                                                                                      SHA1

                                                                                                      74b3228abbb9170df814dcb03ef4198f7d7032c5

                                                                                                      SHA256

                                                                                                      e5267cb31066cb43330b83042e4b134c77c646aa9b3a204f300afe65d2fe3da8

                                                                                                      SHA512

                                                                                                      c0fda4bff53fe5612a825727424d69cf0e8ec28773d02cf3182b33d6f44d77c7e3f45ae4cc0e150ff1f089e5d053cf573a41e1facfa1de6b30661195acd6fda3

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                                                                                      Filesize

                                                                                                      215KB

                                                                                                      MD5

                                                                                                      e579aca9a74ae76669750d8879e16bf3

                                                                                                      SHA1

                                                                                                      0b8f462b46ec2b2dbaa728bea79d611411bae752

                                                                                                      SHA256

                                                                                                      6e51c7866705bf0098febfaf05cf4652f96e69ac806c837bfb1199b6e21e6aaf

                                                                                                      SHA512

                                                                                                      df22f1dff74631bc14433499d1f61609de71e425410067fd08ec193d100b70d98672228906081c309a06bcba03c097ace885240a3ce71e0da4fdb8a022fc9640

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      192B

                                                                                                      MD5

                                                                                                      43ee95674490ed4f956907d2f811b073

                                                                                                      SHA1

                                                                                                      3e4ebcb6c800e23050ea3772bc4484e6637f2ecd

                                                                                                      SHA256

                                                                                                      b3db2207720e6988b05a5771c83bb32e24c8508a663cdeace9141fdd4774387f

                                                                                                      SHA512

                                                                                                      82140d375bb23858d857340af1461870cb778c917b035b07a9475759bd40ad569253bb4472f59001ac2659ae398e5a2f39c61542f5d9816d9483daf69c77d5b6

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                      Filesize

                                                                                                      264KB

                                                                                                      MD5

                                                                                                      7de833d0b31337a25fa4ee0f7a4d7fc2

                                                                                                      SHA1

                                                                                                      14ee903bc9cb27f05f23e4882ea9053cdf64eea3

                                                                                                      SHA256

                                                                                                      61515a21dda1c83a8256bfc58e0866afe0da7d341f63499bf708273361e1bc18

                                                                                                      SHA512

                                                                                                      be81b10129a5afe9bfdf38f38672b950ac5ed5028a2054209332f0d3430a7d3a5885d442175daa84bc96299167563bb05f216f2fc9502479e8bbce1f336e325d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      46d0421fdc01705d4b835ea6d92030a7

                                                                                                      SHA1

                                                                                                      97a85f4ae1e2391d4b773a0d6463a14a39d478ff

                                                                                                      SHA256

                                                                                                      a96f40eeb78fe7bef90bfda7827b0d1f48ddf058f70929579eb79a4ba215068b

                                                                                                      SHA512

                                                                                                      52099f2374600f3bd5418c35d19d177ad0319f2d3e2c93778bea255cc25d7597d6d313208fc67a4e8db829a2cb0eff31462a5bafc504850a20086bb840fced68

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      83ca828a9922857ff768216fc292aa42

                                                                                                      SHA1

                                                                                                      789e4697a8c0b793401930cf8588ab624a678579

                                                                                                      SHA256

                                                                                                      48fbc7c8c2129793b36e6fcf57bc584a5428507a478ddad74012d24760d7b122

                                                                                                      SHA512

                                                                                                      ba222957454e4ced3830fd71b9e654aad21dfd0dd3214d7e22fb7cb118ce95d07180eb10a782856dede7d04157731655c58c921ae10923d6b7e2e16fab7ee62c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      d751713988987e9331980363e24189ce

                                                                                                      SHA1

                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                      SHA256

                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                      SHA512

                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      356B

                                                                                                      MD5

                                                                                                      9c4f364a423dcc09bd735b26e875dad4

                                                                                                      SHA1

                                                                                                      1d3f0ad6312297a962ff5d08b22a6e661fb00817

                                                                                                      SHA256

                                                                                                      a6c8a015be2c9b647ea3455ef6bfab4a73c50b33ba43ffe5a3e32da4b9034626

                                                                                                      SHA512

                                                                                                      4caac34995cf96f6d924ecb0662a3e8c72b60ec79c6ea608fb2321a8fc4b9d5e4db3ecc5ffa4edf6a4acc958772dcfebe05da965df5a48d33868f25c20586158

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      d36f496163911932ac01529010337484

                                                                                                      SHA1

                                                                                                      15d1620c26fd8cd9f1653339b2d7e6ef5c7e0107

                                                                                                      SHA256

                                                                                                      2b1363c65e1e3d3a75fb2c3c57f48dfeda8946188a9a1c80488d3c4adf5e97ee

                                                                                                      SHA512

                                                                                                      a61d1e9c216c81fdcd20a9eef92cf844e9dcb6d6b096ddc960d39ada370c536a75a477876e6de4b56d82f9d0c6b40620f2d4eb52f4d381ef2988fa43fbbd306e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      54d22c0db77321481d9c13096d4acd47

                                                                                                      SHA1

                                                                                                      c186ff78a7964739de226b85bd8fa678bfeba4ca

                                                                                                      SHA256

                                                                                                      344c865a033e5fadd928880b6a2db9a68262e6d2ebaec2dc68a73888d9c79d07

                                                                                                      SHA512

                                                                                                      132449beb191652133b2a502eb9d281d08391bc8ff41388eff25c6cdd96d71872652455b3c38849bb38d79d6ecd1b602c2373dd27fb681302a78cf3f9be58227

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      b3e8037657f49f46ac8183bcf86e319f

                                                                                                      SHA1

                                                                                                      e4c9245cc4fa4ed1bd01c067b55603683e8c9c15

                                                                                                      SHA256

                                                                                                      60c129375c9a0b5ba9abc585bd8001ae57ab2a8e50a417e844ebfe25b73252b7

                                                                                                      SHA512

                                                                                                      dd2eac986a07894e46754e12c8a08812e24b7c9051587651b144b8abb29b2989c5a702ca1d3f199aba51ab2d37acc2e775a7f3a1075d6884fba9660e28ebdbe2

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      df1770c885e575b38ba443a85b22b066

                                                                                                      SHA1

                                                                                                      35e9439da8e735c638ce2a4d47c0b4b40feded12

                                                                                                      SHA256

                                                                                                      4004c1a11a83cbeaca0341d5dca625e3f736077a7753740b053b05ece3694e21

                                                                                                      SHA512

                                                                                                      3fc3059551d54d492b40be57a6255cc4902c7b7d6767792edc937682d52c6fd33707d679e4037bfd98abd87036277cf68ce73538d62f724e37c7914e804c55dc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      8241eeb25d54ae6be0698fca3cc228e1

                                                                                                      SHA1

                                                                                                      41cd681cbde68dcedc7fbb92202b3801f058801d

                                                                                                      SHA256

                                                                                                      dd759655203b4e7d15115b7fffd10225a16855aa866a924ec332a9b49135b9b9

                                                                                                      SHA512

                                                                                                      02cc74f281d63621e55f63fcf8271fb8c3e6bfd158ee50d627c2cfad3105f346877759e57061cb6e7063aa3f4e8fa2b609d1280a80fd61d2ebef81a3ff588ed3

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      f97113f204f8c874c28bb32385e1ed60

                                                                                                      SHA1

                                                                                                      520a93b6abf0e71a662370a65b820f64d25dc066

                                                                                                      SHA256

                                                                                                      700f9efcb4cdb86afd08d8bbe217ffdf110b507c6620a8cf096201c9dbedcf00

                                                                                                      SHA512

                                                                                                      17db8983296cc6197706823065e4026b5499bbb3c183f47476067709c794c4a3566b81198d2ded9aec2c5ee3f67cdc07064ffb9d9271478cd03d4cd77a6a39ab

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      cdd48ba1a6aacc10723c7c94c7abd262

                                                                                                      SHA1

                                                                                                      1d1a36678d2f152b5c2ec608214cf9f99b088ed9

                                                                                                      SHA256

                                                                                                      53d3f3807aa0ee08a6fb7c07c8cc83b8713d10334a0cc302aa29551a491b6320

                                                                                                      SHA512

                                                                                                      2f9a63720a0b6c99970b0495a327a588aba6bd08f421c7b8db877b82f21bd4c782fc0d2073830b0dd8c8f01fe7ea40721b76377834e1d0b4e47f6b74f1a5c9c6

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      a4d3d3bfd68c1cb7099a1830643e540b

                                                                                                      SHA1

                                                                                                      9c6d28897559e5f405678443002ef163c779527f

                                                                                                      SHA256

                                                                                                      6c06bd7d6ca498c31bde9554cab4153362f26f90db19c9f97b59fb1b099c95c5

                                                                                                      SHA512

                                                                                                      942c252bf2d4b4c9cf7d9b3d9f1434068aed3e86fd1f091e9767bf0fba57c14311f5dd080f5fcb7226f2e70e818b79c0eb1ac72124962e143ee6fe30d4879810

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      17ae2a7dee659b50d0ff4a9c1438e098

                                                                                                      SHA1

                                                                                                      ac1ffa26fa3f779d17dc8c36f29f063fcd0a3845

                                                                                                      SHA256

                                                                                                      15fa68a3999ab0bba88666ad2bd9697dc1a28e01625c89db79ac15fab064816a

                                                                                                      SHA512

                                                                                                      c19d0414e29f74527353f1501bed5566805691619024bb5c09244f350981541e8ca4374c0e6483fe7ada5398c61686327b88e9311686ef82619ab58ba7f9a005

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      2b809bbf4e3622e6d22a5db968bb6322

                                                                                                      SHA1

                                                                                                      57cbf04e1c21cbb7701ccec0d0c70c5c88f66ec9

                                                                                                      SHA256

                                                                                                      313b9fa3d3a223a4409005b98cec4d870a2de5f80901af8246fe6ae2ade15fcf

                                                                                                      SHA512

                                                                                                      f3b4de83354b7ff73dc5ec2d70844864117a3722ac7a6f74510999604c0c179230955a8210d871d2c92087afc0e84833a8479d1feccfaeda47846e576dbb8cb3

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      330e82e787e4459e980681873fb3de2d

                                                                                                      SHA1

                                                                                                      4bfdc36adfed51ff1cc5bb79a8f29d0b57259833

                                                                                                      SHA256

                                                                                                      dc6a356545b5ec064646b7de7fa77733058aacab6b7d9bd0598ebd3c8f6d75f9

                                                                                                      SHA512

                                                                                                      7634648063883edbe0f5b24a80f7c4bdfebfc5bb1e8061b9030a8afcbba93c60c33982097e3e1c574dc2cccba04a3b61934dc328a28f5b2872e8c3d53d5c2745

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      115KB

                                                                                                      MD5

                                                                                                      352e15471e9772902d1281b57e3c2759

                                                                                                      SHA1

                                                                                                      fa864ad9d6bfbe2c1e1c5a44e0c6ed36029a6b0a

                                                                                                      SHA256

                                                                                                      da7bedd53c0c107ccd7699984e2ee494626a29aa8fa58c06f424f4bdfa7a2af0

                                                                                                      SHA512

                                                                                                      0c06527871f5ae60396a41578fc8d18cd766fabd29bb9596c80368e4729b28a3cbfdb067b22ca93f7571c088c660e6bade6db05e1b8d88b17e44bdea7b0fcdb6

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      115KB

                                                                                                      MD5

                                                                                                      1c30707695e7230b2c459dc661d5b703

                                                                                                      SHA1

                                                                                                      6bb1bef6eb7fc43f9ea76139009c628b36e992be

                                                                                                      SHA256

                                                                                                      a00ecba490da7d82ee46998774cd31e2302d974ee80a601d63409754e84b70ea

                                                                                                      SHA512

                                                                                                      010f39887c95b34b11ad0199bc33d7910da0aa34bbb2d562e0247092d6ecf6d445213a5cf74bc7ae9a430c59a1dc293475c889f31b362bbd325719cd6c969d34

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      115KB

                                                                                                      MD5

                                                                                                      7440c21aad59e371da9d0b72fea28448

                                                                                                      SHA1

                                                                                                      026e38d27186d17571e6d280d1732bb08da2e12f

                                                                                                      SHA256

                                                                                                      aacf97af314eb2e8a3615fabf1a82b90d089b06787278f2101518df29ddcdb38

                                                                                                      SHA512

                                                                                                      20ccad0b7f989eb76fa7d36d6539dcb5a186fc6bbc4efdd1c84fa099a7e08d5dae8543df350ebeb84d380de63f89d58f3ed82b953df222912a63a975ec0fb4e2

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      0a9dc42e4013fc47438e96d24beb8eff

                                                                                                      SHA1

                                                                                                      806ab26d7eae031a58484188a7eb1adab06457fc

                                                                                                      SHA256

                                                                                                      58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                                                                                      SHA512

                                                                                                      868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      61cef8e38cd95bf003f5fdd1dc37dae1

                                                                                                      SHA1

                                                                                                      11f2f79ecb349344c143eea9a0fed41891a3467f

                                                                                                      SHA256

                                                                                                      ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                                                                                      SHA512

                                                                                                      6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                      Filesize

                                                                                                      67KB

                                                                                                      MD5

                                                                                                      b275fa8d2d2d768231289d114f48e35f

                                                                                                      SHA1

                                                                                                      bb96003ff86bd9dedbd2976b1916d87ac6402073

                                                                                                      SHA256

                                                                                                      1b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1

                                                                                                      SHA512

                                                                                                      d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                      Filesize

                                                                                                      62KB

                                                                                                      MD5

                                                                                                      c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                      SHA1

                                                                                                      0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                      SHA256

                                                                                                      df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                      SHA512

                                                                                                      af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                      Filesize

                                                                                                      19KB

                                                                                                      MD5

                                                                                                      1bd4ae71ef8e69ad4b5ffd8dc7d2dcb5

                                                                                                      SHA1

                                                                                                      6dd8803e59949c985d6a9df2f26c833041a5178c

                                                                                                      SHA256

                                                                                                      af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725

                                                                                                      SHA512

                                                                                                      b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                      Filesize

                                                                                                      63KB

                                                                                                      MD5

                                                                                                      226541550a51911c375216f718493f65

                                                                                                      SHA1

                                                                                                      f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                                      SHA256

                                                                                                      caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                                      SHA512

                                                                                                      2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      824dad0cfb23a5095bc123de8929e25d

                                                                                                      SHA1

                                                                                                      da192859ebaf68e70e2a080150ab2ae5e29c99fa

                                                                                                      SHA256

                                                                                                      90e557b2cf7d0934e6579e307f3211dbd7cd3b0921c1f20755d9cb837fb43bdb

                                                                                                      SHA512

                                                                                                      39a0ce8e9c30668f28ea436289164e5c5f4eef9c53e73ea1c0cb1b1322322020f4192245750f13529ec4d6f598f82fdd7a3a00cd897ccad32f467228f597b41a

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      cdd1fa4ab14e38ce0b14d77bfee6537c

                                                                                                      SHA1

                                                                                                      7f2784211a14226cc6169fc43f529ac4e452f41f

                                                                                                      SHA256

                                                                                                      82ffef30c3f8fca7b7baa561a558437786a8077c5c3b5cc0bda6ac9eb825275d

                                                                                                      SHA512

                                                                                                      04dbff06aec8605863569679bc04a0db3f858d6d3de34bd8667be212deb01f5306efee7bdea6686918638122f67141021e959e69690ea893b24cb66cc7ec1f60

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      940B

                                                                                                      MD5

                                                                                                      468b001b8729ffa08b11678238a03bd8

                                                                                                      SHA1

                                                                                                      4c78f41d76dae3d3a267ed1880e110e91b1e7d13

                                                                                                      SHA256

                                                                                                      261c40265a8b69dec72091ed9a436650ea4a4fb8cb8c3b24ddd3b452fb1d7684

                                                                                                      SHA512

                                                                                                      756a3d015061723eae659f7acc757dfa6e8914f30ebcd9170562268152e21f3e82e422e31b69538c46406a168eed8c16cb6c04fbabe065bff3aa0887a6247d6e

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      a54fae497b337c685e4fe586a929b68c

                                                                                                      SHA1

                                                                                                      2d7c0ad3d26dd734d2c36704cf68d6c0207c1c15

                                                                                                      SHA256

                                                                                                      38cf732e6a2f7de272192dad1d51b7cc3faf7737e34b32c1b70e6688b80ed360

                                                                                                      SHA512

                                                                                                      865093a8ce61ad8aa46059fb4325b8ca49a92ead039b71c0fb4502988e05985c44dcaadfcc339d3041f0600b1cc4abc7b79d69a18ceb9c6bbd6d5c93c4375b8e

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      df9e86c0290974667e273efaf106af5e

                                                                                                      SHA1

                                                                                                      bc54426cc4a4a612dbbce37053065874ad3240ae

                                                                                                      SHA256

                                                                                                      3d78b893b48537bf2a3e2a40ff35b0f557007330695e6952a1d5a31fa7d395d7

                                                                                                      SHA512

                                                                                                      d78ef553e02c48f75df69507c011fc9f7c0d1accd586af892f9334e3662a4ad84c80c43000900b78ea129316664944265144cfd8e2d49925359b1ea7441e5534

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      844a1fc25f8d870542cdacfdf8653544

                                                                                                      SHA1

                                                                                                      facab0a267e081b87d6c19dadaed2b0cdc35a780

                                                                                                      SHA256

                                                                                                      f2fe715c5ff8d227dc9930e6fd089841b01aaee29b106168404c71e830400ba3

                                                                                                      SHA512

                                                                                                      b3ebecaa60156cae289d7be11eb9affaf1d6c17d3bdd55d7f968e540994aa7cb1e05e3f3e31ef3967eaf428e65bf0222a5814fd826716027529fc8f32c61609e

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      c466b814bac6843f68082eb135c66cfd

                                                                                                      SHA1

                                                                                                      65f7e411a30340d00d30efd48ec73207390cee4d

                                                                                                      SHA256

                                                                                                      e8af9c31f377a614a92f6d4487ae90bb5f6fb8fd8dc9b1f21742795703f02ad2

                                                                                                      SHA512

                                                                                                      405f940a88d2bd7264261f1a93f88701a6bb05d1a011459997666c1015e6c4d2fcde9498ca1c13ff2cbd032b9e93f2f39e5a35218b49a42280c1e578103adc4b

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      29e97cc6fd2aac891ef7735eb3ccd7df

                                                                                                      SHA1

                                                                                                      dbafe66eaf64cc9684ae9b8d4fc4b3a11137105e

                                                                                                      SHA256

                                                                                                      87531d3102d7b9d2d6dbd652e5768531f8abeaf6b92adedd4372edf0e3a05cd7

                                                                                                      SHA512

                                                                                                      4e6ceb1941e20a394abacd64e7ed9ce0ef3a34b99b256125327cf7fb233ab51dbf22d9568d241d6b3bd62d2d5b57c92495c069b5df08a1a81821e4cbc5c0da78

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      294a1fb0575d30b299b08361b929744b

                                                                                                      SHA1

                                                                                                      862c95c941483baaa673bc2701a7d457b8888a13

                                                                                                      SHA256

                                                                                                      7384ab3049bdcb5a9ad4fe45d67da3665a7181decf7e123a88c9ce0e85f2c19d

                                                                                                      SHA512

                                                                                                      724d8a531a7b3c2d5ff080ecf6ae8f64de94ac30bfd2349ab66350a9d8664f721199e7107c1eecf57b46e1975c5bace7726e36e87162ccdf968677a6c223849e

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      41e99ea1a06bbaa779eeea7cf54ff6f8

                                                                                                      SHA1

                                                                                                      0998f6a7d1a27c9dcfc68d501e63d667928dc9d1

                                                                                                      SHA256

                                                                                                      b1c6a78bae65e47837c1696e288d5704f11aae24c472fba3212a16fea7f16c5d

                                                                                                      SHA512

                                                                                                      d567b31ff29aec5941701b7904f584e103e3899d44b057b7c22b6a2cd7ea842cb9140d8de02fa9c56cc24b52749623b18a0a5e43cb5c8a2e3274817d55c454c7

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      fa42513eb9105bf82d7aac908424327a

                                                                                                      SHA1

                                                                                                      8a5ccb818e0d7fb02f33b2d17bb2ea9363d13837

                                                                                                      SHA256

                                                                                                      853b66993a4e086b377a332094a9d1abb8cd47777a51cd05d42c796930e0abd2

                                                                                                      SHA512

                                                                                                      77d70e369c3e1bf51aab846db3c1dba79d3e48a1bbdcb60eaede7e1511968ac7ba027ac96f59436229757d3e7bf04d01e087f044f0181f214e72481753356f35

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      bed78d7f79bc9ccc4d658130e76868d8

                                                                                                      SHA1

                                                                                                      901f2a073fd4d288a854736c29e469d704348e75

                                                                                                      SHA256

                                                                                                      51b26cb56b9b795660564f58904daf9a0d7595d3d610b8020f3fb3469106f9f1

                                                                                                      SHA512

                                                                                                      970cb70f9f44227cf1f1e2b402f9b4435e0804a4cb72c518bb617c06cbffb2053a70b6db99ea646a02d1b470956065bac6f41e38a1dfdd74282fcd4fe0cee756

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      308c8a33b25dbaffb9cb135c222a2924

                                                                                                      SHA1

                                                                                                      6f17f68871c22ee5fe4a654ecfe0c7141cfd6cb1

                                                                                                      SHA256

                                                                                                      e4f6e666882baf67f0a3f13594e78ea593bfee9710e7a337bee9c36d164dd64b

                                                                                                      SHA512

                                                                                                      f988e55c4655f9355ec32a397b101b2c1f8c7eed32c481d396e1a5de910d8b12860eaa64e5a675a21e53079472eea875e0d42483b2c9a6c8b71c30954506a65d

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      72B

                                                                                                      MD5

                                                                                                      d2f78315dfae7ea91969fe0f3664c6ee

                                                                                                      SHA1

                                                                                                      f0ed58ea51172afb7ba06c538baf68ad6b683854

                                                                                                      SHA256

                                                                                                      7c08cf1181d8bf882641f5fa386f9aaadc9e3e3d99552de9c5a078ecd8d478da

                                                                                                      SHA512

                                                                                                      7e54dd0c4eae4ed82b7dfafbac8f1496d9349f6c461b47ece98c3aae5fad7912bf1c1c5ce6034a507a01d95c80fb6d2fc2d4a354b17aee9a6880bb3f68a78846

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a41ae.TMP

                                                                                                      Filesize

                                                                                                      48B

                                                                                                      MD5

                                                                                                      e10980b48d192930873b24afa05aa0d6

                                                                                                      SHA1

                                                                                                      aff81a017362c84a760b8a02708011b43733eb5e

                                                                                                      SHA256

                                                                                                      cff56f936f7b72132b2adb0860d7fa766f1b747f64f071a3e1a2ced0205ae4f8

                                                                                                      SHA512

                                                                                                      3d9b9438d716baab5d07d9003eb4cf0a556756257357d66d3b4dd3178aefb47a4d7bddfba3180a06ebd5a3d9cdd6dc2ff5f95bff09e52d446dd15c7feeada72a

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      10474b5b1c498770ee20a981fff8f70a

                                                                                                      SHA1

                                                                                                      263e300515563beee0dfafa42f780cedbf4082b6

                                                                                                      SHA256

                                                                                                      6128fd4bc39ad5cda0f6dce4a0b498311d1a5de93234c9d05eccc80c4f5e1997

                                                                                                      SHA512

                                                                                                      1438de2c720fd8a0ed1e3cc3ad875940886923d6fdc9c6be18156afef2e80ab528649b2840b14a38d6e483aad0705c5f39e5295145296a552f0d1b2aa3a96027

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      08b6906c72373ec448bf24b9d44110cf

                                                                                                      SHA1

                                                                                                      b8e374fd13809f6ad93d8d9ccb2766827c1dfd13

                                                                                                      SHA256

                                                                                                      c1f4f36169181df21aa2729fbcefd3374b67385e494490a4bad94151fd50fd4c

                                                                                                      SHA512

                                                                                                      4deb7c48a8b643afbf2510f5da79a2b4ddfb1e750de734e77f4855da9a8fee7ada7d5f1c111a1700f6d6150e8a0e164690bb9706044f9ec79324f188a0afa87b

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      91db4995600b8c38386cc6a31e92fb53

                                                                                                      SHA1

                                                                                                      5a8431b30309207a05582745abc52cc8a1ae79d0

                                                                                                      SHA256

                                                                                                      5d90486b3af680e1c4644fb569691bab16cbdb8aac08afaa111789185caa9e8c

                                                                                                      SHA512

                                                                                                      46456ae119208890f49808d4cce0eaa9e3f32e77feb102212ffc7bf045d33b233178ed969113f4ffa966f2d28ef6336c2cfdc6eaf49b588337248389f6334dba

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      eaeb9bd4c3144ee9bf266c219856e634

                                                                                                      SHA1

                                                                                                      f074eb069127a72f46d89892e3b3b71cb9342a2e

                                                                                                      SHA256

                                                                                                      234ef4603dfae0aca70060149f9cfdbe949b001f30156f0f7ff05584905d9905

                                                                                                      SHA512

                                                                                                      0602f0a9ed004bdf0f98a1b811bc2c3d364787cb6450fb84b705c8297a3231f0a2f4887a6db06f17e599fe8504f78b9c0fc36c3bc59618431139f18d3593da6b

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe589e2f.TMP

                                                                                                      Filesize

                                                                                                      536B

                                                                                                      MD5

                                                                                                      36c8ddfd5746a669f977ae431829684f

                                                                                                      SHA1

                                                                                                      2cc5f378021116905e810dacb2fed59be73f6da0

                                                                                                      SHA256

                                                                                                      7b3d51f3cb14e49caea63af55ef3b330fedd44db659c8a01ac01fa2d0edf0b77

                                                                                                      SHA512

                                                                                                      f297442b5d27a2535eb2bce4b9378297b46fd3bc34d33bd13bed88b9d11c12c2c4672ccb5fc9aee1b0ba69a27fb65f9e8148772710e3955825b7b97d627b6cd3

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                      SHA1

                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                      SHA256

                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                      SHA512

                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      4d5a5d6163e18c33c973e9d7582d77de

                                                                                                      SHA1

                                                                                                      8c661d39f1953e4eb37ceab17596ea8586d94c8e

                                                                                                      SHA256

                                                                                                      85f0863dc91cee16e7b1ed02dab556a9dec9bf396050d5418aece70cbef3522d

                                                                                                      SHA512

                                                                                                      2ab5df2c39d8d12531e172a3d99ad100f04dc15739e96fdfc38842844cf1f3d1df61563b0f1ef7b0d78a6baf47c5e1208473ac94002b10fc473319094fb979a2

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      4052f270240107ee0ce6bf307f6c64c7

                                                                                                      SHA1

                                                                                                      9a69014c084057c2f90f1b6f78b303ed8c7348b4

                                                                                                      SHA256

                                                                                                      f6eb60b9c16ddf209037ca5ebbfd733f6e0ec21555f4894803ef02a0e4a57dd7

                                                                                                      SHA512

                                                                                                      4ab21637f2129ba78f3919b37eda77e30f57c59b2d7b71c7a2e5ea70a9e81b94739ee2fad9a011da8b3f8f294302c5d8c61139161d0236b3aa1b58c6bb895d60

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      8f30d11a4a74516605f41957e72a3a03

                                                                                                      SHA1

                                                                                                      8fa4206a30c142c750c1929e6a54c4897809b5c7

                                                                                                      SHA256

                                                                                                      a01060cc6c3f708e0269d82b98a50e4cbc7126601c1a5897f450b414c1758f69

                                                                                                      SHA512

                                                                                                      11ebb7690f8cee13ebf405a52dff5d5f934f36e67724d898b8d330f16c8c103db3bba0180a13fe9aa33ece964d74f19f61214034adef7b7a5d3540dad88dc759

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      6399b200103684c42c9b3d57f1ff2a2b

                                                                                                      SHA1

                                                                                                      b0ffc48b8038921633bf5f0c56b88189a82bf56a

                                                                                                      SHA256

                                                                                                      e4fcb597af03490ba9a031695415fc27da6c02d6f912b32feeebde89a7a28921

                                                                                                      SHA512

                                                                                                      b652ea2c659acee55179d8185d22161a7b39df6da7c1b5b0de81ba9898ff6afb132f62cace8c25e2deb9d5ab0d32bc403126e2c2bc0a29196259e085b17b25e9

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      69d194947b5819f25a32061a5f327028

                                                                                                      SHA1

                                                                                                      dcffb704d1751b28bee7aa223289bb929a0a7f8f

                                                                                                      SHA256

                                                                                                      849a12cf7d084d26cd8b24badb8aeec65635e53cfa60f429c1711668ffeaaca1

                                                                                                      SHA512

                                                                                                      b495c735af955aa560057125f3b749970dac89e8888a7b9026c2e09724acce42d7a254ca0de790bd7fb164febcc5fe8898ff36f071faf297cf6fc53e70ba0fd3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsmDC16.tmp\AVGBrowserUpdateSetup.exe

                                                                                                      Filesize

                                                                                                      1.6MB

                                                                                                      MD5

                                                                                                      9750ea6c750629d2ca971ab1c074dc9d

                                                                                                      SHA1

                                                                                                      7df3d1615bec8f5da86a548f45f139739bde286b

                                                                                                      SHA256

                                                                                                      cd1c5c7635d7e4e56287f87588dea791cf52b8d49ae599b60efb1b4c3567bc9c

                                                                                                      SHA512

                                                                                                      2ecbe819085bb9903a1a1fb6c796ad3b51617dd1fd03234c86e7d830b32a11fbcbff6cdc0191180d368497de2102319b0f56bfd5d8ac06d4f96585164801a04b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsmDC16.tmp\CR.History.tmp

                                                                                                      Filesize

                                                                                                      160KB

                                                                                                      MD5

                                                                                                      5ad57135ebec6f1e583c0ca3e4eec325

                                                                                                      SHA1

                                                                                                      6f28d31458472c6ad0125a334759fe2313cd4f58

                                                                                                      SHA256

                                                                                                      bc6d05a44a5cf5f3807a79a4b7b4dafa64ce828083ab12108a9234d210ffdd98

                                                                                                      SHA512

                                                                                                      00e7d2d5e0d3b86bd612bbf6357a78b896a12a4a171d41a54437b7e14c853b3f528ae65b9c72205b6262520f9244345c74da9aa33c3d59852cde232b16812044

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsmDC16.tmp\CR.History.tmp

                                                                                                      Filesize

                                                                                                      124KB

                                                                                                      MD5

                                                                                                      f66fd06b7aa457eceafd5d445f9009a0

                                                                                                      SHA1

                                                                                                      9a0edc57541afa111220bf72e305ecf456448631

                                                                                                      SHA256

                                                                                                      4183a298ad20aef38d0c3917cb8dc73c717b80cb43a2b8fdb9edf94e73a13345

                                                                                                      SHA512

                                                                                                      4ef2e8efadd6f9fa96b23f6ba636ae065d52a48ff96737b34fdf83836ec3a12f414455100f2039a19d770779657b64dbc4f34f3e15c4a31e10959db630cf0b89

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsmDC16.tmp\FF.places.tmp

                                                                                                      Filesize

                                                                                                      5.0MB

                                                                                                      MD5

                                                                                                      6567b8bf6394c215fc0164bdb6be9d49

                                                                                                      SHA1

                                                                                                      361068a8dbe48dd3f79de190a1fa507768970d5e

                                                                                                      SHA256

                                                                                                      5f5f264f10158983fa4ffabe7ee45293176979610d00594d19dccff33cd6f152

                                                                                                      SHA512

                                                                                                      0d2ae07e2b3f31e4cb9cfade4c7ea764d8f0da6042d3c09892720f8339ee32367cf566d9b8484b5adb7fe36d6ecca5d5d8d3c0418f5bcc45f6c437e54f6bd898

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsmDC16.tmp\JsisPlugins.dll

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                      MD5

                                                                                                      d21ae3f86fc69c1580175b7177484fa7

                                                                                                      SHA1

                                                                                                      2ed2c1f5c92ff6daa5ea785a44a6085a105ae822

                                                                                                      SHA256

                                                                                                      a6241f168cacb431bfcd4345dd77f87b378dd861b5d440ae8d3ffd17b9ceb450

                                                                                                      SHA512

                                                                                                      eda08b6ebdb3f0a3b6b43ef755fc275396a8459b8fc8a41eff55473562c394d015e5fe573b3b134eeed72edff2b0f21a3b9ee69a4541fd9738e880b71730303f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsmDC16.tmp\Midex.dll

                                                                                                      Filesize

                                                                                                      126KB

                                                                                                      MD5

                                                                                                      2597a829e06eb9616af49fcd8052b8bd

                                                                                                      SHA1

                                                                                                      871801aba3a75f95b10701f31303de705cb0bc5a

                                                                                                      SHA256

                                                                                                      7359ca1befdb83d480fc1149ac0e8e90354b5224db7420b14b2d96d87cd20a87

                                                                                                      SHA512

                                                                                                      8e5552b2f6e1c531aaa9fd507aa53c6e3d2f1dd63fe19e6350c5b6fbb009c99d353bb064a9eba4c31af6a020b31c0cd519326d32db4c8b651b83952e265ffb35

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsmDC16.tmp\StdUtils.dll

                                                                                                      Filesize

                                                                                                      195KB

                                                                                                      MD5

                                                                                                      34939c7b38bffedbf9b9ed444d689bc9

                                                                                                      SHA1

                                                                                                      81d844048f7b11cafd7561b7242af56e92825697

                                                                                                      SHA256

                                                                                                      b127f3e04429d9f841a03bfd9344a0450594004c770d397fb32a76f6b0eabed0

                                                                                                      SHA512

                                                                                                      bc1b347986a5d2107ad03b65e4b9438530033975fb8cc0a63d8ef7d88c1a96f70191c727c902eb7c3e64aa5de9ce6bb04f829ceb627eda278f44ca3dd343a953

                                                                                                    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                      Filesize

                                                                                                      13.7MB

                                                                                                      MD5

                                                                                                      7ed30b872aa17889f21047924043cf76

                                                                                                      SHA1

                                                                                                      abc7a06a6d4f030e641a8e7db4d2eeeefba12d21

                                                                                                      SHA256

                                                                                                      5a9621c07af271fc4deda2d9247b16ed92887ebebdf182df11bfa537e4d2c23e

                                                                                                      SHA512

                                                                                                      5123bf98c4b48824b53fdd9e86c8046b6c557f98d0b6aec956a4d822e09d4e2d078711b11395fbd0cb20f593a3924b986d11bd006dfe4edcf5e05aaca7765e22

                                                                                                    • C:\Users\Admin\Downloads\@[email protected]

                                                                                                      Filesize

                                                                                                      933B

                                                                                                      MD5

                                                                                                      7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                      SHA1

                                                                                                      b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                      SHA256

                                                                                                      840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                      SHA512

                                                                                                      4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                                                                                      Filesize

                                                                                                      3.3MB

                                                                                                      MD5

                                                                                                      efe76bf09daba2c594d2bc173d9b5cf0

                                                                                                      SHA1

                                                                                                      ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                                                      SHA256

                                                                                                      707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                                                      SHA512

                                                                                                      4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                                                    • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                      MD5

                                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                      SHA1

                                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                      SHA256

                                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                      SHA512

                                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 837053.crdownload

                                                                                                      Filesize

                                                                                                      248KB

                                                                                                      MD5

                                                                                                      9cdef5878d0e39654ea127fb7941918b

                                                                                                      SHA1

                                                                                                      71c4a784345e9729844527c1c5aefeefe89bf6e8

                                                                                                      SHA256

                                                                                                      5b96a5195fa836a65ae7a10ba3708b40d8bc0a59be673e97b21445fc8b9fae0a

                                                                                                      SHA512

                                                                                                      2f781ee3f5ea2682f9519d4f73b138db67df164e807115b284f6fba776d0e155574e2d591ef2e69874c63716265c78cd539374fa5aa08b5d4b4aa11aab698a0b

                                                                                                    • C:\Users\Admin\Downloads\b.wnry

                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                                      SHA1

                                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                      SHA256

                                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                      SHA512

                                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                    • C:\Users\Admin\Downloads\c.wnry

                                                                                                      Filesize

                                                                                                      780B

                                                                                                      MD5

                                                                                                      8124a611153cd3aceb85a7ac58eaa25d

                                                                                                      SHA1

                                                                                                      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                      SHA256

                                                                                                      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                      SHA512

                                                                                                      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                    • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                                      Filesize

                                                                                                      46KB

                                                                                                      MD5

                                                                                                      95673b0f968c0f55b32204361940d184

                                                                                                      SHA1

                                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                      SHA256

                                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                      SHA512

                                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                    • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                                      Filesize

                                                                                                      53KB

                                                                                                      MD5

                                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                                      SHA1

                                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                      SHA256

                                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                      SHA512

                                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                    • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                                      Filesize

                                                                                                      77KB

                                                                                                      MD5

                                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                                      SHA1

                                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                      SHA256

                                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                      SHA512

                                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                    • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                                      Filesize

                                                                                                      38KB

                                                                                                      MD5

                                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                                      SHA1

                                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                                      SHA256

                                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                      SHA512

                                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                    • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                                      Filesize

                                                                                                      39KB

                                                                                                      MD5

                                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                                      SHA1

                                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                      SHA256

                                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                      SHA512

                                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                    • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                      SHA1

                                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                      SHA256

                                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                      SHA512

                                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                    • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                                      SHA1

                                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                      SHA256

                                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                      SHA512

                                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                    • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                      SHA1

                                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                      SHA256

                                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                      SHA512

                                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                    • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                      SHA1

                                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                      SHA256

                                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                      SHA512

                                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                    • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                                      SHA1

                                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                      SHA256

                                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                      SHA512

                                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                    • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                                      SHA1

                                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                      SHA256

                                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                      SHA512

                                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                    • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                                      SHA1

                                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                      SHA256

                                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                      SHA512

                                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                    • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                                      SHA1

                                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                      SHA256

                                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                      SHA512

                                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                    • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                                      SHA1

                                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                      SHA256

                                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                      SHA512

                                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                    • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      30a200f78498990095b36f574b6e8690

                                                                                                      SHA1

                                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                      SHA256

                                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                      SHA512

                                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                    • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                                                      Filesize

                                                                                                      79KB

                                                                                                      MD5

                                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                      SHA1

                                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                      SHA256

                                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                      SHA512

                                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                    • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                                                      Filesize

                                                                                                      89KB

                                                                                                      MD5

                                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                                      SHA1

                                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                      SHA256

                                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                      SHA512

                                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                    • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                                                      Filesize

                                                                                                      40KB

                                                                                                      MD5

                                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                      SHA1

                                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                      SHA256

                                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                      SHA512

                                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                    • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                                      SHA1

                                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                      SHA256

                                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                      SHA512

                                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                    • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                                                      Filesize

                                                                                                      38KB

                                                                                                      MD5

                                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                      SHA1

                                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                      SHA256

                                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                      SHA512

                                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                    • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                      SHA1

                                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                      SHA256

                                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                      SHA512

                                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                    • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                                                      Filesize

                                                                                                      50KB

                                                                                                      MD5

                                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                                      SHA1

                                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                      SHA256

                                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                      SHA512

                                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                    • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                                                      Filesize

                                                                                                      46KB

                                                                                                      MD5

                                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                                      SHA1

                                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                      SHA256

                                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                      SHA512

                                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                    • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                                                      Filesize

                                                                                                      40KB

                                                                                                      MD5

                                                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                      SHA1

                                                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                      SHA256

                                                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                      SHA512

                                                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                    • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                                                      SHA1

                                                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                      SHA256

                                                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                      SHA512

                                                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                    • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                      SHA1

                                                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                      SHA256

                                                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                      SHA512

                                                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                    • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                                                      Filesize

                                                                                                      41KB

                                                                                                      MD5

                                                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                                                      SHA1

                                                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                      SHA256

                                                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                      SHA512

                                                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                    • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                                                      Filesize

                                                                                                      91KB

                                                                                                      MD5

                                                                                                      8419be28a0dcec3f55823620922b00fa

                                                                                                      SHA1

                                                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                      SHA256

                                                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                      SHA512

                                                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                    • C:\Users\Admin\Downloads\r.wnry

                                                                                                      Filesize

                                                                                                      864B

                                                                                                      MD5

                                                                                                      3e0020fc529b1c2a061016dd2469ba96

                                                                                                      SHA1

                                                                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                      SHA256

                                                                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                      SHA512

                                                                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                    • C:\Users\Admin\Downloads\s.wnry

                                                                                                      Filesize

                                                                                                      2.9MB

                                                                                                      MD5

                                                                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                      SHA1

                                                                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                      SHA256

                                                                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                      SHA512

                                                                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                    • C:\Users\Admin\Downloads\t.wnry

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                      MD5

                                                                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                      SHA1

                                                                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                      SHA256

                                                                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                      SHA512

                                                                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                    • C:\Users\Admin\Downloads\taskdl.exe

                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      4fef5e34143e646dbf9907c4374276f5

                                                                                                      SHA1

                                                                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                      SHA256

                                                                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                      SHA512

                                                                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                    • C:\Users\Admin\Downloads\taskse.exe

                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      8495400f199ac77853c53b5a3f278f3e

                                                                                                      SHA1

                                                                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                                                                      SHA256

                                                                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                      SHA512

                                                                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                    • C:\Users\Admin\Downloads\u.wnry

                                                                                                      Filesize

                                                                                                      240KB

                                                                                                      MD5

                                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                                      SHA1

                                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                      SHA256

                                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                      SHA512

                                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                    • C:\Windows\System32\icarus_rvrt.exe

                                                                                                      Filesize

                                                                                                      49KB

                                                                                                      MD5

                                                                                                      97f5d0caaa1988c95bf38385d2cf260e

                                                                                                      SHA1

                                                                                                      255099f6e976837a0c3eb43a57599789a6330e85

                                                                                                      SHA256

                                                                                                      73ee549578ded906711189edcef0eedbc9db7ccbd30cf7776bd1f7dd9e034339

                                                                                                      SHA512

                                                                                                      ad099c25868c12246ed3d4ee54cef4df49d5276a5696ca72efa64869367e262a57c8ff1fb947ad2f70caef1d618849dbab2ec6161c25758d9f96733a7534b18f

                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av-vps\bug_report.exe

                                                                                                      Filesize

                                                                                                      5.7MB

                                                                                                      MD5

                                                                                                      3af892a9239a13ee037b1f1ddbc859f3

                                                                                                      SHA1

                                                                                                      6a3f89c5ef3e826bb0d646bac850926790fcc8bf

                                                                                                      SHA256

                                                                                                      4f6255cc477211ce382b2e276c13618ede8cd3aa4562874be1f1be49b01834af

                                                                                                      SHA512

                                                                                                      5f046c80221338122240ab055abc4d75ba8debb299293733aec885fd8913814538387538f6c793a2be40bccf8f0355e681c0b58cd0e179ea9fac9a4447114b86

                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av-vps\dump_process.exe

                                                                                                      Filesize

                                                                                                      3.4MB

                                                                                                      MD5

                                                                                                      a1bea53be0c53335cba5d0fda9f0ee30

                                                                                                      SHA1

                                                                                                      bd73f6e58b676fd8534859646998cb32258ef261

                                                                                                      SHA256

                                                                                                      7889f87bb6f4b3de60703785509f9144bb00d04a205b420222d22967c88cc713

                                                                                                      SHA512

                                                                                                      07fc1669bc423e2ca2c69e1614d2284b88b71594faa30062e492a19054f26bc4a6885b3c9f235a69e78637c3a5abc810686ae92a18f015e1e9fb3f4e69d3f2c2

                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av-vps\icarus.exe

                                                                                                      Filesize

                                                                                                      7.9MB

                                                                                                      MD5

                                                                                                      043105e55f5aea4fc68f51f69b04d6c2

                                                                                                      SHA1

                                                                                                      ab4cc4c003dbd1a9ed044361f0713739f87153b9

                                                                                                      SHA256

                                                                                                      20a4b502d996bbee3a4cbf4d344190cc42f216119c3711a9120267171e759aee

                                                                                                      SHA512

                                                                                                      50ac8fa40b54b1dad21e2b4657d731d23ae808a3f724eb94003cd2a92a74770c3cbbc5d49bada1e6ce16bdd6cf8c6c9af14027ebc4f93651959d57a1834c2135

                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av\icarus_ui.exe

                                                                                                      Filesize

                                                                                                      11.8MB

                                                                                                      MD5

                                                                                                      349dea57501c683b9982c0f0c19c95f6

                                                                                                      SHA1

                                                                                                      e9c37f3a1cdb6d0818437185ba4cdeb72b48f72a

                                                                                                      SHA256

                                                                                                      14f05ef3568b541979e5d6580679559651e31cd6128f206aed2567076b42823f

                                                                                                      SHA512

                                                                                                      e01620c5a3ea324f79f8aa2335eaf76329ae38c0b9122489fd5398ea8d61e1efe12c95b79c4f5189b83eed8512ec2909b0e13fee903f98f25c7a81561fc0b5aa

                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av\product-def.xml

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      15a913b603b6315fd0db2d3bf8c9d7cd

                                                                                                      SHA1

                                                                                                      3b9901e039778fa33be30998e68883a927417b58

                                                                                                      SHA256

                                                                                                      ed948462cd0cf05bfcc82e44e21209006d0b2fb96abe610ef7f6832951166081

                                                                                                      SHA512

                                                                                                      ef8ff12139d39cd8a1f758e6a85b893440c1fbd3c6604a54d886480e9edcd94014f1f63ef4775ac326567ee82c8ca1178521891cb59c59ad1e1057726a8a9897

                                                                                                    • C:\Windows\Temp\asw-afe1db89-cae2-4881-a2c1-0ece5abae3bc\avg-av\setupui.cont

                                                                                                      Filesize

                                                                                                      379KB

                                                                                                      MD5

                                                                                                      3ffbdbd22d9f11a7a4907a97e526a7dd

                                                                                                      SHA1

                                                                                                      474fb8c8eafae1d16b1e6a760fa039a07fd65ec9

                                                                                                      SHA256

                                                                                                      b3fad559f3b73587dc202be9dd4ed73a7c92bae2fb833560eb7f4672a1c87566

                                                                                                      SHA512

                                                                                                      d78a44cdec938afcaa2d373ffa06936475187428ec384c4a151b66d0a83065341eb22888613648c2424fcaf1db577f57cba4fb89f3c5c922435210f2c086f225

                                                                                                    • \??\pipe\crashpad_2512_OVDNTGOXINMXCMCC

                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • memory/3300-2508-0x0000000074580000-0x0000000074602000-memory.dmp

                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/3300-2313-0x00000000746B0000-0x0000000074732000-memory.dmp

                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/3300-3625-0x0000000074330000-0x000000007454C000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/3300-5395-0x0000000074330000-0x000000007454C000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/3300-2654-0x0000000074330000-0x000000007454C000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/3300-2648-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3300-2580-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3300-2505-0x00000000746B0000-0x0000000074732000-memory.dmp

                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/3300-2507-0x0000000074610000-0x000000007462C000-memory.dmp

                                                                                                      Filesize

                                                                                                      112KB

                                                                                                    • memory/3300-2509-0x0000000074550000-0x0000000074572000-memory.dmp

                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/3300-2504-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3300-2510-0x0000000074330000-0x000000007454C000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/3300-2506-0x0000000074630000-0x00000000746A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      476KB

                                                                                                    • memory/3300-5389-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3300-2315-0x0000000074580000-0x0000000074602000-memory.dmp

                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/3300-2317-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3300-2316-0x0000000074550000-0x0000000074572000-memory.dmp

                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/3300-3619-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3300-2314-0x0000000074330000-0x000000007454C000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/3300-5586-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3300-3012-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3300-3018-0x0000000074330000-0x000000007454C000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/3300-3264-0x0000000074330000-0x000000007454C000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/3300-3258-0x0000000000C40000-0x0000000000F3E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/3536-620-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB