Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.poweriso-mirror.com/PowerISO8.exe

Overview

General Information

Sample URL:http://www.poweriso-mirror.com/PowerISO8.exe
Analysis ID:1394742
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
Yara detected Generic Downloader
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the driver directory
Creates files inside the system directory
Creates or modifies windows services
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Is looking for software installed on the system
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sigma detected: Classes Autorun Keys Modification
Sigma detected: File Download From Browser Process Via Inline URL
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Stores large binary data to the registry
Tries to load missing DLLs
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso-mirror.com/PowerISO8.exe MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,5298122064643480494,6573306596204310756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5484 --field-trial-handle=1908,i,5298122064643480494,6573306596204310756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • PowerISO8.exe (PID: 4596 cmdline: "C:\Users\user\Downloads\PowerISO8.exe" MD5: E266C762C389D911887606E3D9BE7B1C)
      • regsvr32.exe (PID: 7512 cmdline: regsvr32.exe /s /u "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • setup64.exe (PID: 7524 cmdline: C:\Program Files (x86)\PowerISO\setup64.exe" cp C:\Users\user\AppData\Local\Temp\nsh38D4.tmp "C:\Windows\system32\Drivers\scdemu.sys MD5: 110D5B3C1CD10640E9638DDE38D0B030)
      • regsvr32.exe (PID: 7800 cmdline: C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
        • regsvr32.exe (PID: 7816 cmdline: /s "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
      • PWRISOVM.EXE (PID: 7872 cmdline: "C:\Program Files (x86)\PowerISO\PWRISOVM.EXE" 999 MD5: 6DDBFA1A9BC9CF52916CC30538BB5804)
      • chrome.exe (PID: 7976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso.com/thankyou.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 7304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1908,i,12459082168979675179,11890365989009969599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • avg_antivirus_free_setup.exe (PID: 7856 cmdline: "C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exe" /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU MD5: 26816AF65F2A3F1C61FB44C682510C97)
    • avg_antivirus_free_online_setup.exe (PID: 4028 cmdline: "C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe" /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /ga_clientid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec MD5: 62D68511172418FBE4A8C75E1BE49913)
      • icarus.exe (PID: 1000 cmdline: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\icarus-info.xml /install /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec MD5: 296B5F218A5D9EE481D1EBC0CAB61E75)
        • icarus.exe (PID: 1956 cmdline: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av-vps_slave_ep_91f9623a-6b16-4bae-a07d-2c9e87ceb349 /slave:avg-av-vps MD5: 296B5F218A5D9EE481D1EBC0CAB61E75)
        • icarus.exe (PID: 1920 cmdline: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av_slave_ep_5b75bcf2-227d-45b4-b041-5584141603d6 /slave:avg-av MD5: 296B5F218A5D9EE481D1EBC0CAB61E75)
  • saBSI.exe (PID: 7864 cmdline: "C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe" /affid 91088 PaidDistribution=true CountryCode=US MD5: BB7CF61C4E671FF05649BDA83B85FA3D)
    • saBSI.exe (PID: 3428 cmdline: "C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe" /install /affid 91088 PaidDistribution=true saBsiVersion=4.1.1.818 CountryCode=US /no_self_update MD5: 143255618462A577DE27286A272584E1)
      • installer.exe (PID: 4200 cmdline: "C:\ProgramData\McAfee\WebAdvisor\saBSI\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade MD5: 5BEA0FFB70CA31956AA3C9DBCA6F7C08)
        • installer.exe (PID: 2672 cmdline: "C:\Program Files\McAfee\Temp711842692\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade MD5: 9DAF36D81B100292BFD1104A310756F6)
  • cleanup
SourceRuleDescriptionAuthorStrings
00000006.00000002.1619042010.00000000066A0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: {967B2D40-8B7D-4127-9049-61EA0C2C6DCE}, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\regsvr32.exe, ProcessId: 7816, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\PowerISO\(Default)
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso-mirror.com/PowerISO8.exe, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso-mirror.com/PowerISO8.exe, CommandLine|base64offset|contains: -j~b,, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3508, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso-mirror.com/PowerISO8.exe, ProcessId: 7092, ProcessName: chrome.exe
    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Program Files (x86)\PowerISO\PWRISOVM.EXE -startup, EventID: 13, EventType: SetValue, Image: C:\Users\user\Downloads\PowerISO8.exe, ProcessId: 4596, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PWRISOVM.EXE
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: http://www.poweriso.com/thankyou.htmHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 13.225.210.121:443 -> 192.168.2.16:49713 version: TLS 1.0
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: I &AgreeCancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.Press Page Down to see the rest of the agreement.END-USER LICENSE AGREEMENT FOR PowerISO.IMPORTANT - READ CAREFULLY: This End-User License Agreement is a legal agreement between you (either an individual or a single entity) and Power Software Ltd for the product identified above which includes computer software and may include associated media printed materials and "online" or electronic documentation ("SOFTWARE PRODUCT"). By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this End-User License Agreement do not install or use the SOFTWARE PRODUCT; you may however return it to your place of purchase for a full refund.SOFTWARE PRODUCT LICENSEThe SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties. The SOFTWARE PRODUCT is licensednot sold. You may not rent lease or lend the SOFTWARE PRODUCT. You may permanently transfer all your rights under this End-User License Agreement provided you retain no copies you transfer all of the SOFTWARE PRODUCT and this End-User License Agreement and the recipient agrees to the terms of this End-User License AgreementGRANT OF LICENSEThis program version may be installed on a maximum of two computers so long as it is ONLY running on one system at any time: i.e. one installation at home and one installation at the office and used only by the licensee. The simultaneous use of this SOFTWARE PRODUCT by multiple personnel requires additional licenses. Use of this SOFTWARE PRODUCT over an internal network requires separate license for each user. The licensee shall not use copy rent lease sell modify decompile disassemble reverse engineer or transfer the licensed SOFTWARE PRODUCT except as provided in this agreement. Any such unauthorized use shall result in immediate termination of this license.All licenses will be issued in the name of the institution company or school. Each additional license also allows a single user to use the SOFTWARE PRODUCT at home.LIABILITYWe try to keep my SOFTWARE PRODUCT as bug free as possible. However it is a general rule Murphy's that no software is ever error free and the number of errors increases with the complexity of the program. We cannot guarantee that this SOFTWARE PRODUCT will run in every environment on any Windows compatible machine or together with any other application without producing errors. Any liability for damage of any sort is hereby denied. In no event shall Power Software Ltd or its suppliers be liable for any special incidental indirect or consequential damages whatsoever (including without limitation damages for loss of business profits business interruption loss of business information or any other pecuniary loss) arising out of the use of or inability to use the SOFTWARE PRODUCT. In any case the liabilit
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: < &Back&Next >CancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: I &AgreeCancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.Press Page Down to see the rest of the agreement.END-USER LICENSE AGREEMENT FOR PowerISO.IMPORTANT - READ CAREFULLY: This End-User License Agreement is a legal agreement between you (either an individual or a single entity) and Power Software Ltd for the product identified above which includes computer software and may include associated media printed materials and "online" or electronic documentation ("SOFTWARE PRODUCT"). By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this End-User License Agreement do not install or use the SOFTWARE PRODUCT; you may however return it to your place of purchase for a full refund.SOFTWARE PRODUCT LICENSEThe SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties. The SOFTWARE PRODUCT is licensednot sold. You may not rent lease or lend the SOFTWARE PRODUCT. You may permanently transfer all your rights under this End-User License Agreement provided you retain no copies you transfer all of the SOFTWARE PRODUCT and this End-User License Agreement and the recipient agrees to the terms of this End-User License AgreementGRANT OF LICENSEThis program version may be installed on a maximum of two computers so long as it is ONLY running on one system at any time: i.e. one installation at home and one installation at the office and used only by the licensee. The simultaneous use of this SOFTWARE PRODUCT by multiple personnel requires additional licenses. Use of this SOFTWARE PRODUCT over an internal network requires separate license for each user. The licensee shall not use copy rent lease sell modify decompile disassemble reverse engineer or transfer the licensed SOFTWARE PRODUCT except as provided in this agreement. Any such unauthorized use shall result in immediate termination of this license.All licenses will be issued in the name of the institution company or school. Each additional license also allows a single user to use the SOFTWARE PRODUCT at home.LIABILITYWe try to keep my SOFTWARE PRODUCT as bug free as possible. However it is a general rule Murphy's that no software is ever error free and the number of errors increases with the complexity of the program. We cannot guarantee that this SOFTWARE PRODUCT will run in every environment on any Windows compatible machine or together with any other application without producing errors. Any liability for damage of any sort is hereby denied. In no event shall Power Software Ltd or its suppliers be liable for any special incidental indirect or consequential damages whatsoever (including without limitation damages for loss of business profits business interruption loss of business information or any other pecuniary loss) arising out of the use of or inability to use the SOFTWARE PRODUCT. In any case the liabilit
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: < &Back&Next >CancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: I &AgreeCancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.Press Page Down to see the rest of the agreement.END-USER LICENSE AGREEMENT FOR PowerISO.IMPORTANT - READ CAREFULLY: This End-User License Agreement is a legal agreement between you (either an individual or a single entity) and Power Software Ltd for the product identified above which includes computer software and may include associated media printed materials and "online" or electronic documentation ("SOFTWARE PRODUCT"). By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this End-User License Agreement do not install or use the SOFTWARE PRODUCT; you may however return it to your place of purchase for a full refund.SOFTWARE PRODUCT LICENSEThe SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties. The SOFTWARE PRODUCT is licensednot sold. You may not rent lease or lend the SOFTWARE PRODUCT. You may permanently transfer all your rights under this End-User License Agreement provided you retain no copies you transfer all of the SOFTWARE PRODUCT and this End-User License Agreement and the recipient agrees to the terms of this End-User License AgreementGRANT OF LICENSEThis program version may be installed on a maximum of two computers so long as it is ONLY running on one system at any time: i.e. one installation at home and one installation at the office and used only by the licensee. The simultaneous use of this SOFTWARE PRODUCT by multiple personnel requires additional licenses. Use of this SOFTWARE PRODUCT over an internal network requires separate license for each user. The licensee shall not use copy rent lease sell modify decompile disassemble reverse engineer or transfer the licensed SOFTWARE PRODUCT except as provided in this agreement. Any such unauthorized use shall result in immediate termination of this license.All licenses will be issued in the name of the institution company or school. Each additional license also allows a single user to use the SOFTWARE PRODUCT at home.LIABILITYWe try to keep my SOFTWARE PRODUCT as bug free as possible. However it is a general rule Murphy's that no software is ever error free and the number of errors increases with the complexity of the program. We cannot guarantee that this SOFTWARE PRODUCT will run in every environment on any Windows compatible machine or together with any other application without producing errors. Any liability for damage of any sort is hereby denied. In no event shall Power Software Ltd or its suppliers be liable for any special incidental indirect or consequential damages whatsoever (including without limitation damages for loss of business profits business interruption loss of business information or any other pecuniary loss) arising out of the use of or inability to use the SOFTWARE PRODUCT. In any case the liabilit
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: < &Back&Next >CancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\Common Files\AVG
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\Common Files\AVG\Icarus
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\Common Files\AVG\Icarus\avg-av
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\setup
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\Common Files\AVG\Overseer
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\setup\asw9ccf21a0ced01780.tmp
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\setup\config.def.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\BrowserCleanup.ini.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwaheap.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwalocal.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwaapi.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwaresource.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwautils.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwavmodapi.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\su_adapter.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\su_common.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\su_controller.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\su_worker.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gaming_hook.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\dnd_helper.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\hns_tools.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswhook.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswidpm.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswidsagent.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswhook.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\background.png.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\background-loading.png.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\waikamd64.mst.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswRegLib.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEBrowser.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\shred.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\snxhk.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\snxhk.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\asulaunch.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\aswClnTg.htm.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\aswClnTg.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\aswInfTg.htm.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\aswInfTg.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\Base.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\Boot.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswProperty.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswPropertyAv.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\AavmRpch.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\ashShell.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\dll_loader.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswCmnOS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswCmnIS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswCmnBS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\firefox_pass.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswBrowser.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\Boost.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\brotli.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\bsdiff.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\bzip2.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\c-ares.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\cef.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\Crypto++.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\cURL.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\Detours.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\dnscrypt-proxy.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\GSL.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\ICU.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\intel_asm.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\jansson.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\JsonCpp.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\lexbor.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\libevent.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\libPNG.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\libsodium.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\LUA.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\lzfse.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\LZMA.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\mbedTLS.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\mhook.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\nanopb.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\nghttp2.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\OpenSSL.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\PCRE.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\protobuf.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\pugixml.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\rapidjson.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\sqlite.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\unrar.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\vxWidgets.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\Xerces.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\xmlParser.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\xxHash.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\yara.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\zlib.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\EULA.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswCmnBS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswCmnOS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswCmnIS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashBase.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashServ.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAv.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashShell.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashTask.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashQuick.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashUpd.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAux.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswDld.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\CommChannel.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\streamback.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ntp_time.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\sched.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswEngLdr.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswEngSrv.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswLog.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswProperty.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswPropertyAv.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswW8ntf.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\anen.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\perfstats.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\CommonRes.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswSqLt.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\VisthAux.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswChLic.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswIP.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswRvrt.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\log.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\burger_client.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\tasks_core.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\task_performance_logger.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\process_monitor.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\serialization.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_routing.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_routing_rpc.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_manager.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_manager_burger.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_manager_ga.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_manager_er.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ffl2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\browser_pass.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\vaarclient.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\module_lifetime.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\dll_loader.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\shepherdsync.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAMSI.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.manifest.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvEmUpdate.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\SupportTool.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\nos.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\mfc140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\mfc140u.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\mfcm140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\mfcm140u.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\crts.cat.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\avg.local_vc142.crt.manifest.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-louserzation-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\concrt140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_atomic_wait.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_codecvt_ids.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\ucrtbase.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vccorlib140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_threads.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\avg.local_vc142.crt.manifest.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-louserzation-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\API-MS-Win-core-xstate-l2-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\concrt140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_atomic_wait.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_codecvt_ids.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\ucrtbase.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vccorlib140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140_threads.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\HTMLayout.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvLaunch.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AVGUI.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvConsent.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\jsbridge.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgKbd.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgNetHub.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libssl-3-x64.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libcrypto-3-x64.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\protobuf.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgRdr2.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgMonFlt.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgSP.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgRvrt.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgElam.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsh.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbuniv.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswavdetection.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswcomm.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswdetallocator.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswntsqlite.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswpsic.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswremoval.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswsecapi.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswwinamapi.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgStm.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\RegSvr.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswRunDll.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\AvDump.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswRunDll.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RegSvr.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvBugReport.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvDump.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\SetupInf.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\overseer.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avgToolsSvc.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswVmm.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgVmm.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\chrome_100_percent.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\chrome_200_percent.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\resources.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\icudtl.dat.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\am.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ar.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\bg.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\bn.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ca.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\cs.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\da.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\de.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\el.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\en-GB.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\en-US.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\es-419.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\es.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\et.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\fa.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\fi.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\fil.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\fr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\gu.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\he.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\hi.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\hr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\hu.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\id.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\it.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ja.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\kn.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ko.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\lt.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\lv.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ml.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\mr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ms.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\nb.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\nl.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\pl.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\pt-BR.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\pt-PT.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ro.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ru.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sk.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sl.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sv.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sw.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ta.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\te.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\th.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\tr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\uk.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\vi.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\zh-CN.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\zh-TW.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\swiftshader
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\swiftshader\libEGL.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\swiftshader\libGLESv2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\chrome_elf.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libcef.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\d3dcompiler_47.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libEGL.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libGLESv2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\snapshot_blob.bin.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\v8_context_snapshot.bin.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\about.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\antiRansomware.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\ask.ogg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetection.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetectionWindow.html.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserExtensions.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\core.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\darkWebMonitor.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\dashboard.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\dataShredder.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\done.ogg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\doNotDisturb.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\driverUpdater.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\feedbackForm.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\firewall.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\help.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\i18n.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\kin.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\libs.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-cs.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-da.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-de.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-en.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-en_GB.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-es_ES.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-fi.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-fr.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-hu.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-id.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-it.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-ja.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-ko.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-ms.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-nb.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-nl.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-pl.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-pt_BR.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-pt_PT.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-ru.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-sk.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-sr_CS.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-sv_SE.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-tr.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-zh_CN.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-zh_TW.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss_light.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainFont.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayout.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayoutCss.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainSprite.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainVars.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainWindow.html.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\myLicenses.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\napi.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiAdapter.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiExtensions.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\network.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\notifications.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\notify.ogg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\offline.htm.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\overlay.html.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\pap.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\passwordProtection.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\plugins.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\ras.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\rescueDisk.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\scans.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\search.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\secureDns.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\sensitiveData.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\settings.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\shields.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\smartScan.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\software.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteComponents.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteInternal.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\svgInline.svg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\system.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\threat.ogg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\tray.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\tuneup.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\update.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\updatefile.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\virusChest.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\webCam.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\asOutExt.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\asOutExt.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.manifest.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\avg.local_vc142.crt.manifest.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAMSI.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8f
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\Readme.txt
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\License.txt
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.139.46.49:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.139.46.49:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.139.46.49:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.218.83.162:443 -> 192.168.2.16:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.218.83.162:443 -> 192.168.2.16:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.16:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.16:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49802 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.16:49803 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.10.241.80:443 -> 192.168.2.16:49970 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.10.241.80:443 -> 192.168.2.16:49972 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.184.26.107:443 -> 192.168.2.16:49973 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.184.26.107:443 -> 192.168.2.16:49975 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.184.26.107:443 -> 192.168.2.16:49981 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.184.26.107:443 -> 192.168.2.16:49992 version: TLS 1.2

    Networking

    barindex
    Source: Yara matchFile source: 00000006.00000002.1619042010.00000000066A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 19 Feb 2024 17:46:24 GMTServer: ApacheLast-Modified: Sun, 10 Dec 2023 12:16:23 GMTAccept-Ranges: bytesContent-Length: 5001976Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 38 81 e9 50 56 d2 e9 50 56 d2 e9 50 56 d2 2a 5f 09 d2 eb 50 56 d2 e9 50 57 d2 4d 50 56 d2 2a 5f 0b d2 e6 50 56 d2 bd 73 66 d2 e3 50 56 d2 2e 56 50 d2 e8 50 56 d2 52 69 63 68 e9 50 56 d2 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 ed d4 f6 5d 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 66 00 00 00 2a 02 00 00 08 00 00 0d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 90 05 00 00 04 00 00 46 ec 4c 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 85 00 00 a0 00 00 00 00 00 05 00 f0 8f 00 00 00 00 00 00 00 00 00 00 60 14 4c 00 98 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 ac 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 7b 64 00 00 00 10 00 00 00 66 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 84 13 00 00 00 80 00 00 00 14 00 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 58 03 02 00 00 a0 00 00 00 06 00 00 00 7e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 50 02 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 f0 8f 00 00 00 00 05 00 00 90 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
    Source: unknownHTTPS traffic detected: 13.225.210.121:443 -> 192.168.2.16:49713 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: global trafficHTTP traffic detected: GET /PowerISO8.exe HTTP/1.1Host: www.poweriso-mirror.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /thankyou.htm HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/blank.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.poweriso.com/thankyou.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/thank-you-logo.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.poweriso.com/thankyou.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/check.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.poweriso.com/thankyou.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/thank-you-bg1.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.poweriso.com/thankyou.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/thank-you-bg.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.poweriso.com/thankyou.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/blank.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/thank-you-logo.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/check.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/thank-you-bg.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/thank-you-bg1.gif HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.poweriso.com/thankyou.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1802425573.1708364829; _ga_NL9M2LPJ23=GS1.1.1708364828.1.0.1708364828.0.0.0
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.poweriso.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1802425573.1708364829; _ga_NL9M2LPJ23=GS1.1.1708364828.1.0.1708364828.0.0.0
    Source: unknownDNS traffic detected: queries for: www.poweriso-mirror.com
    Source: unknownHTTP traffic detected: POST /cgi-bin/iavsevents.cgi HTTP/1.1Connection: Keep-AliveContent-Type: iavs4/statsUser-Agent: AVG Microstub/2.1Content-Length: 268Host: v7event.stats.avast.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.139.46.49:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.139.46.49:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 108.139.46.49:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.218.83.162:443 -> 192.168.2.16:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.218.83.162:443 -> 192.168.2.16:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.16:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.16:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.117.223.223:443 -> 192.168.2.16:49802 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.176.28:443 -> 192.168.2.16:49803 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.10.241.80:443 -> 192.168.2.16:49970 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.10.241.80:443 -> 192.168.2.16:49972 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.184.26.107:443 -> 192.168.2.16:49973 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.184.26.107:443 -> 192.168.2.16:49975 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.184.26.107:443 -> 192.168.2.16:49981 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.184.26.107:443 -> 192.168.2.16:49992 version: TLS 1.2
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C5C8CC0A7FE31816B4641D0465402560Jump to dropped file

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile dropped: C:\Program Files\McAfee\Temp711842692\jslang\eula-en-US.txt -> encryption key for your account secure because without them you may lose access to your data. you are solely responsible and liable for any activity that occurs under your account, including by anyone who uses your account. if there is any unauthorized use or access to your account, you must let us know immediately. we are not responsible for any loss caused by unauthorized use of or access to your account; however, you may be liable for any losses we or others suffer because of the unauthorized use. we do not have access to master passwords and cannot recover your encrypted data if you forget the master password for any password management feature or product. we offer both free and premium versions of our password and identity management software, and the free versions limit the maximum number of unique accounts (such as a website or application login) that you can store. if you have downloaded a premium version of the software at no cost during a promotion, then when the promotional period ends you will notJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 entropy: 7.99553172716Jump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\26a32f03-e2ae-4a42-8259-981dbf5a78e8 entropy: 7.99991355175Jump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\c52a4b19-a529-405f-b4ac-529b3370c5cc entropy: 7.99995063335Jump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\d11f09e8-daf4-4d63-9e67-b85611cf79e7 entropy: 7.9995788642Jump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\b8465b6f-0292-40c9-a58e-bf49da22f83e entropy: 7.99986489231Jump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\aca96a13-4105-47b6-9305-c0c0e39bf705 entropy: 7.99858957502Jump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\setupui.cont entropy: 7.99943119459Jump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\503f809b-573d-43a5-ba0c-90eaa1ef0054 entropy: 7.99947473577Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeFile created: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe entropy: 7.99243933376Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus_product.dll.lzma entropy: 7.99938961062Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus_product.dll.lzma entropy: 7.99990318211Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus_rvrt.exe.lzma entropy: 7.99297729358Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\aswOfferTool.exe.lzma entropy: 7.99978180269Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaresource.dll.ipending.2ff2ca8f entropy: 7.99993380117Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\browserplugin.cab entropy: 7.99922512622Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\downloadscan.cab entropy: 7.99972885458Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\eventmanager.cab entropy: 7.99954190056Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\logicmodule.cab entropy: 7.99956647356Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\lookupmanager.cab entropy: 7.99923773305Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\mfw-webadvisor.cab entropy: 7.99733178644Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\mfw.cab entropy: 7.9946151384Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\servicehost.cab entropy: 7.99632328891Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\settingmanager.cab entropy: 7.99929156604Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\taskmanager.cab entropy: 7.99950476112Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\uihost.cab entropy: 7.99661216924Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\uimanager.cab entropy: 7.99951126987Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\uninstaller.cab entropy: 7.99940779006Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\updater.cab entropy: 7.99938152745Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\wataskmanager.cab entropy: 7.99983524943Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\wssdep.cab entropy: 7.99879295954Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\analyticsmanager.cab entropy: 7.9995790793Jump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\browserhost.cab entropy: 7.99925804878Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\crts.cat.ipending.2ff2ca8f.lzma entropy: 7.99538706264Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfcm140u.dll.ipending.2ff2ca8f.lzma entropy: 7.99548216038Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfcm140.dll.ipending.2ff2ca8f.lzma entropy: 7.99500842597Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfc140u.dll.ipending.2ff2ca8f.lzma entropy: 7.99989514518Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfc140.dll.ipending.2ff2ca8f.lzma entropy: 7.99990637207Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe.ipending.2ff2ca8f.lzma entropy: 7.99957170201Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\nos.dll.ipending.2ff2ca8f.lzma entropy: 7.9996457703Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\SupportTool.exe.ipending.2ff2ca8f.lzma entropy: 7.99994306756Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AvEmUpdate.exe.ipending.2ff2ca8f.lzma entropy: 7.99988584538Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.ipending.2ff2ca8f.lzma entropy: 7.99764111875Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8f.lzma entropy: 7.99923055003Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswAMSI.dll.ipending.2ff2ca8f.lzma entropy: 7.99944191259Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8f.lzma entropy: 7.99892307915Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8f.lzma entropy: 7.99984307572Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8f.lzma entropy: 7.99871156113Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8f.lzma entropy: 7.99918943738Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8f.lzma entropy: 7.99942812955Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll.ipending.2ff2ca8f.lzma entropy: 7.99808342251Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\shepherdsync.dll.ipending.2ff2ca8f.lzma entropy: 7.99970852228Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\dll_loader.dll.ipending.2ff2ca8f.lzma entropy: 7.99669394288Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\module_lifetime.dll.ipending.2ff2ca8f.lzma entropy: 7.99831172844Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\vaarclient.dll.ipending.2ff2ca8f.lzma entropy: 7.99962738651Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\RobotoCondensed-Regular.ttf.ipending.2ff2ca8f.lzma entropy: 7.99684634931Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\RobotoCondensed-Bold.ttf.ipending.2ff2ca8f.lzma entropy: 7.99701168768Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\proximanova-regular.otf.ipending.2ff2ca8f.lzma entropy: 7.99679210304Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\proximanova-light.otf.ipending.2ff2ca8f.lzma entropy: 7.99666325181Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\proximanova-bold.otf.ipending.2ff2ca8f.lzma entropy: 7.99712136803Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Regular.ttf.ipending.2ff2ca8f.lzma entropy: 7.9974162603Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Light.ttf.ipending.2ff2ca8f.lzma entropy: 7.99704619052Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.2ff2ca8f.lzma entropy: 7.99919189852Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe.ipending.2ff2ca8f.lzma entropy: 7.99979628756Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe.ipending.2ff2ca8f.lzma entropy: 7.999811207Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_worker.exe.ipending.2ff2ca8f.lzma entropy: 7.99987478099Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_controller.dll.ipending.2ff2ca8f.lzma entropy: 7.99958856145Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_common.dll.ipending.2ff2ca8f.lzma entropy: 7.99795005176Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_adapter.dll.ipending.2ff2ca8f.lzma entropy: 7.99976156221Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwavmodapi.dll.ipending.2ff2ca8f.lzma entropy: 7.99985003035Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwautils.dll.ipending.2ff2ca8f.lzma entropy: 7.9998404517Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaresource.dll.ipending.2ff2ca8f.lzma entropy: 7.99995364592Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaapi.dll.ipending.2ff2ca8f.lzma entropy: 7.99949107191Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwalocal.dll.ipending.2ff2ca8f.lzma entropy: 7.99976815531Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaheap.dll.ipending.2ff2ca8f.lzma entropy: 7.99602406322Jump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.2ff2ca8f.lzma entropy: 7.99995365924Jump to dropped file
    Source: C:\Program Files (x86)\PowerISO\setup64.exeFile created: C:\Windows\system32\Drivers\scdemu.sys
    Source: C:\Program Files (x86)\PowerISO\setup64.exeFile created: C:\Windows\system32\Drivers\scdemu.sys
    Source: C:\Program Files (x86)\PowerISO\setup64.exeFile created: C:\Windows\system32\Drivers\scdemu.sys
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: uxtheme.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: userenv.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: apphelp.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: propsys.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: dwmapi.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: cryptbase.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: oleacc.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: ntmarta.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: version.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: shfolder.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: kernel.appcore.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: windows.storage.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: wldp.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: profapi.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: mscoree.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: vcruntime140_clr0400.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: cryptsp.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: rsaenh.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: rasapi32.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: rasman.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: rtutils.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: mswsock.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: winhttp.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: iphlpapi.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: dhcpcsvc.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: dnsapi.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: winnsi.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: rasadhlp.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: fwpuclnt.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: secur32.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: sspicli.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: schannel.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: mskeyprotect.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: ntasn1.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: ncrypt.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: ncryptsslp.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: msasn1.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: gpapi.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: amsi.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: powrprof.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: umpdc.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: windowscodecs.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: riched20.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: usp10.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: msls31.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: textinputframework.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: coreuicomponents.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: coremessaging.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: wintypes.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: wintypes.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: wintypes.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: textshaping.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: msftedit.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: dwrite.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: windows.globalization.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: bcp47langs.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: bcp47mrm.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: globinputhost.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: wtsapi32.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: winsta.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: sxs.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: bitsproxy.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: linkinfo.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: ntshrui.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: srvcli.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: cscapi.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\PowerISO\setup64.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\PowerISO\setup64.exeSection loaded: ntmarta.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: zipfldr.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: edputil.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: windows.staterepositoryps.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: windows.fileexplorer.common.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: shdocvw.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: urlmon.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: iertutil.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: netutils.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: appresolver.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: slc.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: sppc.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: onecorecommonproxystub.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: onecoreuapcommonproxystub.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: pcacli.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: mpr.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: sfc_os.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: windows.shell.servicehostbuilder.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: ieframe.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: netapi32.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: wkscli.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: mlang.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: wininet.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: policymanager.dll
    Source: C:\Users\user\Downloads\PowerISO8.exeSection loaded: msvcp110_win.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dll
    Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dll
    Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dll
    Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
    Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dll
    Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dll
    Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dll
    Source: C:\Windows\System32\regsvr32.exeSection loaded: windows.storage.dll
    Source: C:\Windows\System32\regsvr32.exeSection loaded: wldp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: cryptsp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: rsaenh.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: cryptbase.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: version.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: kernel.appcore.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: netprofm.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: npmproxy.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: winhttp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: msasn1.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: webio.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: mswsock.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: iphlpapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: winnsi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: sspicli.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: dnsapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: rasadhlp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: fwpuclnt.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: schannel.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: mskeyprotect.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: ntasn1.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: ncrypt.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: ncryptsslp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: msasn1.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: gpapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: dpapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSection loaded: apphelp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: apphelp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: acgenral.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: uxtheme.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: winmm.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: samcli.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: msacm32.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: version.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: userenv.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: dwmapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: urlmon.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: mpr.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: sspicli.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: winmmbase.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: winmmbase.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: iertutil.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: srvcli.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: netutils.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: aclayers.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: sfc.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: sfc_os.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: windows.storage.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: wldp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: profapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: wtsapi32.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: winsta.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: kernel.appcore.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: winhttp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: webio.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: mswsock.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: iphlpapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: winnsi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: dnsapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: rasadhlp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: fwpuclnt.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: schannel.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: mskeyprotect.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: ntasn1.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: ncrypt.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: ncryptsslp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: msasn1.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: cryptsp.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: rsaenh.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: cryptbase.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: gpapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: dpapi.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: dhcpcsvc.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: cryptnet.dll
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeSection loaded: cabinet.dll
    Source: C:\Program Files (x86)\PowerISO\PWRISOVM.EXESection loaded: apphelp.dll
    Source: C:\Program Files (x86)\PowerISO\PWRISOVM.EXESection loaded: wininet.dll
    Source: C:\Program Files (x86)\PowerISO\PWRISOVM.EXESection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\PowerISO\PWRISOVM.EXESection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\PowerISO\PWRISOVM.EXESection loaded: wldp.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: kernel.appcore.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: version.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: windows.storage.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: wldp.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: profapi.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: cryptsp.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: rsaenh.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: cryptbase.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: dpapi.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: winhttp.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: mswsock.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: iphlpapi.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: winnsi.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: dhcpcsvc.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: webio.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: sspicli.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: dnsapi.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: rasadhlp.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: fwpuclnt.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: schannel.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: mskeyprotect.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ntasn1.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ncrypt.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ncryptsslp.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: msasn1.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: gpapi.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ntmarta.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSection loaded: apphelp.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: apphelp.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: acgenral.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: uxtheme.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: winmm.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: samcli.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: msacm32.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: version.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: userenv.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: dwmapi.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: urlmon.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: mpr.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: sspicli.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: winmmbase.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: winmmbase.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: iertutil.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: srvcli.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: netutils.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: aclayers.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: sfc.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: sfc_os.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: windows.storage.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: wldp.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: profapi.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: wtsapi32.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: winsta.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: kernel.appcore.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: winhttp.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: webio.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: mswsock.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: iphlpapi.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: winnsi.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: dnsapi.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: rasadhlp.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: fwpuclnt.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: schannel.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: mskeyprotect.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: ntasn1.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: ncrypt.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: ncryptsslp.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: msasn1.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: cryptsp.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: rsaenh.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: cryptbase.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: gpapi.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: dpapi.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: dhcpcsvc6.dll
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeSection loaded: dhcpcsvc.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: winhttp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: powrprof.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netapi32.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: iphlpapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: secur32.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: dnsapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: cryptbase.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: samcli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netutils.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: sspicli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: umpdc.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: windows.storage.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: wldp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: profapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: ntmarta.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: cryptsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: rsaenh.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: dbghelp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: dbgcore.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: kernel.appcore.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: dhcpcsvc.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: napinsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: pnrpnsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: wshbth.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: nlaapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: mswsock.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: winrnr.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: version.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netprofm.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: npmproxy.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: schannel.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: mskeyprotect.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: ntasn1.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: ncrypt.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: ncryptsslp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netprofm.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: npmproxy.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netprofm.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: npmproxy.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netprofm.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: npmproxy.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: rasadhlp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netprofm.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: npmproxy.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: apphelp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: uxtheme.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netprofm.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: npmproxy.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: netprofm.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSection loaded: npmproxy.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: winhttp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: powrprof.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: netapi32.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: iphlpapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: secur32.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: dnsapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: cryptbase.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: samcli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: netutils.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: sspicli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: umpdc.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: windows.storage.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: wldp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: profapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: ntmarta.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: dbghelp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: dbgcore.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: kernel.appcore.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: dhcpcsvc.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: napinsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: pnrpnsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: wshbth.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: nlaapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: mswsock.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: winrnr.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: version.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: userenv.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: cryptsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSection loaded: rsaenh.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: winhttp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: powrprof.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: netapi32.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: iphlpapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: secur32.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: dnsapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: cryptbase.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: samcli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: netutils.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: sspicli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: umpdc.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: windows.storage.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: wldp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: profapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: ntmarta.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: dbghelp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: dbgcore.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: kernel.appcore.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: dhcpcsvc.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: napinsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: pnrpnsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: wshbth.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: nlaapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: mswsock.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: winrnr.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: fwpuclnt.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: userenv.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: wtsapi32.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: msasn1.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: cryptsp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: rsaenh.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: version.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: uxtheme.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: wscapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: urlmon.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: iertutil.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: srvcli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: wscapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: urlmon.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: iertutil.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: srvcli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: wscapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: urlmon.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: iertutil.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: srvcli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: wscapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: urlmon.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: iertutil.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: srvcli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: wscapi.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: urlmon.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: iertutil.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: srvcli.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: schannel.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: mskeyprotect.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: ntasn1.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: ncrypt.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: ncryptsslp.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: netprofm.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: npmproxy.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSection loaded: rasadhlp.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: apphelp.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: version.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: winhttp.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: userenv.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: msasn1.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: cryptsp.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: rsaenh.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: cryptbase.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: windows.storage.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: wldp.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: profapi.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: wtsapi32.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: winsta.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: uxtheme.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: wbemcomn.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: amsi.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: cabinet.dll
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeSection loaded: gpapi.dll
    Source: classification engineClassification label: mal60.rans.troj.evad.win@51/375@54/79
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\425ef380-986b-4faa-b8de-c0c84ef09874.tmp
    Source: C:\Users\user\Downloads\PowerISO8.exeMutant created: \Sessions\1\BaseNamedObjects\MUTEX_POWERISO_PUB
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeMutant created: NULL
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Local\e83fab5e7d1caa5df44c20850392e079
    Source: C:\Users\user\Downloads\PowerISO8.exeMutant created: \Sessions\1\BaseNamedObjects\POWERISO_6A6EFB6A SEMAPHORE
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{48ca68e-e4ff-43ac-a993-6d162f33de7c}
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\4afe42d74a0e74715abeb3312fed6fa7
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{32B25EF2-80FD-4C66-97E1-0890D9E9F87B}
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\cf65b542276f6d14b094d7673785d9c0
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Global\9b6ab98981d24ff050c92a25e7806c9f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeMutant created: \Sessions\1\BaseNamedObjects\Local\9b6ab98981d24ff050c92a25e7806c9f
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Users\user\AppData\Local\Temp\nsjD8BD.tmp
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select Architecture from Win32_processor where Architecture=5 or Architecture=12
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select Architecture from Win32_processor where Architecture=5 or Architecture=12
    Source: C:\Users\user\Downloads\PowerISO8.exeFile read: C:\Users\desktop.ini
    Source: C:\Users\user\Downloads\PowerISO8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso-mirror.com/PowerISO8.exe
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,5298122064643480494,6573306596204310756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5484 --field-trial-handle=1908,i,5298122064643480494,6573306596204310756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,5298122064643480494,6573306596204310756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5484 --field-trial-handle=1908,i,5298122064643480494,6573306596204310756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\PowerISO8.exe "C:\Users\user\Downloads\PowerISO8.exe"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\PowerISO8.exe "C:\Users\user\Downloads\PowerISO8.exe"
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s /u "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL"
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Program Files (x86)\PowerISO\setup64.exe C:\Program Files (x86)\PowerISO\setup64.exe" cp C:\Users\user\AppData\Local\Temp\nsh38D4.tmp "C:\Windows\system32\Drivers\scdemu.sys
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s /u "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL"
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Program Files (x86)\PowerISO\setup64.exe C:\Program Files (x86)\PowerISO\setup64.exe" cp C:\Users\user\AppData\Local\Temp\nsh38D4.tmp "C:\Windows\system32\Drivers\scdemu.sys
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL"
    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exe "C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exe" /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU
    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe "C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe" /affid 91088 PaidDistribution=true CountryCode=US
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Program Files (x86)\PowerISO\PWRISOVM.EXE "C:\Program Files (x86)\PowerISO\PWRISOVM.EXE" 999
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso.com/thankyou.htm
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1908,i,12459082168979675179,11890365989009969599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe "C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe" /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /ga_clientid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess created: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe "C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe" /install /affid 91088 PaidDistribution=true saBsiVersion=4.1.1.818 CountryCode=US /no_self_update
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\icarus-info.xml /install /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Program Files (x86)\PowerISO\PWRISOVM.EXE "C:\Program Files (x86)\PowerISO\PWRISOVM.EXE" 999
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso.com/thankyou.htm
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL"
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av-vps_slave_ep_91f9623a-6b16-4bae-a07d-2c9e87ceb349 /slave:avg-av-vps
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av_slave_ep_5b75bcf2-227d-45b4-b041-5584141603d6 /slave:avg-av
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe "C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe" /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /ga_clientid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess created: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe "C:\ProgramData\McAfee\WebAdvisor\saBSI\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess created: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe "C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe" /install /affid 91088 PaidDistribution=true saBsiVersion=4.1.1.818 CountryCode=US /no_self_update
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1908,i,12459082168979675179,11890365989009969599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\icarus-info.xml /install /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeProcess created: C:\Program Files\McAfee\Temp711842692\installer.exe "C:\Program Files\McAfee\Temp711842692\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess created: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe "C:\ProgramData\McAfee\WebAdvisor\saBSI\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av-vps_slave_ep_91f9623a-6b16-4bae-a07d-2c9e87ceb349 /slave:avg-av-vps
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av_slave_ep_5b75bcf2-227d-45b4-b041-5584141603d6 /slave:avg-av
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Users\user\Downloads\PowerISO8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile written: C:\ProgramData\AVG\Icarus\settings\proxy.ini
    Source: C:\Users\user\Downloads\PowerISO8.exeFile opened: C:\Windows\SysWOW64\MsftEdit.dll
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: I &AgreeCancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.Press Page Down to see the rest of the agreement.END-USER LICENSE AGREEMENT FOR PowerISO.IMPORTANT - READ CAREFULLY: This End-User License Agreement is a legal agreement between you (either an individual or a single entity) and Power Software Ltd for the product identified above which includes computer software and may include associated media printed materials and "online" or electronic documentation ("SOFTWARE PRODUCT"). By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this End-User License Agreement do not install or use the SOFTWARE PRODUCT; you may however return it to your place of purchase for a full refund.SOFTWARE PRODUCT LICENSEThe SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties. The SOFTWARE PRODUCT is licensednot sold. You may not rent lease or lend the SOFTWARE PRODUCT. You may permanently transfer all your rights under this End-User License Agreement provided you retain no copies you transfer all of the SOFTWARE PRODUCT and this End-User License Agreement and the recipient agrees to the terms of this End-User License AgreementGRANT OF LICENSEThis program version may be installed on a maximum of two computers so long as it is ONLY running on one system at any time: i.e. one installation at home and one installation at the office and used only by the licensee. The simultaneous use of this SOFTWARE PRODUCT by multiple personnel requires additional licenses. Use of this SOFTWARE PRODUCT over an internal network requires separate license for each user. The licensee shall not use copy rent lease sell modify decompile disassemble reverse engineer or transfer the licensed SOFTWARE PRODUCT except as provided in this agreement. Any such unauthorized use shall result in immediate termination of this license.All licenses will be issued in the name of the institution company or school. Each additional license also allows a single user to use the SOFTWARE PRODUCT at home.LIABILITYWe try to keep my SOFTWARE PRODUCT as bug free as possible. However it is a general rule Murphy's that no software is ever error free and the number of errors increases with the complexity of the program. We cannot guarantee that this SOFTWARE PRODUCT will run in every environment on any Windows compatible machine or together with any other application without producing errors. Any liability for damage of any sort is hereby denied. In no event shall Power Software Ltd or its suppliers be liable for any special incidental indirect or consequential damages whatsoever (including without limitation damages for loss of business profits business interruption loss of business information or any other pecuniary loss) arising out of the use of or inability to use the SOFTWARE PRODUCT. In any case the liabilit
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: < &Back&Next >CancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: I &AgreeCancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.Press Page Down to see the rest of the agreement.END-USER LICENSE AGREEMENT FOR PowerISO.IMPORTANT - READ CAREFULLY: This End-User License Agreement is a legal agreement between you (either an individual or a single entity) and Power Software Ltd for the product identified above which includes computer software and may include associated media printed materials and "online" or electronic documentation ("SOFTWARE PRODUCT"). By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this End-User License Agreement do not install or use the SOFTWARE PRODUCT; you may however return it to your place of purchase for a full refund.SOFTWARE PRODUCT LICENSEThe SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties. The SOFTWARE PRODUCT is licensednot sold. You may not rent lease or lend the SOFTWARE PRODUCT. You may permanently transfer all your rights under this End-User License Agreement provided you retain no copies you transfer all of the SOFTWARE PRODUCT and this End-User License Agreement and the recipient agrees to the terms of this End-User License AgreementGRANT OF LICENSEThis program version may be installed on a maximum of two computers so long as it is ONLY running on one system at any time: i.e. one installation at home and one installation at the office and used only by the licensee. The simultaneous use of this SOFTWARE PRODUCT by multiple personnel requires additional licenses. Use of this SOFTWARE PRODUCT over an internal network requires separate license for each user. The licensee shall not use copy rent lease sell modify decompile disassemble reverse engineer or transfer the licensed SOFTWARE PRODUCT except as provided in this agreement. Any such unauthorized use shall result in immediate termination of this license.All licenses will be issued in the name of the institution company or school. Each additional license also allows a single user to use the SOFTWARE PRODUCT at home.LIABILITYWe try to keep my SOFTWARE PRODUCT as bug free as possible. However it is a general rule Murphy's that no software is ever error free and the number of errors increases with the complexity of the program. We cannot guarantee that this SOFTWARE PRODUCT will run in every environment on any Windows compatible machine or together with any other application without producing errors. Any liability for damage of any sort is hereby denied. In no event shall Power Software Ltd or its suppliers be liable for any special incidental indirect or consequential damages whatsoever (including without limitation damages for loss of business profits business interruption loss of business information or any other pecuniary loss) arising out of the use of or inability to use the SOFTWARE PRODUCT. In any case the liabilit
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: < &Back&Next >CancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: I &AgreeCancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.Press Page Down to see the rest of the agreement.END-USER LICENSE AGREEMENT FOR PowerISO.IMPORTANT - READ CAREFULLY: This End-User License Agreement is a legal agreement between you (either an individual or a single entity) and Power Software Ltd for the product identified above which includes computer software and may include associated media printed materials and "online" or electronic documentation ("SOFTWARE PRODUCT"). By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this End-User License Agreement do not install or use the SOFTWARE PRODUCT; you may however return it to your place of purchase for a full refund.SOFTWARE PRODUCT LICENSEThe SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties. The SOFTWARE PRODUCT is licensednot sold. You may not rent lease or lend the SOFTWARE PRODUCT. You may permanently transfer all your rights under this End-User License Agreement provided you retain no copies you transfer all of the SOFTWARE PRODUCT and this End-User License Agreement and the recipient agrees to the terms of this End-User License AgreementGRANT OF LICENSEThis program version may be installed on a maximum of two computers so long as it is ONLY running on one system at any time: i.e. one installation at home and one installation at the office and used only by the licensee. The simultaneous use of this SOFTWARE PRODUCT by multiple personnel requires additional licenses. Use of this SOFTWARE PRODUCT over an internal network requires separate license for each user. The licensee shall not use copy rent lease sell modify decompile disassemble reverse engineer or transfer the licensed SOFTWARE PRODUCT except as provided in this agreement. Any such unauthorized use shall result in immediate termination of this license.All licenses will be issued in the name of the institution company or school. Each additional license also allows a single user to use the SOFTWARE PRODUCT at home.LIABILITYWe try to keep my SOFTWARE PRODUCT as bug free as possible. However it is a general rule Murphy's that no software is ever error free and the number of errors increases with the complexity of the program. We cannot guarantee that this SOFTWARE PRODUCT will run in every environment on any Windows compatible machine or together with any other application without producing errors. Any liability for damage of any sort is hereby denied. In no event shall Power Software Ltd or its suppliers be liable for any special incidental indirect or consequential damages whatsoever (including without limitation damages for loss of business profits business interruption loss of business information or any other pecuniary loss) arising out of the use of or inability to use the SOFTWARE PRODUCT. In any case the liabilit
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: < &Back&Next >CancelPower Software Ltd Power Software LtdLicense AgreementPlease review the license terms before installing PowerISO 8.7.
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow detected: Number of UI elements: 13
    Source: C:\Users\user\Downloads\PowerISO8.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\Common Files\AVG
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\Common Files\AVG\Icarus
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\Common Files\AVG\Icarus\avg-av
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\setup
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\Common Files\AVG\Overseer
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\setup\asw9ccf21a0ced01780.tmp
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\setup\config.def.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\BrowserCleanup.ini.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwaheap.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwalocal.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwaapi.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwaresource.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwautils.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libwavmodapi.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\su_adapter.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\su_common.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\su_controller.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\su_worker.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gaming_hook.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\dnd_helper.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\hns_tools.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswhook.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswidpm.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswidsagent.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswhook.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\background.png.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\background-loading.png.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\waikamd64.mst.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswRegLib.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPEBrowser.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\shred.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\snxhk.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\snxhk.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\asulaunch.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\aswClnTg.htm.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\aswClnTg.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\aswInfTg.htm.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\aswInfTg.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\Base.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\Boot.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswProperty.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswPropertyAv.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\AavmRpch.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\ashShell.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\dll_loader.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswCmnOS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswCmnIS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswCmnBS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\firefox_pass.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswBrowser.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\Boost.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\brotli.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\bsdiff.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\bzip2.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\c-ares.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\cef.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\Crypto++.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\cURL.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\Detours.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\dnscrypt-proxy.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\GSL.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\ICU.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\intel_asm.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\jansson.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\JsonCpp.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\lexbor.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\libevent.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\libPNG.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\libsodium.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\LUA.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\lzfse.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\LZMA.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\mbedTLS.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\mhook.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\nanopb.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\nghttp2.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\OpenSSL.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\PCRE.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\protobuf.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\pugixml.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\rapidjson.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\sqlite.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\unrar.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\vxWidgets.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\Xerces.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\xmlParser.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\xxHash.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\yara.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\zlib.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Licenses\EULA.txt.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswCmnBS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswCmnOS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswCmnIS.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashBase.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashServ.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAv.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashShell.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashTask.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashQuick.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ashUpd.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAux.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswDld.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\CommChannel.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\streamback.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ntp_time.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\sched.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswEngLdr.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswEngSrv.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswLog.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswProperty.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswPropertyAv.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswW8ntf.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\anen.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\perfstats.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\CommonRes.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswSqLt.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\VisthAux.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswChLic.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswIP.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswRvrt.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\log.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\burger_client.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\tasks_core.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\task_performance_logger.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\process_monitor.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\serialization.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_routing.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_routing_rpc.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_manager.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_manager_burger.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_manager_ga.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\event_manager_er.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\ffl2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\browser_pass.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\vaarclient.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\module_lifetime.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\dll_loader.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\shepherdsync.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAMSI.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.manifest.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvEmUpdate.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\SupportTool.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\nos.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\mfc140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\mfc140u.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\mfcm140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\mfcm140u.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\crts.cat.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\avg.local_vc142.crt.manifest.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-louserzation-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\concrt140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_atomic_wait.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_codecvt_ids.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\ucrtbase.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vccorlib140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_threads.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\avg.local_vc142.crt.manifest.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-louserzation-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\API-MS-Win-core-xstate-l2-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\concrt140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_1.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_atomic_wait.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_codecvt_ids.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\ucrtbase.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vccorlib140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140_threads.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\HTMLayout.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvLaunch.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AVGUI.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvConsent.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\jsbridge.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgKbd.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgNetHub.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libssl-3-x64.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libcrypto-3-x64.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\protobuf.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgRdr2.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgMonFlt.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgSP.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgRvrt.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgElam.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsh.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgbuniv.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswavdetection.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswcomm.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswdetallocator.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswntsqlite.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswpsic.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswremoval.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswsecapi.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswwinamapi.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgStm.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\RegSvr.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\aswRunDll.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\AvDump.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswRunDll.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\RegSvr.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvBugReport.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AvDump.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\SetupInf.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\overseer.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avgToolsSvc.exe.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswVmm.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgVmm.sys.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\chrome_100_percent.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\chrome_200_percent.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\resources.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\icudtl.dat.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\am.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ar.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\bg.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\bn.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ca.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\cs.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\da.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\de.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\el.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\en-GB.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\en-US.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\es-419.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\es.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\et.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\fa.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\fi.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\fil.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\fr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\gu.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\he.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\hi.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\hr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\hu.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\id.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\it.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ja.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\kn.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ko.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\lt.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\lv.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ml.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\mr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ms.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\nb.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\nl.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\pl.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\pt-BR.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\pt-PT.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ro.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ru.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sk.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sl.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sv.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\sw.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\ta.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\te.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\th.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\tr.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\uk.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\vi.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\zh-CN.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\locales\zh-TW.pak.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\swiftshader
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\swiftshader\libEGL.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\swiftshader\libGLESv2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\chrome_elf.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libcef.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\d3dcompiler_47.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libEGL.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\libGLESv2.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\snapshot_blob.bin.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\v8_context_snapshot.bin.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\about.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\antiRansomware.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\ask.ogg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetection.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetectionWindow.html.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserExtensions.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\core.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\darkWebMonitor.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\dashboard.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\dataShredder.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\done.ogg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\doNotDisturb.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\driverUpdater.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\feedbackForm.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\firewall.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\help.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\i18n.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\kin.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\libs.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-cs.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-da.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-de.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-en.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-en_GB.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-es_ES.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-fi.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-fr.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-hu.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-id.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-it.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-ja.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-ko.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-ms.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-nb.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-nl.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-pl.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-pt_BR.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-pt_PT.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-ru.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-sk.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-sr_CS.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-sv_SE.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-tr.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-zh_CN.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-zh_TW.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss_light.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainFont.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayout.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayoutCss.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainSprite.css.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainVars.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainWindow.html.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\myLicenses.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\napi.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiAdapter.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiExtensions.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\network.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\notifications.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\notify.ogg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\offline.htm.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\overlay.html.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\pap.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\passwordProtection.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\plugins.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\ras.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\rescueDisk.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\scans.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\search.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\secureDns.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\sensitiveData.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\settings.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\shields.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\smartScan.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\software.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteComponents.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteInternal.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\svgInline.svg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\system.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\threat.ogg.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\tray.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\tuneup.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\update.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\updatefile.json.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\virusChest.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\gui_resources\default_av\webCam.js.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\x86\asOutExt.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\asOutExt.dll.ipending.2ff2ca8f.lzma
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.manifest.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\avg.local_vc142.crt.manifest.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\aswAMSI.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8f
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDirectory created: C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8f
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s /u "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL"

    Persistence and Installation Behavior

    barindex
    Source: C:\Program Files (x86)\PowerISO\setup64.exeFile created: C:\Windows\system32\Drivers\scdemu.sys
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\shepherdsync.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_common.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\piso.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\vaarclient.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\nsDialogs.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeFile created: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfcm140u.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\InstOpt.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\resource.dllJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus_mod.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Users\user\AppData\Local\Temp\nsn38A5.tmpJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\libvorbis.dllJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\setup64.exeJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\uninstall.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaapi.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\PowerISO.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\nos.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\425ef380-986b-4faa-b8de-c0c84ef09874.tmpJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwautils.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaheap.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\nseD9D9.tmpJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\dll_loader.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AvEmUpdate.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\unrar.dllJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\7z.dllJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 293605.crdownloadJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\SupportTool.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfc140u.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwalocal.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus_rvrt.exeJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeJump to dropped file
    Source: C:\Program Files (x86)\PowerISO\setup64.exeFile created: C:\Windows\System32\drivers\scdemu.sysJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus_product.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfc140.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\lame_enc.dllJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\MACDll.dllJump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeFile created: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus_product.dllJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\dump_process.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaresource.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswAMSI.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\libFLAC.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\aswOfferTool.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwavmodapi.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeFile created: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_controller.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus_ui.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeFile created: C:\Program Files\McAfee\Temp711842692\installer.exeJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\PWRISOVM.EXEJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_adapter.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\PWRISOSH.DLLJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_worker.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfcm140.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\module_lifetime.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\bug_report.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeFile created: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeJump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeFile created: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeJump to dropped file
    Source: C:\Program Files (x86)\PowerISO\setup64.exeFile created: C:\Windows\System32\drivers\scdemu.sysJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus_ui.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus_product.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus_product.dllJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\dump_process.exeJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeFile created: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\aswOfferTool.exeJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus_mod.dllJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\bug_report.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus_rvrt.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwavmodapi.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\shepherdsync.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfc140.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfcm140u.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfcm140.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\nos.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\mfc140u.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AvEmUpdate.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_adapter.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaresource.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\aswAMSI.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\module_lifetime.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\vaarclient.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwautils.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\dll_loader.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\SupportTool.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaheap.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwalocal.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\libwaapi.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_common.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_controller.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeFile created: C:\Program Files\AVG\Antivirus\su_worker.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\Readme.txt
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\Program Files (x86)\PowerISO\License.txt
    Source: C:\Users\user\Downloads\PowerISO8.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SCDEmu
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO\Uninstall PowerISO.lnk
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO\PowerISO Help.lnk
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO\PowerISO.lnk
    Source: C:\Users\user\Downloads\PowerISO8.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO\PowerISO Virtual Drive Manager.lnk
    Source: C:\Users\user\Downloads\PowerISO8.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run PWRISOVM.EXE
    Source: C:\Users\user\Downloads\PowerISO8.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run PWRISOVM.EXE
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 Blob
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\PowerISO\PWRISOVM.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSystem information queried: FirmwareTableInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeSystem information queried: FirmwareTableInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeMemory allocated: 3120000 memory reserve | memory write watch
    Source: C:\Users\user\Downloads\PowerISO8.exeMemory allocated: 3460000 memory reserve | memory write watch
    Source: C:\Users\user\Downloads\PowerISO8.exeMemory allocated: 3390000 memory reserve | memory write watch
    Source: C:\Users\user\Downloads\PowerISO8.exeThread delayed: delay time: 922337203685477
    Source: C:\Users\user\Downloads\PowerISO8.exeWindow / User API: threadDelayed 9591
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\shepherdsync.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\su_common.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\piso.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\vaarclient.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\nsDialogs.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\mfcm140u.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\InstOpt.dllJump to dropped file
    Source: C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exeDropped PE file which has not been started: C:\Program Files\McAfee\Temp711842692\resource.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeDropped PE file which has not been started: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus_mod.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\libvorbis.dllJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn38A5.tmpJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\uninstall.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\libwaapi.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\PowerISO.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\nos.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\libwautils.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\libwaheap.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\nseD9D9.tmpJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\dll_loader.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\AvEmUpdate.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\unrar.dllJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\7z.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\SupportTool.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\mfc140u.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\libwalocal.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeDropped PE file which has not been started: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus_rvrt.exeJump to dropped file
    Source: C:\Program Files (x86)\PowerISO\setup64.exeDropped PE file which has not been started: C:\Windows\System32\drivers\scdemu.sysJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeDropped PE file which has not been started: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus_product.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\mfc140.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\lame_enc.dllJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\MACDll.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeDropped PE file which has not been started: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus_product.dllJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeDropped PE file which has not been started: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\dump_process.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\libwaresource.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\libFLAC.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeDropped PE file which has not been started: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\aswOfferTool.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\libwavmodapi.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\su_controller.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeDropped PE file which has not been started: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus_ui.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\su_adapter.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Program Files (x86)\PowerISO\PWRISOSH.DLLJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\System.dllJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\wsc_proxy.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\su_worker.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\mfcm140.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\module_lifetime.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeDropped PE file which has not been started: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\bug_report.exeJump to dropped file
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeDropped PE file which has not been started: C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll.ipending.2ff2ca8fJump to dropped file
    Source: C:\Users\user\Downloads\PowerISO8.exeRegistry key enumerated: More than 220 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
    Source: C:\Users\user\Downloads\PowerISO8.exeRegistry key enumerated: More than 220 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
    Source: C:\Users\user\Downloads\PowerISO8.exeRegistry key enumerated: More than 220 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
    Source: C:\Users\user\Downloads\PowerISO8.exeRegistry key enumerated: More than 220 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
    Source: C:\Users\user\Downloads\PowerISO8.exeRegistry key enumerated: More than 220 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
    Source: C:\Users\user\Downloads\PowerISO8.exe TID: 7316Thread sleep time: -3689348814741908s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exe TID: 7936Thread sleep time: -30000s >= -30000s
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe TID: 1788Thread sleep time: -30000s >= -30000s
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe TID: 5132Thread sleep count: 76 > 30
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe TID: 5132Thread sleep count: 43 > 30
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeFile opened: PhysicalDrive0
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select Architecture from Win32_processor where Architecture=5 or Architecture=12
    Source: C:\Program Files\McAfee\Temp711842692\installer.exeWMI Queries: IWbemServices::ExecQuery - Root\CIMV2 : select Architecture from Win32_processor where Architecture=5 or Architecture=12
    Source: C:\Users\user\Downloads\PowerISO8.exeFile Volume queried: C:\ FullSizeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeFile Volume queried: C:\ FullSizeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeFile Volume queried: C:\Program Files (x86) FullSizeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeFile Volume queried: C:\Program Files (x86) FullSizeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files FullSizeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeFile Volume queried: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files FullSizeInformation
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile Volume queried: C:\ FullSizeInformation
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeFile Volume queried: C:\ FullSizeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile Volume queried: C:\ FullSizeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeFile Volume queried: C:\ FullSizeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeThread delayed: delay time: 922337203685477
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess information queried: ProcessInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess token adjusted: Debug
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess token adjusted: Debug
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeProcess token adjusted: Debug
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeProcess token adjusted: Debug
    Source: C:\Users\user\Downloads\PowerISO8.exeMemory allocated: page read and write | page guard
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\PowerISO\PWRISOSH.DLL
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Program Files (x86)\PowerISO\PWRISOVM.EXE "C:\Program Files (x86)\PowerISO\PWRISOVM.EXE" 999
    Source: C:\Users\user\Downloads\PowerISO8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.poweriso.com/thankyou.htm
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe "C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe" /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /ga_clientid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\icarus-info.xml /install /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av-vps_slave_ep_91f9623a-6b16-4bae-a07d-2c9e87ceb349 /slave:avg-av-vps
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe /silent /ws /psh:M75AarNmU96I81Vdyf7vVhoWDFduRfIC9yNGD0h8Z9srOW3i6ZSL8OJToRzeKM3cISmtNdoml2nBkvUOu6GV7qU /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:C:\Windows\Temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av_slave_ep_5b75bcf2-227d-45b4-b041-5584141603d6 /slave:avg-av
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe "c:\windows\temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe" /silent /ws /psh:m75aarnmu96i81vdyf7vvhowdfdurfic9yngd0h8z9srow3i6zsl8ojtorzekm3cismtndoml2nbkvuou6gv7qu /cookie:mmm_irs_ppi_902_451_o /ga_clientid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:c:\windows\temp\asw.376b45b5ac41c1ec
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe c:\windows\temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe /icarus-info-path:c:\windows\temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\icarus-info.xml /install /silent /ws /psh:m75aarnmu96i81vdyf7vvhowdfdurfic9yngd0h8z9srow3i6zsl8ojtorzekm3cismtndoml2nbkvuou6gv7qu /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:c:\windows\temp\asw.376b45b5ac41c1ec
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe c:\windows\temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe /silent /ws /psh:m75aarnmu96i81vdyf7vvhowdfdurfic9yngd0h8z9srow3i6zsl8ojtorzekm3cismtndoml2nbkvuou6gv7qu /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:c:\windows\temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av-vps_slave_ep_91f9623a-6b16-4bae-a07d-2c9e87ceb349 /slave:avg-av-vps
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe c:\windows\temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe /silent /ws /psh:m75aarnmu96i81vdyf7vvhowdfdurfic9yngd0h8z9srow3i6zsl8ojtorzekm3cismtndoml2nbkvuou6gv7qu /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:c:\windows\temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av_slave_ep_5b75bcf2-227d-45b4-b041-5584141603d6 /slave:avg-av
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exeProcess created: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe "c:\windows\temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe" /silent /ws /psh:m75aarnmu96i81vdyf7vvhowdfdurfic9yngd0h8z9srow3i6zsl8ojtorzekm3cismtndoml2nbkvuou6gv7qu /cookie:mmm_irs_ppi_902_451_o /ga_clientid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:c:\windows\temp\asw.376b45b5ac41c1ec
    Source: C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe c:\windows\temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe /icarus-info-path:c:\windows\temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\icarus-info.xml /install /silent /ws /psh:m75aarnmu96i81vdyf7vvhowdfdurfic9yngd0h8z9srow3i6zsl8ojtorzekm3cismtndoml2nbkvuou6gv7qu /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:c:\windows\temp\asw.376b45b5ac41c1ec
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe c:\windows\temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exe /silent /ws /psh:m75aarnmu96i81vdyf7vvhowdfdurfic9yngd0h8z9srow3i6zsl8ojtorzekm3cismtndoml2nbkvuou6gv7qu /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:c:\windows\temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av-vps_slave_ep_91f9623a-6b16-4bae-a07d-2c9e87ceb349 /slave:avg-av-vps
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeProcess created: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe c:\windows\temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe /silent /ws /psh:m75aarnmu96i81vdyf7vvhowdfdurfic9yngd0h8z9srow3i6zsl8ojtorzekm3cismtndoml2nbkvuou6gv7qu /cookie:mmm_irs_ppi_902_451_o /track-guid:597750d7-6f15-4f7c-9809-84c7e762983a /edat_dir:c:\windows\temp\asw.376b45b5ac41c1ec /er_master:master_ep_10956a9e-daf4-4cf0-8e0e-7e7989859c4b /er_ui:ui_ep_26792b6a-7f9c-413d-8b78-bf2ff319abc0 /er_slave:avg-av_slave_ep_5b75bcf2-227d-45b4-b041-5584141603d6 /slave:avg-av
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\nseD9D9.tmp VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userbrili.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userbriz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userFR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userFI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userFB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userST.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userSTI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userSTB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\userSTBI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg.zip VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.zip VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.zip VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg.zip VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.zip VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.zip VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg.zip VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.zip VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeQueries volume information: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg.zip VolumeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\icarus.log VolumeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av-vps\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\icarus.log VolumeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\icarus.log VolumeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\icarus.log VolumeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\event_manager.log VolumeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\event_manager.log VolumeInformation
    Source: C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exeQueries volume information: C:\ProgramData\AVG\Icarus\Logs\event_manager.log VolumeInformation
    Source: C:\Users\user\Downloads\PowerISO8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
    Source: C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 Blob
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
    Windows Management Instrumentation
    2
    Windows Service
    2
    Windows Service
    43
    Masquerading
    OS Credential Dumping12
    Security Software Discovery
    Remote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    Data Encrypted for Impact
    CredentialsDomainsDefault Accounts1
    Command and Scripting Interpreter
    11
    Registry Run Keys / Startup Folder
    11
    Process Injection
    1
    Modify Registry
    LSASS Memory1
    Query Registry
    Remote Desktop ProtocolData from Removable Media11
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    DLL Side-Loading
    11
    Registry Run Keys / Startup Folder
    11
    Disable or Modify Tools
    Security Account Manager11
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
    DLL Side-Loading
    152
    Virtualization/Sandbox Evasion
    NTDS152
    Virtualization/Sandbox Evasion
    Distributed Component Object ModelInput Capture14
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
    Process Injection
    LSA Secrets1
    Application Window Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    Regsvr32
    Cached Domain Credentials1
    Remote System Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
    DLL Side-Loading
    DCSync2
    File and Directory Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem44
    System Information Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://www.poweriso-mirror.com/PowerISO8.exe0%Avira URL Cloudsafe
    SourceDetectionScannerLabelLink
    C:\Users\user\Downloads\PowerISO8.exe (copy)13%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\nsDialogs.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\nseD9D9.tmp5%ReversingLabs
    C:\Program Files (x86)\PowerISO\7z.dll0%ReversingLabs
    C:\Program Files (x86)\PowerISO\MACDll.dll0%ReversingLabs
    C:\Program Files (x86)\PowerISO\PWRISOSH.DLL0%ReversingLabs
    C:\Program Files (x86)\PowerISO\PWRISOVM.EXE0%ReversingLabs
    C:\Program Files (x86)\PowerISO\PowerISO.exe0%ReversingLabs
    C:\Program Files (x86)\PowerISO\devcon.exe (copy)0%ReversingLabs
    C:\Program Files (x86)\PowerISO\lame_enc.dll0%ReversingLabs
    C:\Program Files (x86)\PowerISO\libFLAC.dll0%ReversingLabs
    C:\Program Files (x86)\PowerISO\libvorbis.dll0%ReversingLabs
    C:\Program Files (x86)\PowerISO\piso.exe0%ReversingLabs
    C:\Program Files (x86)\PowerISO\setup64.exe0%ReversingLabs
    C:\Program Files (x86)\PowerISO\uninstall.exe0%ReversingLabs
    C:\Program Files (x86)\PowerISO\unrar.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nstD8FD.tmp\InstOpt.dll0%ReversingLabs
    C:\Windows\System32\drivers\scdemu.sys0%ReversingLabs
    C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe0%ReversingLabs
    C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\bug_report.exe0%ReversingLabs
    C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\dump_process.exe0%ReversingLabs
    C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe0%ReversingLabs
    C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus_mod.dll0%ReversingLabs
    C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus_ui.exe0%ReversingLabs
    C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe0%ReversingLabs
    C:\Program Files\AVG\Antivirus\AVGSvc.exe.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\AavmRpch.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\AvEmUpdate.exe.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\aswAMSI.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\aswBrowser.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\dll_loader.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\firefox_pass.exe.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\libwaresource.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\libwautils.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\libwavmodapi.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\mfc140.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\mfc140u.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\mfcm140.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\mfcm140u.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\module_lifetime.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\nos.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\shepherdsync.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\su_adapter.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\wsc.dll.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\AVG\Antivirus\wsc_proxy.exe.ipending.2ff2ca8f0%ReversingLabs
    C:\Program Files\McAfee\Temp711842692\installer.exe0%ReversingLabs
    C:\Program Files\McAfee\Temp711842692\resource.dll0%ReversingLabs
    C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    d2szyrfwv98jnz.cloudfront.net
    108.139.46.49
    truefalse
      high
      accounts.google.com
      172.253.122.84
      truefalse
        high
        poweriso-mirror.com
        166.62.97.253
        truefalse
          unknown
          nlb-home-mcafee-7e003388d1151bba.elb.us-west-2.amazonaws.com
          52.10.241.80
          truefalse
            high
            mosaic-nova.apis.mcafee.com
            34.218.83.162
            truefalse
              high
              analytics-prod-gcp.ff.avast.com
              34.117.223.223
              truefalse
                high
                www3.l.google.com
                142.251.35.174
                truefalse
                  high
                  shepherd-gcp.ff.avast.com
                  34.160.176.28
                  truefalse
                    high
                    www.google.com
                    142.251.35.164
                    truefalse
                      high
                      poweriso.com
                      216.92.201.29
                      truefalse
                        high
                        clients.l.google.com
                        142.251.40.174
                        truefalse
                          high
                          d2cfmvh5x2q5u0.cloudfront.net
                          13.225.210.121
                          truefalse
                            high
                            googlehosted.l.googleusercontent.com
                            142.250.65.193
                            truefalse
                              high
                              clients1.google.com
                              unknown
                              unknownfalse
                                high
                                analytics.apis.mcafee.com
                                unknown
                                unknownfalse
                                  high
                                  sadownload.mcafee.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.poweriso-mirror.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      clients2.googleusercontent.com
                                      unknown
                                      unknownfalse
                                        high
                                        v7event.stats.avast.com
                                        unknown
                                        unknownfalse
                                          high
                                          clients2.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            www.poweriso.com
                                            unknown
                                            unknownfalse
                                              high
                                              home.mcafee.com
                                              unknown
                                              unknownfalse
                                                high
                                                shepherd.avcdn.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  chrome.google.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    analytics.avcdn.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      honzik.avcdn.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        http://www.poweriso.com/images/thank-you-bg1.giffalse
                                                          high
                                                          http://www.poweriso.com/images/blank.giffalse
                                                            high
                                                            http://www.poweriso-mirror.com/PowerISO8.exefalse
                                                              unknown
                                                              http://v7event.stats.avast.com/cgi-bin/iavsevents.cgifalse
                                                                high
                                                                http://www.poweriso.com/favicon.icofalse
                                                                  high
                                                                  http://www.poweriso.com/images/thank-you-logo.giffalse
                                                                    high
                                                                    http://www.poweriso.com/thankyou.htmfalse
                                                                      high
                                                                      http://www.poweriso.com/images/check.giffalse
                                                                        high
                                                                        http://www.poweriso.com/images/thank-you-bg.giffalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          13.225.210.121
                                                                          d2cfmvh5x2q5u0.cloudfront.netUnited States
                                                                          16509AMAZON-02USfalse
                                                                          216.92.201.29
                                                                          poweriso.comUnited States
                                                                          7859PAIR-NETWORKSUSfalse
                                                                          142.251.40.168
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.253.122.84
                                                                          accounts.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          34.160.176.28
                                                                          shepherd-gcp.ff.avast.comUnited States
                                                                          2686ATGS-MMD-ASUSfalse
                                                                          108.139.46.49
                                                                          d2szyrfwv98jnz.cloudfront.netUnited States
                                                                          16509AMAZON-02USfalse
                                                                          104.102.251.91
                                                                          unknownUnited States
                                                                          20940AKAMAI-ASN1EUfalse
                                                                          142.250.81.227
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          34.117.223.223
                                                                          analytics-prod-gcp.ff.avast.comUnited States
                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                          34.218.83.162
                                                                          mosaic-nova.apis.mcafee.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          142.251.41.14
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          166.62.97.253
                                                                          poweriso-mirror.comUnited States
                                                                          26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          142.251.32.110
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          23.199.49.64
                                                                          unknownUnited States
                                                                          20940AKAMAI-ASN1EUfalse
                                                                          142.251.40.174
                                                                          clients.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.72.99
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.217.165.142
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.18.20.226
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.251.35.164
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          IP
                                                                          192.168.2.16
                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                          Analysis ID:1394742
                                                                          Start date and time:2024-02-19 18:45:52 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                          Sample URL:http://www.poweriso-mirror.com/PowerISO8.exe
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:32
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • EGA enabled
                                                                          Analysis Mode:stream
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal60.rans.troj.evad.win@51/375@54/79
                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.72.99, 34.104.35.123
                                                                          • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, clientservices.googleapis.com
                                                                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                          • Timeout during stream target processing, analysis might miss dynamic analysis data
                                                                          • VT rate limit hit for: http://www.poweriso-mirror.com/PowerISO8.exe
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1182208
                                                                          Entropy (8bit):6.607924186395238
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E7EFEA445BB4F79739378F48ED1C2464
                                                                          SHA1:91988EA0041BBF41D6DE529B33949E934CB18C42
                                                                          SHA-256:69AAA07D3A6CD0DA80551BDC095ABF02F3858F9FB844B3ACF4390DED75BF8E11
                                                                          SHA-512:4E3B927EC3A4CB95D0690A9378D74B9C277376E07BE86A22DE74E4389F56E46B0221EA8A3977FF7F54ACE43F8592D21F52157D5920A254648E8A0B3F4594F4CA
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........A...A...A......I...A...@.......H...A...5...#...D.......r...............@.......B...RichA...........PE..L...J8.d...........!...........................................................................................................d............................ .......................................................................................text...r........................... ..`.rdata..!...........................@..@.data...0...........................@....rsrc...............................@..@.reloc..`.... .......x..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):45204
                                                                          Entropy (8bit):4.209963369717195
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:DF394959EB900BC4500324B7E1A674F1
                                                                          SHA1:3E5863B8E7A70F5C963342CB07BF219C3033FB96
                                                                          SHA-256:566220BD0BADC31C82CEEDCE53CB17B8C009E2AE5C1DF4E32690274D3511B014
                                                                          SHA-512:4AB2832E0E6028B3911D9F758788A0F3AA710B8BEC1CC215D381E4EA0017F4CE2240BB3F38778C1D62C33C364117C3AC70091383F2DEFF72D4D971F10125D47D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...........A.r.a.b.i.c....T.A.H.O.M.A.........'.D.9.1.(.J.)...$Y..,./.J./.....A.*.-.....-.A.8.....%.6.'.A.).....%.3.*...1.'.,.....-.0.A.....F.3.......6.:.7.....F.3.......*.1.C.J.(.....*.9.D.J.E.'.*.....'.D...D.A.....'.D.E.,.D./.'.*.....*.5.H.J.1. .:.J.1. .B.'.(.D. .D.D.%.B.D.'.9.....*.5.H.J.1. .B.'.(.D. .D.D.%.B.D.'.9.....*.5.H.J.1. .B.1.5. .5.H.*.J.....*.5.H.J.1. .B.1.5. .A.J./.J.H.....'.D.E.,.E.H.9. .%.d. .E.(. .-.-.-. .%.d. .%.%. .@..... .'.D.E.,.E.H.9. .%.d. .C.'.&.F. .,..... .'.D.E.-././. .%.d. .C.'.&.F. .,.....'.D.'.3.E.....'.D.F.H.9.....'.D.-.,.E.....'.D.*.9./.J.D.....&.*.1.C.J.(. .*.5.H.J.1...........&.9./.E. .*.1.C.J.(. .'.D.*.5.H.J.1...........<.D.'. .J.H.,./. .E.-.1.C.>.....&.H.6.9. .9././. .'.D.E.-.1.C.'.*.....*.9.7.J.D.....%.d. .B.1.5.....[.%.c.:.]. .'.D.B.1.5..... .<.(./.H.F. .H.3.J.7.).>. ... .9./.E. .*.1.C.J.(. .&.C.'.A.). .'.D.E.-.1.C.'.*...!.&...J.'.1.'.*...".&.(./.!. .*.D.B.'.&.J...#.&.*.1.C.J.(. .*.D.B.'.&.J...$.'.D.5.A.-.). .'.D.1.&.J.3.J.)...%.'.D.(.1.J./.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):49082
                                                                          Entropy (8bit):4.270660758552223
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:39A9944552E746501BE30E128F511471
                                                                          SHA1:007DFADE843E60A58A32C8FED705E7A8B60ABFE4
                                                                          SHA-256:75B9ED8EAD6235AA0CAEDAB794B353E3A74957F82D3C0C938A1DFFCFE9F54BAB
                                                                          SHA-512:3009DCDB35344C19CCCED8EE1B523D0E17C54DABF7FAA4EBA988409893E7BDBB5FFDB4BC21065568C59DE94E21DDD1B3E47791ABDB73F8B5E3A9CBD72A262B79
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:........+..A.r.m.e.n.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........@.a.u.e...e.v...$Y.. . . .F.x.......2.a...e.l.....J.a.p.e.l.....1.~.e.l.a...v.e.l.....@.a.v.e.l.....K.v.{.e.l.....J.a...s.e.v.e.l.....M.e.r.t.e.l.....3...e.l.....O.e.r.a.d...e.l.....U.c.v.x...i.u.x...v.....5.......9.r.i.a.z.a.v.a.o.v.e.......H.y.-.2.e.|.v.a.~.x...~.x.r. .o.e...z.a.......2.e.|.v.a.~.x...~.x.r. .o.e...z.a.......A.u.d.i.o. .C.D. .o.e...z.a.......V.i.d.e.o. .C.D. .o.e...z.a.......8.v.d.a.t.e.v.h. .%.d. .M.B. .-.-.-. .%.d.%.%.....8.v.d.a.t.e.v.h. .%.d. .a.|.a...o.a.v.e...,.....F.w.~.a.n. .%.d. .a.|.a...o.a.v.e...,.....1.v.x...v.....O.e.}.a.o.....D.e.n.x...i.u.x...v.h.....S.x...x.m.~.a.n.....&.O.e.r.a.d...e.l. .o.e...z.a...h.....&.1.z.a...e.r.a.d...e.l. .o.e...z.a...h.....<.I.o.a. .}.a.....a...a...>.....@.a.t.a...a.o.a.l.e.l. .}.a.....a...a...v.e...h.....1.v.{.a...e.l.....%.d. .M.a.....a...a...(.v.e...).....M.a.....a...a... .[.%.c.:.].....<.1.|.a.v... .z.a...x...v.a.o.x...i.u.a.v.>... .&.1.z.a...e.r.a.d.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):49888
                                                                          Entropy (8bit):4.038576048664635
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:78A717846A059DE665E889E05313EA9A
                                                                          SHA1:67737AD90520E588D7271BD42FC0C1333B442A8C
                                                                          SHA-256:696307E616727C3EF2B791916D4A340CAC85C6EDE86BED1B0322E5E37CA66043
                                                                          SHA-512:A08944180C73786F16DEA1CA18E9819805077E8DA778E989C7CD910BCCA33A8A310A516D7361158F34E099594716218471A149A3C04A94A654D9B9056CFC7209
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:....f.a.,..A.z.e.r.b.a.i.j.a.n.i....M.S. .S.a.n.s. .S.e.r.i.f.........A.z.Y.r.b.a.y.c.a.n.c.a...$Y..Y.e.n.i.....A.......Y.a.d.d.a. .s.a.x.l.a.......l.a.v.Y. .e.t.......1.x.a.r.....S.i.l.....K.......r.....S.1.x.1._.d.1.r.....D.i.s.k.Y. .y.a.z.....Y.e.r.l.Y._.d.i.r.....K...m.Y.k.....G.e.r.i.....Q.o.v.l.u.q.l.a.r.......z...y...k.l.Y.n.m.Y.y.Y.n. .t.Y.s.v.i.r.......z...y...k.l.Y.n.Y.n. .t.Y.s.v.i.r.....A.u.d.i.o. .C.D. .t.Y.s.v.i.r.i.....V.i.d.e.o. .C.D. .t.Y.s.v.i.r.i.....T.o.p.l.a.m. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T.o.p.l.a.m. .%.d. .o.b.y.e.k.t.,..... .%.d. .o.b.y.e.k.t. .s.e...i.l.i.b.,.....A.d.....T.i.p.....H.Y.c.m.....D.Y.y.i._.d.i.r.i.l.m.Y.....T.Y.s.v.i.r.i. .y.e.r.l.Y._.d.i.r...........T.Y.s.v.i.r.i.n.i. ...1.x.a.r.....<.D.i.s.k. .y.o.x.d.u.r.>.....D.i.s.k. .s.a.y.1.n.1. .t.Y.y.i.n. .e.t.....A.y.1.r.....%.d. .D.i.s.k.....D.i.s.k. .[.%.c.:.]. .....<.M.e.d.i.a. .y.o.x.d.u.r.>... .&.B...t...n. .d.i.s.k.l.Y.r.i. ...1.x.a.r...!.&.S.e...i.m.l.Y.r...".A.v.t.o.m.a.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):92048
                                                                          Entropy (8bit):4.126825282464433
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:52374EBF32BA06F759A20A644DBBE838
                                                                          SHA1:B7D5E06A7FE1BA3D7979E90689CC0F8312517921
                                                                          SHA-256:7E80B73E66232E8CA164ADED1A08F63FABE65E4E38859963E6D5541F7F7AB300
                                                                          SHA-512:15802E6EF85BCC1F1816D5794F5D156F27F32443943C3FEAFF1F0D94E656396F54CFC5ADF22D50E214349334126AD3135656B434C8712AEB60B1AEE17E21098A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:......#..B.e.l.a.r.u.s.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f...........5.;.0.@.C.A.:.0.O...$Y....>.2.K.......4.:.@.K.2.0.F.L.......0.E.0.2.0.F.L.......0.4.0.F.L.......K.=.O.F.L.......K.4.0.;.V.F.L.......0.?.V.@.0.2.0.F.L.....!.F.V.A.=.C.F.L.......5.G.L.......0.@.0.......0.?.0.<.>.3.0.......0.7.0.4.......0.?.:.V.....N.o.n.-.;.0.4. .7.0.3.@.C.7.0.G.=.0.9.......>.1.@.0.7. .7.0.3.@.C.7.0.G.=.0.9.......^.4.K.Q. .:.0.<.?.0.:.B.-.4.K.A.:. ...K.O.2.0.......V.4.M.0. .;.0.4.C. .:.0.<.?.0.:.B.-.4.K.A.:.0.....#.A.O.3.>. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....#.A.O.3.>. .%.d. .0.1.'.5.:.B.K.,.......K.;.C.G.0.=.K.O. .%.d. .0.1.'.5.:.B.K.,.......<.O.......@.C.:.0.2.0.F.L.......0.<.5.@.......0.4.K.D.V.:.0.2.0.=.K.......0.@.0. .&.I.m.a.g.e...........&...4.:.;.N.G.K.F.L. .2.K.O.2.K.....<...5.7. .?.@.K.2.0.4.0.>.....&.#.A.B.0.=.0.2.V.F.L. .:.>.;.L.:.0.A.F.L. .?.@.K.2.0.4.0.^.......K.:.;.N.G.0.F.L.....%.d. .4.K.A.:.V.......5.A.F.V. .<.0.H.K.=.C. .[.%.c.:.]. .....<...O.<.0. .A.@.>.4.:.0.^. .
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):58690
                                                                          Entropy (8bit):3.7492285940459595
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:27E3F9CAF5C2F6F56D05839DB1F55DD1
                                                                          SHA1:4D2B7F09246D97CF6D96CB0C1374093D197A7A8D
                                                                          SHA-256:7BE27864827AF5FFEB2B8582F52D47EEE58FFE84719512CFE721720ABC5383C7
                                                                          SHA-512:BFA56A4A410BD66F3E73555C932369A14508A390847C25B21E95E3AD4E22BA93D9251BF41E0C0454F883BED8BAC57F6FE19BFB9234DAFA3C6E0DC48268C2DDBE
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:..........B.o.s.n.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........B.o.s.a.n.s.k.i...$Y..N.o.v.o.....O.t.v.o.r.i.....S.p.a.s.i.....D.o.d.a.j.....I.z.d.v.o.j.i.....O.b.r.i.a.i.....K.o.p.i.r.a.j.....K.o.m.p.r.e.s.u.j.....P.r.~.i.....M.o.n.t.i.r.a.j.....P.o.m.o.......N.a.z.a.d.....F.o.l.d.e.r.i.....N.e.b.u.t.a.b.i.l.n.a. .k.o.p.i.j.a.....B.u.t.a.b.i.l.n.a. .k.o.p.i.j.a.....A.u.d.i.o. .C.D. .k.o.p.i.j.a.....V.i.d.e.o. .C.D. .k.o.p.i.j.a.....U.k.u.p.n.o. .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....U.k.u.p.n.o. .%.d. .o.b.j.e.k.a.t.a.,.....O.d.a.b.r.a.n.o. .%.d. .o.b.j.e.k.a.t.a.,.....I.m.e.....T.i.p.....V.e.l.i...i.n.a.....I.z.m.i.j.e.n.j.e.n.o.....&.M.o.n.t.i.r.a.j. .k.o.p.i.j.u...........&.D.e.m.o.n.t.i.r.a.j. .k.o.p.i.j.u.....<.N.e.m.a. .p.o.g.o.n.a.>.....&.O.d.r.e.d.i. .b.r.o.j. .p.o.g.o.n.a.....O.n.e.m.o.g.u...i.....%.d. .p.o.g.o.n.a.....P.o.g.o.n. .[.%.c.:.]. .....<.N.e.m.a. .m.e.d.i.j.a.>... .&.D.e.m.o.n.t.i.r.a.j. .s.v.e. .p.o.g.o.n.e...!.O.p.c.i.j.e...".A.u.t.o.&.m.a.t.s.k.i. .
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):108932
                                                                          Entropy (8bit):4.007265389404094
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FA5B927ED89B89022006FE42DE40E477
                                                                          SHA1:2E5B11B632F2FFD6FFF2BA4604AC9BB0A783FF27
                                                                          SHA-256:EC7A79DF223D5A3851F962BF21855DBE09DC0768E6CC6E5803526E2E16089C6F
                                                                          SHA-512:CE33319F21E8B1A95A3302199AC92BE84C73899B7F16EF5F3E50EF70F0B8C62CF15F83DBD1D1EC27A5FEEDBFDB74CAE2E7F77A93DDBAE9C6D0F773CC348E898B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG... ....<......B.u.l.g.a.r.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f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d. ..... . . .-. .-. .-. . .%.d. .%.%.......1.I.>. .%.d. .>.1.5.:.B.(.0.).......7.1.@.0.=.(.8.). .%.d. .>.1.5.:.B.(.0.).......<.5.....".8.?..... .0.7.<.5.@.......@.>.<.5.=.5.=.....&...>.=.B.8.@.0.9. .8.7.>.1.@.0.6.5.=.8.5...........&...5.<.>.=.B.8.@.0.9. .8.7.>.1.@.0.6.5.=.8.5.B.>.....<...O.<.0. .C.A.B.@.>.9.A.B.2.>.>.....&...0.4.0.9. .1.@.>.O. .=.0. .C.A.B.@.>.9.A.B.2.0.B.0.......7.:.;.N.G.5.=.>.....%.d. .C.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):112328
                                                                          Entropy (8bit):4.028081337233346
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B0814FF5068C5806B71B5FB9C24B4A46
                                                                          SHA1:804403AA5FCEF63387205FE287E813DDDA52185D
                                                                          SHA-256:D1F70357189E209F1FC73D59173086C164CD6386D7FA18C2AD118D6D3A1281E6
                                                                          SHA-512:C9C3B6B2D7D9E4D228CC3DD53F8F92BBF3D99B20710A4535430DF18006DC1AD3547A3704F92A5C8EA35380CB3CA458960195BA08E077ACDBA87BBC5F4C88FEB1
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG... ....-I..U..B.u.r.m.e.s.e....M.S. .S.a.n.s. .S.e.r.i.f...........<...:...,...%@..!.....:...0.....:.......=...7.:.....:.......-...:.8.....:.........7.:.....:.......<...:.....:.......;...:.....:.......0.8.....:.......;./...:.....:......./...:.....:.....M.o.u.n.t. .....:.....!...0.!...........1.,...:...-./.7.......-./...:...+...;.,.8.....B.o.o.t. ...../...:...-./...:...1.,. .../.6...-...:.....B.o.o.t. .../...:...-./...:...1.,. .../.6...-...:.....!...6.........../.6...-...:.......=.........-./.........../.6...-...:......./.../...1.+...:.8. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%......./.../...1.+...:.8. .%.d. .../.......=.1.8...;...:...,.8...,. .%.d. .../.......,.....:.....!...;.-./.8.!...,.8.....!...=...:.!...,.8.......<...:...,.8...1.,......./.6...-...:...-./. .&.M.o.u.n.t. .....:............./.6...-...:...-./. .&.M.o.u.n.t. ...<...:...<./...:.....:.....<.....-./...:.....>.-...+.>.........-./...:.!...1.!...=...:. .&.....:...>...:.....:.......-...:.....:.........-./...:. .%.d. .
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):114476
                                                                          Entropy (8bit):3.544818368083354
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:45BED06275CA8ABB2C4423C6453B7ECF
                                                                          SHA1:BF85CD68A047F27968C886ABD10395333647153B
                                                                          SHA-256:9C943144847227A9AA7C2705CE36A67A35DC1D85C1B17D6466B62116E9CB0AF2
                                                                          SHA-512:E2A648A813327C5BAB9E6EFEFDDF1373BC925C269A8216B82A91D625AE96736A14A9F9C948C2D78D89DB7C3ED6BC6548FBF72AE0422B701BB771B80576DF6D2F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[...nQ#S....D.u.t.c.h....M.S. .S.a.n.s. .S.e.r.i.f.........N.e.d.e.r.l.a.n.d.s...%h..N.i.e.u.w.....O.p.e.n.e.n.....O.p.s.l.a.a.n.....T.o.e.v.o.e.g.e.n.....U.i.t.p.a.k.k.e.n.....V.e.r.w.i.j.d.e.r.e.n.....K.o.p.i...r.e.n.....C.o.m.p.r.i.m.e.r.e.n.....B.r.a.n.d.e.n.....K.o.p.p.e.l.e.n.....H.e.l.p.....T.e.r.u.g.....M.a.p.p.e.n.....N.i.e.t. .o.p.s.t.a.r.t.b.a.a.r. .i.m.a.g.e.....O.p.s.t.a.r.t.b.a.a.r. .i.m.a.g.e.....A.u.d.i.o. .C.D. .i.m.a.g.e. .....V.i.d.e.o. .C.D. .i.m.a.g.e.....T.o.t.a.a.l. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T.o.t.a.a.l. .%.d. .o.b.j.e.c.t.e.n.,.....G.e.s.e.l.e.c.t.e.e.r.d. .%.d. .o.b.j.e.c.t.e.n.,.....N.a.a.m.....T.y.p.e.....G.r.o.o.t.t.e.....G.e.w.i.j.z.i.g.d.....&.K.o.p.p.e.l. .i.m.a.g.e...........&.O.n.t.k.o.p.p.e.l. .i.m.a.g.e.....<.G.e.e.n. .s.p.e.l.e.r.>.....&.I.n.s.t.e.l.l.e.n. .a.a.n.t.a.l. .s.p.e.l.e.r.s.....U.i.t.s.c.h.a.k.e.l.e.n.....%.d. .s.p.e.l.e.r.s.....S.p.e.l.e.r. .[.%.c.:.].....<.G.e.e.n. .m.e.d.i.a.>... .&.O.n.t.k.o.p.p.e.l. .a.l.l.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):53018
                                                                          Entropy (8bit):4.100184786321354
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:197BCF165A0302FD910A683D9BDDC63C
                                                                          SHA1:A26F754FD4011225B9C02F13564A4428F50B3D39
                                                                          SHA-256:D3441D10AF3BB133441C1658A0622B5CA69198AD04C84E4B74A92F9F02902485
                                                                          SHA-512:EB0DE4994B883169A114F16CBC5C1F04A5497DC69C07817802509E23FD8F99761EB6D634B35A4B77C7D70F4295F24E5E874E38C668A57D718DF14254BE4D4472
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...[....)..F.a.r.s.i....M.S. .S.a.n.s. .S.e.r.i.f.........F.a.r.s.i...$Y..,./.J./.....(.'.2. ...1./.F.....0...J.1.G. .C.1./.F.....'.A.2.H./.F.......3.*.1.4.....~.'.C. .C.1./.F.....C.~.J.....A.4.1./.F.....1.'.J.*. .C.1./.F.....F.5.(. .C.1./.F.....C.E.C.....9.B.(.....A.H.D./.1.G.'.....'.J.E.J.,. .:.J.1. .(.H.*.....'.J.E.J.,. .(.H.*.....'.J.E.J.,. .3.J. ./.J. .5.H.*.J.....'.J.E.J.,. .3.J. ./.J. .*.5.H.J.1.J.....C.D. . .%.d. .E...'.(.'.J.*. . . .-. .-. .-. . .%.d. .%.%.....C.D. .%.d. ...J.2.G.'.,.....'.F.*...'.(. .4./.G. .%.d. ...J.2.G.'.,.....F.'.E.....F.H.9.....'.F./.'.2.G.....*.:.J.J.1. .C.1./.G.....&.F.5.(. .'.J.E.J.,...........&. ...'.1.,. .C.1./.F. .'.J.E.J.,...........<.(./.H.F. ./.1.'.J.H.>.....&.*.F.8.J.E. .*.9./.'./. ./.1.'.J.H.....:.J.1. .A.9.'.D.....%.d. ./.1.'.J.H...../.1.'.J.H. .[.%.c.:.]. .....<.(./.H.F. .A.'.J.D.>... .&...'.1.,. .F.E.H./.F. .G.E.G. ./.1.'.J.H.G.'...!.&.*.F.8.J.E.'.*...".4.1.H.9. ...H./.C.'.1...#.F.5.(. ...H./.C.'.1...$.H.(. .3.'.J.*...%.'.J.E.J.D...
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):66464
                                                                          Entropy (8bit):3.6243867603906925
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2F9AA74F68D74F574C29BF7C0B964358
                                                                          SHA1:5D3C6026EC57837F373B8F5F2CC05043721DB73B
                                                                          SHA-256:A28569AAA735D3FCF9934460B283E47A8C510EA80439C57DED797D7D767C9A47
                                                                          SHA-512:7BC0F83AC43B8CB4294AD4BF169C583F6B5948B92AC30A2626736BEC204811A4562D3274819A7828AC787E22644E9F2ED2463FE3903CECCD98AA73C11811CB8A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...yv.4....F.i.n.n.i.s.h....M.S. .S.a.n.s. .S.e.r.i.f.........S.u.o.m.i...$Y..U.u.s.i.....A.v.a.a.....T.a.l.l.e.n.n.a.....L.i.s.........P.u.r.a.....P.o.i.s.t.a.....K.o.p.i.o.i.....P.a.k.k.a.a.....P.o.l.t.a.....K.i.i.n.n.i.t.......A.p.u.a.....T.a.k.a.i.s.i.n.....K.a.n.s.i.o.t.....E.i.-.k...y.n.n.i.s.t.y.v... .l.e.v.y.k.u.v.a.....K...y.n.n.i.s.t.y.v... .l.e.v.y.k.u.v.a.....A.u.d.i.o. .C.D.-.l.e.v.y.k.u.v.a.....V.i.d.e.o. .C.D.-.l.e.v.y.k.u.v.a.....K.a.i.k.k.i.a.a.n. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....K.a.i.k.k.i.a.a.n. .%.d. .k.o.h.d.e.t.t.a.,.....V.a.l.i.t.t.u. .%.d. .k.o.h.d.e.t.t.a.,.....N.i.m.i.....T.y.y.p.p.i.....K.o.k.o.....M.u.o.k.a.t.t.u.....&.K.i.i.n.n.i.t... .l.e.v.y.k.u.v.a...........&.I.r.r.o.i.t.a. .l.e.v.y.k.u.v.a.....<.E.i. .a.s.e.m.a.a.>.....&.A.s.e.t.a. .a.s.e.m.i.e.n. .l.u.k.u.m.....r.......P.o.i.s.t.a. .K...y.t...s.t.......%.d. .a.s.e.m.a.a.....A.s.e.m.a. .[.%.c.:.]. .....<.E.i. .m.e.d.i.a.a.>... .&.I.r.r.o.i.t.a. .k.a.i.k.k.i. .a.s.e.m.a.t...!.&.T.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):117040
                                                                          Entropy (8bit):3.602225653612089
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:05EFC5B28E145190A0CB4B615AB1F5E8
                                                                          SHA1:8B74C208910DB181E871A61F6830651332E04591
                                                                          SHA-256:8FE3D31AF7A105C136D99FBA1B44A332ABF15AA71A107B2D19D672DF0A66A1D0
                                                                          SHA-512:F7C5FBEAFDD460471565EA33D927FE94C6A6F7F3F42710CBAB45157886A5153682A5797B8F07C0F954A772DE17B01F4694CEFBAADF3C5C96C1F90BEBC2E302EB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG... ...2.......G.e.r.m.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........D.e.u.t.s.c.h...%@..N.e.u.......f.f.n.e.n.....S.p.e.i.c.h.e.r.n.....H.i.n.z.u.f...g.e.n.....E.n.t.p.a.c.k.e.n.....L...s.c.h.e.n.....K.o.p.i.e.r.e.n.....K.o.m.p.r.i.m.i.e.r.e.n.....B.r.e.n.n.e.n.....E.i.n.h...n.g.e.n.....H.i.l.f.e.....Z.u.r...c.k.....O.r.d.n.e.r.....N.i.c.h.t. .b.o.o.t.b.a.r.e.s. .A.b.b.i.l.d.....S.t.a.r.t.b.a.r.e.s. .A.b.b.i.l.d.....A.u.d.i.o. .C.D. .A.b.b.i.l.d.....V.i.d.e.o. .C.D. .A.b.b.i.l.d.....G.e.s.a.m.t. .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....G.e.s.a.m.t. . .%.d. .O.b.j.e.k.t.e.,.....%.d. .O.b.j.e.k.t.e. .a.u.s.g.e.w...h.l.t.,.....N.a.m.e.....T.y.p.....G.r.....e.......n.d.e.r.u.n.g.s.d.a.t.u.m.....&.A.b.b.i.l.d. .e.i.n.h...n.g.e.n. ...........A.b.b.i.l.d. .a.&.u.s.h...n.g.e.n.....<.K.e.i.n. .L.a.u.f.w.e.r.k.>.....&.A.n.z.a.h.l. .d.e.r. .L.a.u.f.w.e.r.k.e. .f.e.s.t.l.e.g.e.n.....D.e.a.k.t.i.v.i.e.r.e.n.....%.d. .L.a.u.f.w.e.r.k.e.....L.a.u.f.w.e.r.k. .[.%.c.:.]. .....<.K.e.i.n. .D.a.t.e.n.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):118368
                                                                          Entropy (8bit):4.29817814313994
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FC4DEDB73E9E7EA23341F0E06BDBD60F
                                                                          SHA1:3AA8DF019D70A474AE8918F8AC8847763360DE3D
                                                                          SHA-256:48AD97A8671A0359E0F16AE4D43A14188BB3AF4AE2D0870F31FD389B9C63E516
                                                                          SHA-512:C122C8477680FB7FF93B7F75DF038C0C5E5544AF9C435EE9708E434D34141FA975707EBE700A952DA39BEBF86DBC1F3D7739831E8A61ED5F3C24C1FDC0958FD6
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[....i.N....G.r.e.e.k. .(.H.e.l.l.e.n.i.c.)....M.S. .S.a.n.s. .S.e.r.i.f...........................%h.......................... . ......................... . ..................... . . ................... ..................... ....................... . ....................................... . .....M.o.u.n.t.....................................................N.o.n.-.b.o.o.t.a.b.l.e. .................B.o.o.t.a.b.l.e. ............................. .A.u.d.i.o. .C.D................. .V.i.d.e.o. .C.D................. .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%................. .%.d. .......................,......................... .%.d. .......................,.................................................................................M.o.u.n.t. .........................U.n.m.o.u.n.t. ...................<............. .d.r.i.v.e.>.....O............. ............... .d.r.i.v.e.s.....................................%.d. .d.r.i.v.e.s.....D.r.i.v.e. .[.%.c.:.]. .....<....... .........
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):113812
                                                                          Entropy (8bit):3.741770354228019
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:ACFAD4E0377C532A87EACA9D3F560DB2
                                                                          SHA1:90AA58896C0BB7F8A860C80BA50C94855C8971F3
                                                                          SHA-256:AA25C68AA808F867B6DDBD782A86EC4F1C5E3871DDC32873E4ECE57CF3915A08
                                                                          SHA-512:6328DC1B8E46EAB9346AF2D0B82F8CE36756D8AD8DCD3AA91DC009759D195AE94231A57272613BEF5418C71560EE6396E28AC1526DD52DD677049855FB666AC6
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[...5=......H.u.n.g.a.r.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........M.a.g.y.a.r...%h....j. . . .....M.e.g.n.y.i.t...s.....M.e.n.t...s. .....H.o.z.z...a.d...s.....K.i.b.o.n.t...s.....T...r.l...s. .....M...s.o.l...s.....T...m...r...t...s.......r...s. . .....C.s.a.t.l.a.k.o.z.t.a.t...s.....S...g.......V.i.s.s.z.a.....M.a.p.p...k.....N.e.m. .r.e.n.d.s.z.e.r.b.e.t...l.t.Q. .l.e.m.e.z.k...p.....R.e.n.d.s.z.e.r.b.e.t...l.t.Q. .l.e.m.e.z.k...p.....A.u.d.i... .C.D. .l.e.m.e.z.k...p.....V.i.d.e... .C.D. .l.e.m.e.z.k...p.......s.s.z.e.s.e.n. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.......s.s.z.e.s.e.n. .%.d. .t...r.g.y.,.....K.i.j.e.l...l.v.e. .%.d. .t...r.g.y.,.....N...v.....T...p.u.s.....M...r.e.t.....M...d.o.s...t.v.a.....L.e.&.m.e.z.k...p. .c.s.a.t.l.a.k.o.z.t.a.t...s.a...........L.e.m.e.z.k...p. .l.e.&.v...l.a.s.z.t...s.a.....<.n.i.n.c.s. .m.e.g.h.a.j.t...>.....&.M.e.g.h.a.j.t...k. .s.z...m...n.a.k. .b.e...l.l...t...s.a.....&.L.e.t.i.l.t...s.....%.d. .m.e.g.h.a.j.t.......[.%.c.:.]. .
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):74854
                                                                          Entropy (8bit):3.592263630840325
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:590C45A771EC412F469D3FC512692BD4
                                                                          SHA1:CA045C7D5995670F5D251542826739C43294CC62
                                                                          SHA-256:1832C7639F5CA292D617F7E61A502AAD96EF40C38B5407EC84057AA63A250C86
                                                                          SHA-512:AC02F5306CB8DFDFC817DD73E172A203E446C198812452EED8F74116A85818FC67F8B8D7FF3BEB98A0F5965E6E9F68194C8A539E602535B082788467404FA811
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:........!..I.n.d.o.n.e.s.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........B.a.h.a.s.a. .I.n.d.o.n.e.s.i.a...$Y..B.a.r.u.....B.u.k.a.....S.i.m.p.a.n.....T.a.m.b.a.h.....E.k.s.t.r.a.k.....H.a.p.u.s.....S.a.l.i.n.....K.o.m.p.r.e.s.i.....B.a.k.a.r.....M.u.a.t.....B.a.n.t.u.a.n.....K.e.m.b.a.l.i.....F.o.l.d.e.r.....N.o.n.-.b.o.o.t.a.b.l.e. .I.m.a.g.e.....B.o.o.t.a.b.l.e. .I.m.a.g.e.....A.u.d.i.o. .C.D. .I.m.a.g.e.....V.i.d.e.o. .C.D. .I.m.a.g.e.....J.u.m.l.a.h. .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T.o.t.a.l. .%.d. .o.b.j.e.k.,.....T.e.r.p.i.l.i.h. .%.d. .o.b.j.e.k.,.....N.a.m.a.....T.i.p.e.....U.k.u.r.a.n.....D.i.e.d.i.t.....&.M.u.a.t. .i.m.a.g.e...........&.K.e.l.u.a.r.k.a.n. .i.m.a.g.e.....<.T.a.n.p.a. .d.r.i.v.e.>.....&.A.t.u.r. .j.u.m.l.a.h. .d.a.r.i. .d.r.i.v.e.....N.o.n.a.k.t.i.f.....%.d. .D.r.i.v.e.....D.r.i.v.e. .[.%.c.:.]. .....<.T.i.d.a.k. .a.d.a. .m.e.d.i.a.>... .&.K.e.l.u.a.r.k.a.n. .s.e.m.u.a. .d.r.i.v.e...!.&.O.p.s.i...".M.u.l.a.i. .&.o.t.o.m.a.t.i.s...#.&.M.u.a.t. .
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):114880
                                                                          Entropy (8bit):3.5271208974461237
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:766381F22083BA756B40BD27DEF353CC
                                                                          SHA1:AD347B7749839DA75D2C38A7712FA38B585F1AFD
                                                                          SHA-256:5112942389D0981C36797F1451FA336B5CEF488CE49B9CC6B5D46CFA9357C1E3
                                                                          SHA-512:100308F58C2DC8E93783846400EB87AAE40EF30FAB79D99BD710CBAE86BA7867CFE49EA263D021F0FDC33A74FC2D9D8DB77151418A7289D294E80D7B2BD878A8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[....y......I.t.a.l.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........I.t.a.l.i.a.n.o...%h..N.u.o.v.o.....A.p.r.i.....S.a.l.v.a.....A.g.g.i.u.n.g.i.....E.s.t.r.a.i.....E.l.i.m.i.n.a.....C.o.p.i.a.....C.o.m.p.r.i.m.i.....M.a.s.t.e.r.i.z.z.a.....M.o.n.t.a.....A.i.u.t.o.....I.n.d.i.e.t.r.o.....C.a.r.t.e.l.l.e.....I.m.m.a.g.i.n.e. .n.o.n. .b.o.o.t.a.b.i.l.e.....I.m.m.a.g.i.n.e. .b.o.o.t.a.b.i.l.e.....I.m.m.a.g.i.n.e. .C.D. .a.u.d.i.o.....I.m.m.a.g.i.n.e. .C.D. .v.i.d.e.o.....T.o.t.a.l.e. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T.o.t.a.l.e. .%.d. .o.g.g.e.t.t.i.,.....S.e.l.e.z.i.o.n.a.t.i. .%.d. .o.g.g.e.t.t.i.,.....N.o.m.e.....T.i.p.o.....D.i.m.e.n.s.i.o.n.e.....M.o.d.i.f.i.c.a.t.o.....&.M.o.n.t.a. .i.m.m.a.g.i.n.e...........&.S.m.o.n.t.a. .i.m.m.a.g.i.n.e.....<.N.e.s.s.u.n.a. .u.n.i.t...>.....&.I.m.p.o.s.t.a. .n.u.m.e.r.o. .u.n.i.t.......0. .-. .D.i.s.a.b.i.l.i.t.a.t.a.....%.d.....U.n.i.t... .[.%.c.:.]. .....<.N.e.s.s.u.n. .d.i.s.p.o.s.i.t.i.v.o.>... .&.S.m.o.n.t.a. .t.u.t.t.e. .l.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):40524
                                                                          Entropy (8bit):5.534818815297599
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:23BC2F15FF712025997A0E018262CADE
                                                                          SHA1:D952F3A25635894FCF67A02134FDBB5D3505B70A
                                                                          SHA-256:502AD727C773C7FE4BEA5C1644DA44F03C311A7EC4D72D23FA4C619E18C53D5A
                                                                          SHA-512:860931180291CAF139E500FB4EC58899FB3A7DB57CFFEB56DB3D2DAE0CF577848BCDA6D26DD6E20A181EF6A678913B9883A62F5E07F787B59BCE54E83D829BF9
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG.......,..J....J.a.p.a.n.e.s.e....M.e.i.r.y.o..........e,g....%6...e..\O.b......O0.....OX[.......R.....b.Q....JRd......0.0.0....'W.~.....fM0...0.....0.0.0.0.....0.0.0....;b.0.....0.0.0.0....^.w..R.0.0.0.0....w..R.0.0.0.0.....}iC.D..0.0.0.0.....0.0.0C.D..0.0.0.0.....T.. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%......T.. .%.d. ..Pn0.0.0.0.0.0.0.0....%.d. ..Pn0.0.0.0.0.0.0x..b.0.....TMR.....0.0.0.0n0.z^......0.0.0.....f.e.eBf.....0.0.0.0.0.0.0.0.0(.&.M.)............0.0.0.0.0.0.0.0.0.d.(.&.U.).....<..0.0.0.0j0W0>......0.0.0.0pe.0-..[(.&.S.).....j0W0....%.d. ..0.0.0.0.....0.0.0.0 .[.%.c.:.]. .....<..0.0.0.0j0W0>... .hQf0n0.0.0.0.0.0.0.0.0.0.d.(.&.U.)...!.-..[(.&.O.)..."...Rw..R(.&.S.)...#...R.0.0.0.0(.&.M.)...$..0.0.0.0.0.0..%...P[.0.0.0..&.{v2..n.0:. . ...'.*g{v2...(.'YM0D0.0.0.0.0(.&.G.)...)..\U0D0.0.0.0.0(.&.M.)...*..N..(.&.L.)...+.s.0}(.&.D.)...,..0.0.0(.&.C.)...C.t.r.l.+.C...-....0.NQ0(.&.P.)...C.t.r.l.+.V......TMR..(.&.N.).../..z^...(.&.T.)...0..0.0.0..(.&.S.)...1..f.e.eBf..
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):61708
                                                                          Entropy (8bit):5.750589962627608
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CF3C23B6632A79B68C369A7151A0A8F2
                                                                          SHA1:B921C9DCEF4CD783EB27FD9E6D255FD7089FF893
                                                                          SHA-256:3B99082A2333C4E875122961DD25CE992C06F4ADD5EAC103421FE61BF2788488
                                                                          SHA-512:F7FA214571468878788B5FE68467DFE0FC1EDF70908ADA8FC4C9035166A4AA4DB04506E1B5038D545A058B64492EB8264B4729F6AC5E41E4E22FCEE76F4E846E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[...L......K.o.r.e.a.n.....@. ............\.m.....%h....\. ...0.......0...........................................U......}.0.......................\.......T......... .......\. .t............. .....\. .t.........$...$. .C.D. .t.........D...$. .C.D. .t............ .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%........:. .%.d... . .....,..... ...\. .%.d... .....,.....t...... .......l.0......... .........t..... .....(.&.M.)...........t..... ..... .t...(.&.U.).....<..|.t... ...L.>......|.t... ... .$...(.&.S.)......... .H. .h......|.t... .%.d......|.t... .[.%.c.:.]. .....<....... ...L.>... .... ..|.t... ..... .t...(.&.U.)...!.5.X.(.&.O.)...".... ....(.&.S.)...#.... .....(.&.M.)...$.H..t.....%.t.T.|...&..]...:...'.........(.p. .D.t.X.(.&.G.)...)...@. .D.t.X.(.&.M.)...*.....(.&.L.)...+...8...(.&.D.)...,.t....... .....(.&.C.)...C.t.r.l.+.C...-.t......... .....#.0.(.&.P.)...C.t.r.l.+.V.....t..(.&.N.).../. ...(.&.T.)...0.l.0.(.&.S.)...1.....(.&.D.)...2...
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):47542
                                                                          Entropy (8bit):3.8310281985548613
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:071CE70A4CD0FAD14C843E8A02B159AF
                                                                          SHA1:64EFCB326739650C9E6D480F33477CE1BC286537
                                                                          SHA-256:3C2103115E8D1F5251A5294605E2863387D9921A43530571CDB2BB43F63EBA4D
                                                                          SHA-512:19004622D02ADD96B75BB920F4B772DF014C307A9B2D4FB730CF68F4E4EB03D905138D44C2D92F957A081CDC3435016AEF43FF3D2DD4C64F9B25CF5FA220EB8E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:.......'..L.i.t.h.u.a.n.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........L.i.e.t.u.v.i.s...$Y.. . . .N.a.u.j.a.s. . . ..... . . .A.t.v.e.r.t.i. . ..... . . .I.a.s.a.u.g.o.t.i. . ..... . . ...t.r.a.u.k.t.i. . . ..... .I.a.s.k.l.e.i.s.t.i. ..... . .I.a.t.r.i.n.t.i. ..... . . .K.o.p.i.j.u.o.t.i. . ..... .S.u.g.l.a.u.d.i.n.t.i..... . . ...r.a.a.y.t.i. . ..... . .P.r.i.j.u.n.g.t.i. . .....P.a.g.a.l.b.a.....A.t.g.a.l.....K.a.t.a.l.o.g.a.i.....N.e.-.p.a.l.e.i.d.~.i.a.m.a.s.i.s. .A.t.v.a.i.z.d.a.s.....P.a.l.e.i.d.~.i.a.m.a.s.i.s. .A.t.v.a.i.z.d.a.s.....G.a.r.s.o. .C.D. .A.t.v.a.i.z.d.a.s.....V.a.i.z.d.o. .C.D. .A.t.v.a.i.z.d.a.s.....V.i.s.o. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....V.i.s.o. .%.d. .o.b.j.e.k.t.s.,.....P.a.s.i.r.i.n.k.t.a. .%.d. .o.b.j.e.k.t.s.,.....V.a.r.d.a.s.....T.i.p.a.s.....D.y.d.i.s.....M.o.d.i.f.i.k.u.o.t.a.s.....&.P.r.i.j.u.n.g.t.i. .A.t.v.a.i.z.d.............&.A.t.j.u.n.g.t.i. .A.t.v.a.i.z.d.......<.N...r.a. ...r.e.n.g.i.n.i.s.>.......r.e.n.g.i.n.i.s. .S.k.a.i.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):102182
                                                                          Entropy (8bit):3.557028494708396
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D4A0D165B3B632B6A35AB917DC1CD986
                                                                          SHA1:FBACEE30B074EAA6691FA5B267BE25D7BB5D7A4A
                                                                          SHA-256:A82324B2FD056567F8A8E00E0D3058F39D920F691F719B704DA48B96CDCE7575
                                                                          SHA-512:1F5C25361901D7DE61D2AF557A06CBC08582A91521552FE3FB73CBFF80BA82363D14D1B1448C173978E1D19269EB7F9A23575044E07DD6E101D8BDC1DEA0C7DE
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG... ....p..>..M.a.l.a.y....M.S. .S.a.n.s. .S.e.r.i.f.........B.a.h.a.s.a. .M.e.l.a.y.u...%@..B.a.r.u.....B.u.k.a.....S.i.m.p.a.n.....T.a.m.b.a.h.....E.k.s.t.r.a.k.....P.a.d.a.m.....S.a.l.i.n.....K.o.m.p.r.e.s.....M.e.m.b.a.k.a.r.....M.o.u.n.t.....B.a.n.t.u.a.n.....K.e.m.b.a.l.i.....F.o.l.d.e.r.....B.u.k.a.n.-.b.o.o.t.a.b.l.e. .I.m.a.g.e.....B.o.o.t.a.b.l.e. .I.m.a.g.e.....A.u.d.i.o. .C.D. .I.m.a.g.e.....V.i.d.e.o. .C.D. .I.m.a.g.e.....J.u.m.l.a.h. .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....J.u.m.l.a.h. .%.d. .o.b.j.e.k.,.....M.e.m.i.l.i.h. .%.d. .o.b.j.e.k.,.....N.a.m.a.....J.e.n.i.s.....S.a.i.z.....M.o.d.i.f.i.k.a.s.i.....&.M.o.u.n.t. .I.m.a.g.e...........&.U.n.m.o.u.n.t. .I.m.a.g.e.....<.T.i.a.d.a. .D.r.i.v.e.>.....&.M.e.n.e.t.a.p.k.a.n. .D.r.i.v.e. .N.o.m.b.o.r.....M.e.l.u.m.p.u.h.k.a.n.....%.d. .D.r.i.v.e.....D.r.i.v.e. .[.%.c.:.]. .....<.T.i.a.d.a. .m.e.d.i.a.>... .&.U.n.m.o.u.n.t. .S.e.m.u.a. .D.r.i.v.e...!.&.P.i.l.i.h.a.n...".A.u.t.o.&.m.u.l.a...#.A.u.t.o.&.m.o.u.n.t...$.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):98168
                                                                          Entropy (8bit):3.5922783184253335
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0F4841F83C8597BD7E11A152C924572E
                                                                          SHA1:3401AE67615F52FB90322A968C531D11C82659A4
                                                                          SHA-256:04FCD3084B3759EA6AE31551C9B344FA1CD26B555FD9E9FE36C9313DE72C9052
                                                                          SHA-512:C94E8EE36F347B948FA551941016B0F99613267901D089ABA3FB53EF7759CA4071CA3DF307F3BFF6D04C8EF16B69A6D9CC85942357B49D26CD936BCF22A75259
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG... ....?......N.o.r.w.e.g.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........N.o.r.s.k...%@.. . .N.y..... . ...p.n.e..... . .L.a.g.r.e..... . .L.e.g.g.e. .t.i.l..... .P.a.k.k. .u.t..... . .S.l.e.t.t.e..... . .K.o.p.i.e.r..... .K.o.m.p.r.i.m.e.r..... . .B.r.e.n.n..... . .L.a.g.e. .C.D.....H.j.e.l.p.....T.i.l.b.a.k.e.....F.o.l.d.e.r.....I.k.k.e. .m.o.n.t.e.r.b.a.r.t. .C.D. .b.i.l.d.e.....B.o.o.t.b.a.r.t. .C.D. .b.i.l.d.e.....A.u.d.i.o. .C.D. .b.i.l.d.e.....V.i.d.e.o. .C.D. .b.i.l.d.e.....T.o.t.a.l.t. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T.o.t.a.l.t. .%.d. .o.b.j.e.k.t.e.r.,.....V.a.l.g.t. .%.d. .o.b.j.e.k.t.e.r.,.....N.a.v.n.....T.y.p.e.....S.t...r.r.e.l.s.e.....E.n.d.r.e.t.....&.M.o.n.t.e.r. .C.D. .b.i.l.d.e...........&.A.v.m.o.n.t.e.r. .C.D. .b.i.l.d.e...........<.I.n.g.e.n. .C.D.>.....&.S.e.t.t. .a.n.t.a.l.l. . .s.t.a.s.j.o.n.e.r.....D.e.a.k.t.i.v.e.r.....%.d. .S.t.a.s.j.o.n.e.r.....D.r.e.v.[.%.c.:.]. .....<.I.n.g.e.n. .m.e.d.i.a.>... .&.A.v.m.o.n.t.e.r. .a.l.l.e. .s.t.a.s.j.o.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):110538
                                                                          Entropy (8bit):3.807520592743604
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A197D6AAE21B87F4CCA43D754ED77BA4
                                                                          SHA1:FD11BA4462600872D5F2832DA9CE1C07049EDA82
                                                                          SHA-256:F927648298D7BF84A70B37261ECB9967903F8549CDAE05ADF625F664F78C2FAC
                                                                          SHA-512:F713375A37A486A9C65FF8740A487157923351CB324AB4CA12569C02FC16075B542FA0A650BECBCA908109CC98841BF1AD40866360A8727F393970CE1B83CEC2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[...I.9.....P.o.l.i.s.h....M.S. .S.a.n.s. .S.e.r.i.f.........P.o.l.s.k.i...%h..N.o.w.y.....O.t.w...r.z.....Z.a.p.i.s.z.....D.o.d.a.j.....W.y.p.a.k.u.j.....U.s.u.D.....K.o.p.i.u.j.....K.o.m.p.r.e.s.u.j.....W.y.p.a.l.....Z.a.m.o.n.t.u.j.....P.o.m.o.c.....W.s.t.e.c.z.....F.o.l.d.e.r.y.....O.b.r.a.z. .N.i.e.b.o.o.t.o.w.a.l.n.y.....O.b.r.a.z. .B.o.o.t.o.w.a.l.n.y.....O.b.r.a.z. .A.u.d.i.o. .C.D.....O.b.r.a.z. .V.i.d.e.o. .C.D.....O.g...B.e.m. . .%.d.M.B. .-. .-. .-. .%.d. .%.%.....O.g...B.e.m. .%.d. .o.b.i.e.k.t...w.,.....W.y.b.r.a.n.o. .%.d. .o.b.i.e.k.t...w.,.....N.a.z.w.a.....T.y.p.....R.o.z.m.i.a.r.....Z.m.o.d.y.f.i.k.o.w.a.n.y.....&.Z.a.m.o.n.t.u.j. .o.b.r.a.z...........&.O.d.m.o.n.t.u.j. .o.b.r.a.z.....<.B.r.a.k. .n.a.p...d.u.>.....&.U.s.t.a.w. .l.i.c.z.b... .n.a.p...d...w.....W.y.B...c.z.....%.d. .n.a.p...d.y.....N.a.p...d. .[.%.c.:.].....<.B.r.a.k. .n.o.[.n.i.k.a.>... .&.O.d.m.o.n.t.u.j. .w.s.z.y.s.t.k.i.e. .n.a.p...d.y...!.&.O.p.c.j.e...".A.u.t.o. .&.u.r.u.c.h.a.m.i.a.n.i.e.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):116176
                                                                          Entropy (8bit):3.562858243385286
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8C8F7D9612D468CAAB77EBBA6AF6605A
                                                                          SHA1:49948C06B5C900CA86BEA3437BF2D9AE34A31F32
                                                                          SHA-256:953131A00D676369DB93E31C39D26919BDEA16AA397AECF625F05708A8C809C2
                                                                          SHA-512:1A3FB2E597C0ACE83C15762BD3D43070971541ECF769268AD138E36FEA41356895790F95A0695BE98AE0CBC0A68C31F550FFA5E5192283246F77E5D54AC72F66
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...L.....FU....P.o.r.t.u.g.u.e.s.e. .(.B.r.a.z.i.l.)....M.S. .S.a.n.s. .S.e.r.i.f.........P.o.r.t.u.g.u...s. .(.B.r.a.s.i.l.)...%b..N.o.v.a.....A.b.r.i.r.....S.a.l.v.a.r.....A.d.i.c.i.o.n.a.r.....E.x.t.r.a.i.r.....A.p.a.g.a.r.....C.o.p.i.a.r.....C.o.m.p.r.i.m.i.r.....G.r.a.v.a.r. .....M.o.n.t.a.r.....A.j.u.d.a.....V.o.l.t.a.r.....P.a.s.t.a.s.....I.m.a.g.e.m. .n...o. .i.n.i.c.i.a.l.i.z...v.e.l.....I.m.a.g.e.m. .i.n.i.c.i.a.l.i.z...v.e.l.....I.m.a.g.e.m. .d.e. .C.D. .d.e. ...u.d.i.o.....I.m.a.g.e.m. .d.e. .C.D. .d.e. .V...d.e.o. .(.V.C.D.).....T.o.t.a.l. . .%.d. .M.B. . . .-. .-. .-. . . .%.d. .%.%.....T.o.t.a.l. .d.e. .%.d. .e.l.e.m.e.n.t.o.(.s.).,.....%.d. .e.l.e.m.e.n.t.o.(.s.). .s.e.l.e.c.i.o.n.a.d.o.(.s.).,.....N.o.m.e.....T.i.p.o.....T.a.m.a.n.h.o.....M.o.d.i.f.i.c.a.d.o.....&.M.o.n.t.a.r. .i.m.a.g.e.m...........&.D.e.s.m.o.n.t.a.r. .i.m.a.g.e.m.....<.N.e.n.h.u.m.a. .U.n.i.d.a.d.e.>.....&.E.s.p.e.c.i.f.i.c.a.r. .o. .n...m.e.r.o. .d.e. .u.n.i.d.a.d.e.s.....N.e.n.h.u.m.a.....%.d.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):64240
                                                                          Entropy (8bit):3.7439882384085204
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3486C3C25D06011EE04B79AB0727D996
                                                                          SHA1:4B6B8304A509A9926821584AB76A1557ADEC0B14
                                                                          SHA-256:D1E4CC47E9491CAB3CB58E5A7F101E47D0CE3429AAD7FD4DF962AA85E76D072E
                                                                          SHA-512:8E3A33B34EB33CEB372FB76C3C8544B95B24A1AF92377457214C38C422015A9E414F1F062FF943731D8E8C44EE46EBBC8448B6A41BDF20EA1BE5C90A4D1E0981
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:....V......R.o.m.a.n.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........R.o.m...n.....$Y..N.o.u.....D.e.s.c.h.i.d.e.....S.a.l.v.e.a.z.......A.d.a.u.g.......E.x.t.r.a.g.e.....^.t.e.r.g.e.....C.o.p.i.e.r.e.....C.o.m.p.r.i.m.a.r.e.....A.r.d.e.r.e.....M.o.n.t.a.r.e.....A.j.u.t.o.r.......n.a.p.o.i.....D.o.s.a.r.e.....I.m.a.g.i.n.e. .n.e.b.o.o.t.a.b.i.l.......I.m.a.g.i.n.e. .b.o.o.t.a.b.i.l.......A.u.d.i.o. .C.D. .I.m.a.g.i.n.e.....V.i.d.e.o. .C.D. .I.m.a.g.i.n.e.....T.o.t.a.l. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T.o.t.a.l. .%.d. .o.b.i.e.c.t.e.,.....S.e.l.e.c.t.a.t.e. .%.d. .o.b.i.e.c.t.e.,.....N.u.m.e.....T.i.p.....M...r.i.m.e.....M.o.d.i.f.i.c.a.t.....&.M.o.n.t.a.r.e. .I.m.a.g.i.n.e...........&.D.e.m.o.n.t.a.r.e. .I.m.a.g.i.n.e.....<.N.i.c.i. .o. .u.n.i.t.a.t.e.>.....&.S.e.t.a.r.e. .N.u.m...r.u.l. .d.e. .U.n.i.t.....i.....D.e.z.a.c.t.i.v.a.r.e.....%.d. .U.n.i.t...c.i.....U.n.i.t.a.t.e. .[.%.c.:.]. .....<.F...r... .i.n.f.o.>... .&.D.e.m.o.n.t.a.c.i. .t.o.a.t.e. .u.n.i.t...c.i.l.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):97326
                                                                          Entropy (8bit):4.118324347628876
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:963C126DDC71FB8C461045F526DEA843
                                                                          SHA1:E8C620A5A1AB65F8CED98B72EC2AB80E97429FF5
                                                                          SHA-256:49F96DF6DFD30BB10E3ED15DC0FFE65EAF173F96AE5EDEFEB0D83E2B66155AAE
                                                                          SHA-512:ABE24EAEAAA3DC460D8DFA622F1173C2741CF9A2B84A094FB290EB120B3C46C4B91A149CCF95DC5502F7A27E3684EAB808F74EEB1C8054825F9F61745ECB0A2C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG... ...=v......R.u.s.s.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f......... .C.A.A.:.8.9...%@..!.>.7.4.0.B.L. . . .......B.:.@.K.B.L. . .....!.>.E.@.0.=.8.B.L. . .......>.1.0.2.8.B.L. . . .......7.2.;.5.G.L. .....#.4.0.;.8.B.L. .......>.?.8.@.>.2.0.B.L. . .....!.6.0.B.L.......@.>.6.5.G.L.......>.=.B.8.@.>.2.0.B.L. . .....!.?.@.0.2.:.0.......0.7.0.4.......0.?.:.8.......5.7.0.3.@.C.7.>.G.=.K.9. .>.1.@.0.7.......0.3.@.C.7.>.G.=.K.9. .>.1.@.0.7.......1.@.0.7. .A.u.d.i.o. .C.D.......1.@.0.7. .V.i.d.e.o. .C.D.......A.5.3.>. . .%.d. ...1. . . .-. .-. .-. . .%.d. .%.%.......A.5.3.>. .%.d. .>.1.J.5.:.B.(.0.,.>.2.).,.......K.4.5.;.5.=.>. .%.d. .>.1.J.5.:.B.(.0.,.>.2.).,.......<.O.....".8.?..... .0.7.<.5.@.......7.<.5.=.5.=.....&...>.=.B.8.@.>.2.0.B.L. .>.1.@.0.7...........&...5.<.>.=.B.8.@.>.2.0.B.L. .>.1.@.0.7.....<...5.7. .?.@.8.2.>.4.0.>.....&...0.4.0.B.L. .G.8.A.;.>. .?.@.8.2.>.4.>.2.......K.:.;.N.G.8.B.L.....%.d. .?.@.8.2.>.4.>.2.......@.8.2.>.4. .[.%.c.:.]. .....<...5.7. .=.>.A.8.B.5.;.O.>... .
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):45330
                                                                          Entropy (8bit):4.178677966528314
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:389BB2AC22AE877FA3F5ED445947B756
                                                                          SHA1:FC7D50A469CBB6718EC4A0F6FB80559B7CA03498
                                                                          SHA-256:1CD7276031F5ED13F96B0D58A444BE88A3AEF11C5F2E32C41EF1248EF6555DC5
                                                                          SHA-512:A215825F9B8FDBAF0196D74FF1430C5E15C61AAE2D816F29C4C7F396370E38B8DCF643EB8864D2F06A4AEA8FAE711146FB50C169B258C2C9BBD24F7E0DED9A0D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:.....9.....S.e.r.b.i.a.n. .(.C.y.r.i.l.l.i.c.)....M.S. .S.a.n.s. .S.e.r.i.f.........!.@.?.A.:.8...$Y....>.2.>.......B.2.>.@.8.....!.0.G.C.2.0.X.......>.4.0.X..... .0.A.?.0.:.C.X.......1.@.8.H.8.....#.<.=.>.6.8.....!.0.6.<.8.......0.@.5.6.8.......>.=.B.8.@.0.X.......>.<.>.[.......0.7.0.4.....$.0.A.F.8.:.;.5.......5.?.>.:.@.5.B.Y.8.2.0. .A.;.8.:.0.......>.:.@.5.B.Y.8.2.0. .A.;.8.:.0.......C.4.8.>. .C.D. .A.;.8.:.0.......8.4.5.>. ..... .A.;.8.:.0.....#.:.C.?.=.>. .%.d. .M.B.,. . .%.d. .%.%.....#.:.C.?.=.>. .%.d. .A.B.0.2.:.8.,.......7.0.1.@.0.=.>. .%.d. .A.B.0.2.:.8.,.......0.7.8.2.......@.A.B.0.......5.;.8.G.8.=.0.......7.<.5.Z.5.=.>.....&...>.=.B.8.@.0.X. .A.;.8.:.C.....&...4.<.>.=.B.8.@.0.X. .A.;.8.:.C.....<...5.7. .X.5.4.8.=.8.F.5.>.....&...>.A.B.0.2.8. .1.@.>.X. .X.5.4.8.=.8.F.0.......=.5.<.>.3.C.[.8.....%.d. .X.5.4.8.=.8.F.0.......5.4.8.=.8.F.0. .[.%.c.:.]. .....<...5.7. .<.5.4.8.X.C.<.0.>... ...4.<.>.=.B.8.@.0.X. .A.2.5. .X.5.4.8.=.8.F.5...!.&...?.F.8.X.5..."...C.B.>.<.0.B.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):43020
                                                                          Entropy (8bit):6.40521318887309
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0141EBFDE7CF2B57D6E679BE189DAE36
                                                                          SHA1:D49D0EC9AA37ECA802E30716CE3B534BF00AB263
                                                                          SHA-256:9B17B55CABC0F7AE7485C62CDA0B94868752D23EBC02DF8B78CFBC2D2BD83F71
                                                                          SHA-512:FC972CB24F94B717CD0078D224DDD5AE6C54048EB0FEB5DEA42EBC1555AECEA306F299C66D3D33292C39BB4F222502623080E06B08A3F1F3AA37A926F3DF0633
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...]...9_'.....C.h.i.n.e.s.e. .S.i.m.p.l.i.f.i.e.d....M.S. .S.a.n.s. .S.e.r.i.f..........{SO-N.e..%k...e.^....Sb._.....OX[.....X.R.....c.S.... Rd......Y6R.....S).....;RU_.....R}......^.R.....T.......e.N9Y.....N.S/T.R f.P.e.N.....S/T.R f.P.e.N.....PNIQ.v f.P.e.N....V.C.D. f.P.e.N....;`qQ . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....;`qQ .%.d. .*N.[a.........-N .%.d. .*N.[a........T.y....{|.W....'Y.\.....O9e.e.......R}. f.P.e.N(.&.M.). ...........xS}. f.P.e.N(.&.U.).....<.*g.c.[Z..bIQq.>.......n.Z..bIQq.*Npe(.&.S.)......ybkZ..bIQq.....%.d. .*NZ..bIQq.....q..RhV .[.%.c.:.]. .....<.*g.R}. f.P.e.N>... .xS}.@b.gZ..bIQq.(.&.U.)...!...y.(.&.O.)..."..R.L.(.&.S.)...#..R.R}.(.&.M.)...$.;Nu...%.5uP[...N..&..l.Q.~....'.*g.l.QHr,g..(.'Y.V.h(.&.G.)...)..\.V.h(.&.M.)...*..Rh.(.&.L.)...+...~D..e(.&.D.)...,..Y6R0RjR4..g(.&.C.)...C.t.r.l.+.C...-..NjR4..g.|4.(.&.P.)...C.t.r.l.+.V......T.y(.&.N.).../.{|.W(.&.T.)...0.'Y.\(.&.S.)...1..e.g(.&.D.)...2.hQ..(.&.l.)...C.t.r.l.+.A...3..S.T...b(.&.I.).
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):66320
                                                                          Entropy (8bit):3.878325213144849
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:958DB42D0E508626AC43828765D3BF8C
                                                                          SHA1:69A5E785890964AB976EFE8E415EE2C1965D898A
                                                                          SHA-256:0FDF647F874BF9F25F7541F5ABF8B4CB961070051E38FB774693DAECCE6B1C29
                                                                          SHA-512:9F7A2829F1357290D70055C8B34F8155D22B8738609ADC4E7FDA9874BFF7AFCBE1A9C0058A90A4FF8D0022F3F23B4EB349C6285ADCFA21DE59FEE63C8E9EC274
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...3.t=....S.l.o.v.a.k....M.S. .S.a.n.s. .S.e.r.i.f.........S.l.o.v.e.n...i.n.a...$Y..N.o.v.......O.t.v.o.r.i.e.....U.l.o.~.i.e.....P.r.i.d.a.e.....E.x.t.r.a.h.o.v.a.e.....Z.m.a.z.a.e.....K.o.p...r.o.v.a.e.....K.o.m.p.r.i.m.o.v.a.e.....N.a.p...l.i.e.....P.r.i.p.o.j.i.e.....N...p.o.v.e.d.a.....S.p...e.....P.r.i.e...i.n.k.y.....N.e.b.o.o.t.o.v.a.c... .o.b.r.a.z.....B.o.o.t.o.v.a.c... .o.b.r.a.z.....O.b.r.a.z. .A.u.d.i.o. .C.D.....O.b.r.a.z. .V.i.d.e.o. .C.D.....C.e.l.k.o.m. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....C.e.l.k.o.m. .%.d. .o.b.j.e.k.t.o.v.,.....Z.v.o.l.e.n...c.h. .o.b.j.e.k.t.o.v.:. .%.d.,.....N...z.o.v.....T.y.p.....V.e.>.k.o.s.e.....U.p.r.a.v.e.n.......&.P.r.i.p.o.j.i.e. .o.b.r.a.z...........&.O.d.p.o.j.i.e. .o.b.r.a.z.....<.}.i.a.d.n.a. .j.e.d.n.o.t.k.a.>.....&.N.a.s.t.a.v.i.e. .p.o...e.t. .j.e.d.n.o.t.i.e.k.....Z.a.k...z.a.e.....%.d. .j.e.d.n.o.t.i.e.k.....J.e.d.n.o.t.k.a. .[.%.c.:.]. .....<.}.i.a.d.n.e. .m...d.i.u.m.>... .&.O.d.p.o.j.i.e. .v.a.e.t.k.y. .j.e.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):116084
                                                                          Entropy (8bit):3.5311444187192937
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BA8BD5031A2AF05EBA064B08E2305B3A
                                                                          SHA1:67F57D33CDA9C12338A49DB3A82F97DEDC56C1AF
                                                                          SHA-256:CADAC9FC02EFB5922DC5CB89878DE1228FDD10CD50CCC930F3BEBB90313B2CB6
                                                                          SHA-512:F3E49E122F12D6D56BA46538AA6C31BA343CC7727FEFA2467B7AFAC1331057E126D3B0D4DA48791C8E7CA81DCEAB9B774C2D55BE3428CA513B0F92DB581F10DD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG... ...F.'...,.S.p.a.n.i.s.h....M.S. .S.a.n.s. .S.e.r.i.f.........E.s.p.a...o.l...%@..N.u.e.v.o.....A.b.r.i.r.....G.u.a.r.d.a.r.....A...a.d.i.r.....E.x.t.r.a.e.r.....E.l.i.m.i.n.a.r.....C.o.p.i.a.r.....C.o.m.p.r.i.m.i.r.....G.r.a.b.a.r.....M.o.n.t.a.r.....A.y.u.d.a.....V.o.l.v.e.r.....C.a.r.p.e.t.a.s.....I.m.a.g.e.n. .n.o.-.b.o.o.t.e.a.b.l.e.....I.m.a.g.e.n. .b.o.o.t.e.a.b.l.e.....I.m.a.g.e.n. .d.e. .a.u.d.i.o. .C.D.....I.m.a.g.e.n. .d.e. .v.i.d.e.o. .C.D.....T.o.t.a.l.:. .%.d. .M.B. . .-. .-. .-. . .%.d. .%.%.....T.o.t.a.l.:. .%.d. .e.l.e.m.e.n.t.o.(.s.).,..... .%.d. .e.l.e.m.e.n.t.o.(.s.). .s.e.l.e.c.c.i.o.n.a.d.o.(.s.).,.....N.o.m.b.r.e.....T.i.p.o.....T.a.m.a...o.....M.o.d.i.f.i.c.a.d.o.....&.M.o.n.t.a.r. .i.m.a.g.e.n...........&.D.e.s.m.o.n.t.a.r. .i.m.a.g.e.n.....<.S.i.n. .u.n.i.d.a.d.>.....&.N...m.e.r.o. .d.e. .u.n.i.d.a.d.e.s.....D.e.s.a.c.t.i.v.a.r.....%.d. .u.n.i.d.a.d.e.s.....U.n.i.d.a.d. .[.%.c.:.]. .....<.N.o. .h.a.y. .m.e.d.i.o.>... .&.D.e.s.m.o.n.t.a.r. .t.o.d.a.s. .
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):61604
                                                                          Entropy (8bit):3.713755068938968
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:584888D64DB509B30515314812D8C9E1
                                                                          SHA1:C71BF9DC84AD4D11C5D0067153398F0471B19841
                                                                          SHA-256:CF194B5ADF22D4FA86391630B675A6A95C61C4D34662B8DD17E50758367E2EBC
                                                                          SHA-512:9EEFA650073A470B531AC5199DCF0A49EF7BBF28F3188B5193829B67D44D4C99EA15AE379722B642E6E4B700BE9DBB2347536B192C11268E55A2713846E0FE0C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:.....#e....S.w.e.d.i.s.h....M.s. .S.a.n.s. .S.e.r.i.f.........S.v.e.n.s.k.a...$Y..N.y.t.t.......p.p.n.a.....S.p.a.r.a.....L...g.g. .T.i.l.l.....E.x.t.r.a.h.e.r.a.....T.a. .B.o.r.t.....K.o.p.i.e.r.a.....K.o.m.p.r.i.m.e.r.a.....B.r...n.n.....M.o.n.t.e.r.a.....H.j...l.p.....T.i.l.l.b.a.k.a.....M.a.p.p.a.r.....E.j. .B.o.o.t.b.a.r. .A.v.b.i.l.d.n.i.n.g.....B.o.o.t.b.a.r. .A.v.b.i.l.d.n.i.n.g.....L.j.u.d.-.C.D. .A.v.b.i.l.d.n.i.n.g.....V.i.d.e.o.-.C.D. .A.v.b.i.l.d.n.i.n.g.....T.o.t.a.l.t. .%.d. .M.B. .-. .-. .-. . .%.d. .%.%.....T.o.t.a.l.t. .%.d. .o.b.j.e.k.t.,.....V.a.l.t. .%.d. .o.b.j.e.k.t.,. .....N.a.m.n.....T.y.p.....S.t.o.r.l.e.k.....M.o.d.i.f.i.e.r.a.t.....&.M.o.n.t.e.r.a. .A.v.b.i.l.d.n.i.n.g...........&.A.v.m.o.n.t.e.r.a. .A.v.b.i.l.d.n.i.n.g.....<.I.n.g.e.n. .E.n.h.e.t.>.....&.S.t...l.l. .A.n.t.a.l. .E.n.h.e.t.e.r.....I.n.a.k.t.i.v.e.r.a.....%.d. .E.n.h.e.t.e.r.....E.n.h.e.t. .[.%.c.:.].....<.I.n.g.e.n. .S.k.i.v.a.>... .&.A.v.m.o.n.t.e.r.a. .A.l.l.a. .E.n.h.e.t.e.r...!.&.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):41328
                                                                          Entropy (8bit):4.449611680547833
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:EB7287A2F3386731A82482874D7B1480
                                                                          SHA1:861738C334C0F055C6A7389EC683E52588A28323
                                                                          SHA-256:B02CFF6BBAD76AE35133D43E38D2066EA62B9BBDAD10593533ACC29ABB0C688E
                                                                          SHA-512:DECC184FDC4098D3A3BA216E4B522E973B3A879340E0B41C4745F5CEF00F09503688A379323DE95C55A57D5FEE1E3FC84C56CC24133CCC2AEB0846961FBA5060
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...r.......T.h.a.i....M.S. .S.a.n.s. .S.e.r.i.f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d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....#.'.!. .%.d. .#.2."...2.#.....@.%.7.-...A.%.I.'. .%.d. .#.2."...2.#.......7.H.-.........4...........2.........#.1...@...%.5.H."...@.!.7.H.-.....&.#.1.....3.*.1.H...-.4.!.@.!.............@.&.%.4...#.1.....3.*.1.H...-.4.!.@.!.......<.D.!.H.!.5.D...#...L.>.....&...1.I.....H.2...3...'...D...#...L.......4.....2.#.C...I...2.......%.d. .D...#...L.....D...#...L. .[.%.c.:.]. .....<.D.!.H.!.5.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):45396
                                                                          Entropy (8bit):6.403158033550626
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:52CF4BA46679FC398E6C48D9A2E0B9CF
                                                                          SHA1:A475580F62D2169ACF07858D0F5977F073E66E41
                                                                          SHA-256:2659DF8E77660B90B842BF5BDE4390C7B1E371ABF27A62C28B0AF20CFA37FBFB
                                                                          SHA-512:69B3BF9B6D8375C811F4332C58BDE20E5957AD1FB1C7DC175745CF63D74C59CD8DBDEDA7C8FD19013449EF9420C9F8741EA0099E5C69A3922DDA2FE6F5BBDF1F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[...Bw.{....C.h.i.n.e.s.e. .T.r.a.d.i.t.i.o.n.a.l.....e0}.f.........A~.-N.e..%h...e.X......_U....2QX[.....X.R.....d.S....*Rd..............X.~.....q.......c.........f....._........e>Y.....N.S_U.R f.P.j.....S_U.R f.P.j......jIQ.x f.P.j....V.C.D. . f.P.j....=~qQ .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....=~qQ .%.d. ..Pir.N......x..S .%.d. ..Pir.N.......T1z....^..W....'Y.\.....O9eBf.......c.. f.P.j(.&.M.)...........xS.. f.P.j(.&.U.).....<.*g.c.[[..dIQ.x_j>.....-..[[..dIQ.x_j.Pxe(.&.S.).....\P(u[..dIQ.x_j....%.d. ..P[..dIQ.x_j.....x.x_j .[.%.c.:.]. .....<.*g.c.. f.P.j>... .xS..@b.g[..dIQ.x_j(.&.U.)...!.x...(.&.O.)..."...R.WL.(.&.S.)...#...R.c..(.&.M.)...$.......%...P[.O.N..&.;..Qf}....'.*g;..QHr,g..(.'Y.W:y(.&.G.)...)..\.W:y(.&.M.)...*..n.U(.&.L.)...+.s.0}..e(.&.D.)...,.....0RjR..?|(.&.C.)...C.t.r.l.+.C...-.._jR..?|...N(.&.P.)...C.t.r.l.+.V......O.T1z(.&.N.).../..O^..W(.&.T.)...0..O'Y.\(.&.S.)...1..O.e.g(.&.D.)...2.hQx.(.&.L.)...C.t.r.l.+.A...3..S.Tx..d(.&.I.)...4..X.R.jHh(.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):108084
                                                                          Entropy (8bit):3.8052544810529705
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7E33E7C592D94D166623EE775D89F82A
                                                                          SHA1:5461026703760B2888C269691A0F1252862185A4
                                                                          SHA-256:9342917A8192C104218C571D647205126C25AE6C22C3E39C8E70A1208C0CB4F0
                                                                          SHA-512:AF5D49E9B893FDC5EE1DB756298001D042B33BB17DD88E16E75FE7A6299B2C24443648CCF53B4597445E9561F54733DAADE671EFF0334BFAD610D6EB232AB660
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[....o).....T.u.r.k.i.s.h....M.S. .S.a.n.s. .S.e.r.i.f.........T...r.k...e...%h..Y.e.n.i.....A.......K.a.y.d.e.t.....E.k.l.e.......1.k.a.r.....S.i.l.....K.o.p.y.a.l.a.....S.1.k.1._.t.1.r.....Y.a.z.d.1.r.....B.a...l.a.....Y.a.r.d.1.m.....G.e.r.i.....K.l.a.s...r.l.e.r.......n.y...k.l.e.m.e.s.i.z. .K.a.l.1.p.......n.y...k.l.e.m.e.l.i. .K.a.l.1.p.....S.e.s. .C.D.'.s.i. .K.a.l.1.b.1.....G...r...n.t... .C.D.'.s.i. .K.a.l.1.b.1.....T.o.p.l.a.m. . .%.d. .M.B. . .-. .-. .-. . .%.%. .%.d.....T.o.p.l.a.m. .%.d. .n.e.s.n.e.,.....S.e...i.l.e.n. .%.d. .n.e.s.n.e.,.....A.d.....T...r.....B.o.y.u.t.....D.e...i._.t.i.r.m.e.....K.a.l.1.b.1. .&.b.a...l.a...........K.a.l.1.b.1. .&.s...k.....<.S...r...c... .y.o.k.>.....S...r...c... .s.a.y.1.s.1.n.1. .&.a.y.a.r.l.a.....E.t.k.i.s.i.z.l.e._.t.i.r.....%.d. .s...r...c.......S...r...c... .[.%.c.:.].....<.O.r.t.a.m. .y.o.k.>... .T...m. .s...r...c...l.e.r.i. .&.s...k...!.&.S.e...e.n.e.k.l.e.r...".O.t.o.m.a.t.i.k. .&.b.a._.l.a.t...#.O.t.o.m.a.t.i.k. .b.&.a...
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):104670
                                                                          Entropy (8bit):4.107906691168058
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FE29AB9DC277B5E94AE99C92E4D19191
                                                                          SHA1:D77CCD90841711209FC6C59646751CD1240328AB
                                                                          SHA-256:6C703BB9B9812D735FF106650FD4205AB7AE1D6E7864CCA1AE397BFE4519883C
                                                                          SHA-512:28D57ECA05B5A000301B349A5A66CB369F00C3ACCE325C6952F87833506E52379920E015729B32A83BE7B2FBE2DC197229B40AD9F42D3CCDC90C40113B4A5584
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[.....G.."..U.k.r.a.i.n.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........#.:.@.0.W.=.A.L.:.0...%h..!.B.2.>.@.8.B.8. . .......V.4.:.@.8.B.8. .......1.5.@.5.3.B.8. .......>.4.0.B.8. .......8.4.>.1.C.B.8. .......8.4.0.;.8.B.8. .......>.?.V.N.2.0.B.8. . .....!.B.8.A.=.C.B.8.......0.?.8.A.0.B.8. . .......<.>.=.B.C.2.0.B.8. . .......>.2.V.4.:.0.......0.7.0.4.......0.?.:.8.......5.7.0.2.0.=.B.0.6.C.2.0.;.L.=.8.9. .>.1.@.0.7.......0.2.0.=.B.0.6.C.2.0.;.L.=.8.9. .>.1.@.0.7.......1.@.0.7. .0.C.4.V.>.4.8.A.:.0.......1.@.0.7. .2.V.4.5.>.4.8.A.:.0.......A.L.>.3.>. . .%.d. ...1. . . .-. .-. .-. . .%.d. .%.%.......A.L.>.3.>. .%.d. .>.1.'.T.:.B.V.2.,.......8.4.V.;.5.=.>. .%.d. .>.1.'.T.:.B.V.2.,.......<.'.O.....".8.?..... .>.7.<.V.@.......<.V.=.5.=.8.9.....&...<.>.=.B.C.2.0.B.8. .>.1.@.0.7...........&...5.<.>.=.B.C.2.0.B.8. .>.1.@.0.7.....<...5.7. .4.8.A.:.>.2.>.4.0.>.....&...A.B.0.=.>.2.8.B.8. .:.V.;.L.:.V.A.B.L. .4.8.A.:.>.2.>.4.V.2.......8.<.:.=.C.B.8.....%.d. .4.8.A.:.>.2.>.4.V.2.......8.A.:.>.2.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):54334
                                                                          Entropy (8bit):4.441905352628134
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:38CFDE2F37D4E7D11A992CE6AA3BFBA8
                                                                          SHA1:90AEA403D5645172C3159325D2E0280C40CF52B1
                                                                          SHA-256:F76BBC98150882BB51CC052FE1A2882335C65BC8B1EC0B34BD118DF8C18E3DB2
                                                                          SHA-512:4344E20CBB9277F07877318E56D35B9C017B36F2B24E4BAA4DFFFA260E1A8EEAB711D9CCA6F49862EC591A14F2BD117D85D9CB735BBF0BC0ECA15C398855F111
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...?.... ..U.r.d.u.(.P.a.k.i.s.t.a.n.)....M.S. .S.a.n.s. .S.e.r.i.f.........U.r.d.u.(.P.a.k.i.s.t.a.n.)...$Y..F...'.........H.D.........E.-.A.H.8. ...1.........4.'.E.D. ...1.F.'.....'.....3.y.1.....y. ...1.F.'.......'.1.,. ...1.F.'.......'.~... ...1.F.'...../. .(.'...1.....H.y.'...1.F.'.....~.1...'.D.F.'.C.D.....~.1.D.'.F.'.C.D.-.R.O.M.....E./. ./.....~......... .".F.'.....A.H.D... .1.2.....F.'.F. .(.H.*. .'...(.D. .'.E...,.....(.H.y. .'...(.D. .'.E...,.....'.E...,.C.D.".....H.....'.E...,.C.D.H.....H.....T.o.t.a.l. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T.o.t.a.l. .%.d. .o.b.j.e.c.t.s.,.....S.e.l.e.c.t.e.d. .%.d. .o.b.j.e.c.t.s.,.....F.'.E.....y.'.&.~.....3.'.&.2.....E.H.....A.'..... ...1.F.'.....'.E...,.....C.D.-.R.O.M.@.....~.1.D.'.F.'.........'.E...,.....C.D.-.R.O.M.@.....3... .'.*.'.1.F.'.......H.&... ...1.'.&...H. .F...........1.'.&...H...'. .F.E.(.1. .3...y. ...1.F.'.......3. .'...(.D. ...1.F.'.....%.d. .d.r.i.v.e.s.....D.r.i.v.e. .[.%.c.:.]. ...........H.&... ...
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):45448
                                                                          Entropy (8bit):4.281667977878545
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:94D849449C0244AF9CA3EAE11AFBBB87
                                                                          SHA1:4E3391AF42C2D870B187E1D2CE4A91741DBF9B73
                                                                          SHA-256:043FE68126861476328C4844CD37B8174E24750BD606E62AE21A4DE417FF818A
                                                                          SHA-512:B9A38F7F08EAEBBA65502A7E3757D02021B6724FF1067C06436097109386F4BA9E005443BABBE5C3D9E9E6ED1C532466CC2DBE8F2D693907B2AFAF49FD45FD95
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...8....*..V.i.e.t.n.a.m.e.s.e....M.S. .S.a.n.s. .S.e.r.i.f.........T.i...n.g. .V.i...t...$Y.. . . .M...i. . . ..... . . .M... . ..... . . .L...u. . ..... . . .T.h...m. . . ..... .T.r...c.h. .x.u...t. ..... . .X...a. ..... . . .S.a.o. .c.h...p. . ..... .N...n..... . .G.h.i. ...).a. . ..... . ... ...).a. ...o. . .....T.r... .g.i...p.....Q.u.a.y. .v.......T.h... .m...c.......n.h. .k.h...n.g. .t...p. .b.o.o.t.....T...p. .t.i.n. .B.o.o.t.......n.h. .C.D. .N.h...c.......n.h. .V.C.D.....T...n.g. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T...n.g. .%.d. .....i. .t.....n.g.,......... .c.h...n. .%.d. .....i. .t.....n.g.,.....T...n.....L.o...i.....K...c.h. .c.......N.g...y. .t.h...n.g.....N...p. ...n.h. ...).a...........N.h... ...n.h. ...).a.....<.K.h...n.g. .c... ... ...).a.>.....T.h.i...t. .....t. .s... .l.....n.g. ... ...).a.....V... .h.i...u. .h...a.....%.d. ... ...).a....... ...).a. .[.%.c.:.]. .....<.K.h...n.g. .c... .p.h.....n.g. .t.i...n.>... .N.h... ...n.h. ...).a. ... .T...
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):62858
                                                                          Entropy (8bit):3.6953761184549614
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B94E0FE2974E41DA7639CB9691FC8C96
                                                                          SHA1:28F490C0582088BB4790FD3C1430FC37662C6ED1
                                                                          SHA-256:B20D52AEAF8A51049AC2E9BFCDF5047B37E17ACEFC1B98AB982E9CABF7D2B8E7
                                                                          SHA-512:54DF0156AA833EB661B8083E6415D9CEE7928521D13329174680DE34AF263D87E8FC7291533ACB52F1F23372681C2F6ADDA6B56F4BFF97ADE20FEC807434AE37
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:....n`.....C.r.o.a.t.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........H.r.v.a.t.s.k.i...$Y..N.o.v.o.....O.t.v.o.r.i.....S.p.r.e.m.i.....D.o.d.a.j.....I.z.d.v.o.j.i.....I.z.b.r.i.a.i.....K.o.p.i.r.a.j.....S.a.~.m.i.....S.n.i.m.i.....M.o.n.t.i.r.a.j.....P.o.m.o.......N.a.t.r.a.g.....M.a.p.e.....N.e.p.o.k.r.e.t.l.j.i.v.a. .p.r.e.s.l.i.k.a.....P.o.k.r.e.t.l.j.i.v.a. .p.r.e.s.l.i.k.a.....A.u.d.i.o. .C.D. .p.r.e.s.l.i.k.a.....V.i.d.e.o. .C.D. .p.r.e.s.l.i.k.a.....U.k.u.p.n.o. .%.d. .M.B.,. . .%.d. .%.%.....U.k.u.p.n.o. .%.d. .o.b.j.e.k.a.t.a.....O.d.a.b.r.a.n.o. .%.d. .o.b.j.e.k.a.t.a.....N.a.z.i.v.....T.i.p.....V.e.l.i...i.n.a.....I.z.m.i.j.e.n.j.e.n.o.....&.M.o.n.t.i.r.a.j. .p.r.e.s.l.i.k.u.....&.O.d.m.o.n.t.i.r.a.j. .p.r.e.s.l.i.k.u.....<.B.e.z. .p.o.g.o.n.a.>.....&.P.o.s.t.a.v.i. .b.r.o.j. .p.o.g.o.n.a.....O.n.e.m.o.g.u...i.....%.d. .p.o.g.o.n.a.....P.o.g.o.n. .[.%.c.:.]. .....<.B.e.z. .m.e.d.i.j.a.>... .&.O.d.m.o.n.t.i.r.a.j. .s.v.e. .p.o.g.o.n.e...!.&.M.o.g.u...n.o.s.t.i...".A.u.t.o.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):102904
                                                                          Entropy (8bit):3.8267925538101473
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:83FE45CC46A2CC45C9C9DEBB953FF043
                                                                          SHA1:163984EB6A15B941ADA0E49D31B00468058D70BC
                                                                          SHA-256:F2590B0D7F258DEEB05870521620EED0BE29A1A4AFA523B577F0AF779B9CD399
                                                                          SHA-512:C0BD17C699FACB8F7BEF8D71F8F59632220B56EBD12DAF371CF9E047710A4453408EB6F8B3413542C1EC006C0E98AE496911A9F3C24F5E58CB655D8751778BC2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG... ....+......C.z.e.c.h....M.S. .S.a.n.s. .S.e.r.i.f...........e.a.t.i.n.a...%@..N.o.v.......O.t.e.v.Y...t.....U.l.o.~.i.t.....P.Y.i.d.a.t.....R.o.z.b.a.l.i.t.....S.m.a.z.a.t.....K.o.p...r.o.v.a.t.....K.o.m.p.r.i.m.o.v.a.t.....V.y.p...l.i.t.....P.Y.i.Y.a.d.i.t.....N...p.o.v...d.a.....Z.p...t.....A.d.r.e.s...Y.e.....N.e.b.o.o.t.o.v.a.c... .o.b.r.a.z.....B.o.o.t.o.v.a.c... .o.b.r.a.z.....O.b.r.a.z. .a.u.d.i.o. .C.D.....O.b.r.a.z. .v.i.d.e.o. .C.D.....C.e.l.k.e.m. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....C.e.l.k.e.m. .%.d. .o.b.j.e.k.t.o.,.....Z.v.o.l.e.n.o. .%.d. .o.b.j.e.k.t.o.,.....N...z.e.v.....T.y.p.....V.e.l.i.k.o.s.t.....U.p.r.a.v.e.n.o.....&.P.Y.i.Y.a.d.i.t. .o.b.r.a.z...........&.O.d.p.o.j.i.t. .o.b.r.a.z.....<.}...d.n... .j.e.d.n.o.t.k.a.>.....&.N.a.s.t.a.v.i.t. .p.o...e.t. .j.e.d.n.o.t.e.k.....Z.a.k...z.a.t.....%.d. .j.e.d.n.o.t.e.k.....J.e.d.n.o.t.k.a. .[.%.c.:.]. .....<.}...d.n... .m...d.i.u.m.>... .&.O.d.p.o.j.i.t. .v.a.e.c.h.n.y. .j.e.d.n.o.t.k.y...!.&.M.o.~.n.o.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):58384
                                                                          Entropy (8bit):3.697533042462897
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:16F6AA7BD28BEDE15F749C173BA26649
                                                                          SHA1:A6A6773D1F97439890CBE73FB332E12E250D121F
                                                                          SHA-256:1B3AB2DD6DAFB98F01855432EFBE46DA0B6043FA036B9DE127B0F997281BD469
                                                                          SHA-512:E6046BD3191E75A41B46FAC85E4E3DECEC76CE68D524ECBE879887B01DFC21C9CE7EC3D58579BF16EBC693D780BB8B075B3BD136A568F7662E984B91E0F473E2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...5.m.....D.a.n.i.s.h....M.S. .S.a.n.s. .S.e.r.i.f.........D.a.n.s.k...$Y..N.y.......b.n.....G.e.m.....T.i.l.f...j.....P.a.k. .u.d.....S.l.e.t.....K.o.p.i.e.r.....K.o.m.p.r.i.m.e.r.....B.r...n.d.....M.o.u.n.t.....H.j...l.p.....T.i.l.b.a.g.e.....M.a.p.p.e.r.....I.k.k.e.-.b.o.o.t.a.b.l.e. .I.m.a.g.e.....B.o.o.t.a.b.l.e. .I.m.a.g.e.....A.u.d.i.o. .C.D. .I.m.a.g.e.....V.i.d.e.o. .C.D. .I.m.a.g.e.....T.o.t.a.l. . .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....T.o.t.a.l. .%.d. .e.m.n.e.r.,.....V.a.l.g.t. .%.d. .e.m.n.e.r.,.....N.a.v.n.....T.y.p.e.....S.t...r.r.e.l.s.e.......n.d.r.e.t.....&.M.o.u.n.t. .I.m.a.g.e...........&.U.n.m.o.u.n.t. .I.m.a.g.e.....<.I.n.t.e.t. .d.r.e.v.>.....&.A.n.g.i.v. .a.n.t.a.l. .d.r.e.v.....S.l... .f.r.a.....%.d. .d.r.e.v.....D.r.e.v. .[.%.c.:.]. .....<.I.n.t.e.t. .m.e.d.i.e.>... .&.U.n.m.o.u.n.t. .A.l.l.e. .d.r.e.v...!.&.I.n.d.s.t.i.l.l.i.n.g.e.r...".A.u.t.o.&.s.t.a.r.t...#.A.u.t.o.&.m.o.u.n.t...$.H.j.e.m.m.e.s.i.d.e...%.E.m.a.i.l...&.R.e.g.i.s.t.r.e.r.e.t.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):123896
                                                                          Entropy (8bit):3.5369263820692827
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C9CBE1F3A432EF6EC3A43D708862F9C6
                                                                          SHA1:2445716626359ED6C7FCB00595DAECE9F85702D8
                                                                          SHA-256:F91A051D80C19EA8194985A2F9CA6D4C4E191A7492F9B1EBEF13F423ED519F6F
                                                                          SHA-512:C29F761F96B6DB9E92002A0B0D02F60D60266B3FD3FA6891A82F79CE14E90A687CE78806F3A4E3298A0B4B9E7CF0B8430265D7FDD1070AD8E899C7EF1298F03E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...[...m.2y....F.r.e.n.c.h....M.S. .S.a.n.s. .S.e.r.i.f.........F.r.a.n...a.i.s...%h..N.o.u.v.e.a.u.....O.u.v.r.i.r.....E.n.r.e.g.i.s.t.r.e.r.....A.j.o.u.t.e.r.....E.x.t.r.a.i.r.e.....E.f.f.a.c.e.r.....C.o.p.i.e.r.....C.o.m.p.r.e.s.s.e.r.....G.r.a.v.e.r.....M.o.n.t.e.r.....A.i.d.e.....P.r...c...d.e.n.t.....D.o.s.s.i.e.r.s.....I.m.a.g.e. .N.o.n.-.B.o.o.t.a.b.l.e.....I.m.a.g.e. .B.o.o.t.a.b.l.e.....I.m.a.g.e. .C.D. .A.u.d.i.o.....I.m.a.g.e. .C.D. .V.i.d...o.....T.o.t.a.l.:. . .%.d. .M.o. . . .-. .-. .-. . .%.d. .%.%.....%.d. .o.b.j.e.t.(.s.). .a.u. .t.o.t.a.l.,.....%.d. .o.b.j.e.t.(.s.). .s...l.e.c.t.i.o.n.n...(.s.).,.....N.o.m.....T.y.p.e.....T.a.i.l.l.e.....M.o.d.i.f.i.......&.M.o.n.t.e.r. .l.'.i.m.a.g.e...........&.D...m.o.n.t.e.r. .l.'.i.m.a.g.e.....<.P.a.s. .d.e. .l.e.c.t.e.u.r.>.....&.N.o.m.b.r.e. .d.e. .l.e.c.t.e.u.r.s.....D...s.a.c.t.i.v.......%.d. .l.e.c.t.e.u.r.(.s.).....L.e.c.t.e.u.r. .[.%.c.:.]. .....<.P.a.s. .d.e. .m...d.i.a.>... .&.D...m.o.n.t.e.r. .t.o.u.s. .l.e.s. .l.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):60404
                                                                          Entropy (8bit):4.235050478218521
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6E690EE505EC2A4B8803E24CEBA5CA43
                                                                          SHA1:8D459424203EE2FACBC8CB71208366A0B8A78157
                                                                          SHA-256:C651D03DE96E44F2CD616EBBBFE67B9B0C4F5561318E1BE87E424A61CD8A585A
                                                                          SHA-512:6C356E61CB916ED74F74578A2DCF615B96E7EAAF8B7EA9BEDAFEA304D9111EAAA00B30E7FCBBC389F1508D5DF6B8AB812BADF46AF94EE4976238049137E44983
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...:...hC...?..K.a.z.a.k.h....A.r.i.a.l...........0.7.0...H.0...$Y....0.&...0.......H.C.....!.0...B.0.C.......A.B.5.C.....(.K...&.0.@.C.......>.N.........H.V.@.C.....!.K...C.......0.7.C.......>.=.&.B.0.6.4.0.C.......@.A.;.0.=.......@.B...0.......0.;.B.0.;.0.@.........:.B.5.<.5.;.V. .5.<.5.A. .>.1.@.0.7.........:.B.5.<.5.&.;.V. .>.1.@.0.7.......C.4.8.>.C.D. .>.1.@.0.7.K.......5.9.=.5. .4.8.A.:. .>.1.@.0.7.K.......0.@.;.K...K. . .%.d. ..... . . .-. .-. .-. . .%.d. .%.%.......0.@.;.K...K. .%.d. .=.K.A.0.=.,.....%.d. .=.K.A.0.=. .5.@.5.:.H.5.;.5.=.4.V.,.......B.0.C.K....."...@.V.........;.5.<.V.......7.3.5.@.3.5.=.....&...1.@.0.7.4.K. .<.>.=.B.0.6.4.0.C...........&...1.@.0.7.4.K. .4.5.<.>.=.B.0.6.4.0.C...........<...5.B.5.:.A.V.7.>.......5.B.5.:. .A.0.=.K.=. .5.=.3.V.7.C.......H.V.@.C.....%.d. .6.5.B.5.:.......5.B.5.:. .[.%.c.:.]. .....<...;.<.0.;.K.&.A.K.7.>... ...0.@.;.K... .6.5.B.5.:.B.5.@.4.V. .4.5.<.>.=.B.0.6.4.0.C...!...0.?.B.0.C..."...2.B.>. .V.A. ...>.A.C...#...2.B.>. .<.>.=.B.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):109010
                                                                          Entropy (8bit):3.62325283944224
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F7D98FDA492A0BB4CE6FA03316D8AADF
                                                                          SHA1:F8BF911DA7B5C983FEE6B52649BDB177E984DECC
                                                                          SHA-256:CA81EC1A47A2A3E241C8AE26F3844E840AF3B5BE15A95216DEE82F3FF5E4F8B8
                                                                          SHA-512:6B039A16D9A2A8817AAB0B51FB2F54E9E47BCABB68D9CD9FF934441B15B3137DDBF89DB68D65B5EEA927649D96E274E5612EA0BA57CA79E8F277DC58064C8846
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:LANG...L.......$..S.l.o.v.e.n.i.a.n....M.S. .S.a.n.s. .S.e.r.i.f.........S.l.o.v.e.n.s.k.i. .j.e.z.i.k...%b..N.o.v.a.....O.d.p.r.i.....S.h.r.a.n.i.....D.o.d.a.j.....R.a.z.a.i.r.i.....I.z.b.r.i.a.i.....K.o.p.i.r.a.j.....S.t.i.s.n.i.....Z.a.p.i.a.i.....P.r.i.k.l.o.p.i.....P.o.m.o.......N.a.z.a.j.....M.a.p.e.....N.e.z.a.g.o.n.s.k.a. .s.l.i.k.a.....Z.a.g.o.n.s.k.a. .s.l.i.k.a.....S.l.i.k.a. .g.l.a.s.b.e.n.e. .z.g.o.a...e.n.k.e.....S.l.i.k.a. .v.i.d.e.o. .z.g.o.a...e.n.k.e.....S.k.u.p.n.o. .%.d. .M.B. . . .-. .-. .-. . .%.d. .%.%.....S.k.u.p.n.o. .%.d. .p.r.e.d.m.e.t.o.v.,.....I.z.b.r.a.n.o. .%.d. .p.r.e.d.m.e.t.o.v.,.....I.m.e.....V.r.s.t.a.....V.e.l.i.k.o.s.t.....S.p.r.e.m.e.n.j.e.n.a.....P.r.i.&.k.l.o.p.i. .s.l.i.k.o...........&.O.d.k.l.o.p.i. .s.l.i.k.o.....<.N.i. .p.o.g.o.n.a.>.....N.a.s.&.t.a.v.i. .a.t.e.v.i.l.o. .p.o.g.o.n.o.v.....O.n.e.m.o.g.o...i.....%.d. .p.o.g.o.n.o.v.....P.o.g.o.n. .[.%.c.:.]. .....<.N.i. .z.g.o.a...e.n.k.e.>... .&.O.d.k.l.o.p.i. .v.s.e. .p.o.g.o.n.e...!.&.M.o.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):3381
                                                                          Entropy (8bit):4.7655362846792615
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8869195CE7CF8DB93F2FD26D98C8288C
                                                                          SHA1:E0949A7FE73AB9B0E58317C522D3176FD694509B
                                                                          SHA-256:9CF8ECD56CAFB0852755917D64D7BF91E276EA0088ACCDF773CA1ECEB62154FE
                                                                          SHA-512:5FF9FA96F699CDDAF21EBE8E1EB4D4E7CFC6C66FD3856C830D483228962C34A3B2530C90E06D0742248CB1BF3259774025911CF0D3C2B3086E659D21FAF33DC8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:END-USER LICENSE AGREEMENT FOR PowerISO.....IMPORTANT - READ CAREFULLY: This End-User License Agreement is a legal agreement between ..you (either an individual or a single entity) and Power Software Ltd for the product ..identified above, which includes computer software and may include associated media, ..printed materials, and "online" or electronic documentation ("SOFTWARE PRODUCT"). By ..installing, copying, or otherwise using the SOFTWARE PRODUCT, you agree to be bound by ..the terms of this End-User License Agreement, do not install or use the SOFTWARE PRODUCT; ..you may however, return it to your place of purchase for a full refund.....SOFTWARE PRODUCT LICENSE....The SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties, ..as well as other intellectual property laws and treaties. The SOFTWARE PRODUCT is licensed,..not sold. You may not rent, lease, or lend the SOFTWARE PRODUCT. You may permanently ..transfer all your rights under this End-User Lic
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):184320
                                                                          Entropy (8bit):6.17391812701451
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:30AE564B315B18BE68D4975A083939D5
                                                                          SHA1:BCD429A27A32431F9D0F66A59C2469F6CB44E972
                                                                          SHA-256:12924BC9D14F159917BD59E8FCD5996E692DA3320F4F9761FC2E628ACFAF0A54
                                                                          SHA-512:DBC7C5E471305A7266D9B7E563485D19B1C2D118A9080203820BC9138B6B1B843AA2E6A4559228B74644491EF05263EA71905CE5B0B9A76CB3DB4CB8B2E97D8F
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R...........m.........................t.........M......8...............Rich...................PE..L.....I...........!.................i...............................................................................D.......>..<.......p...............................................................................8............................text............................... ..`.rdata..d8.......@..................@..@.data...dK...P...@...P..............@....rsrc...p........ ..................@..@.reloc.. ........ ..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):370264
                                                                          Entropy (8bit):6.1381760885069205
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FF2572608860C0EFE0A2FCDA46387050
                                                                          SHA1:F346A0B96C574ACB1A1FD3C4789D34F9F39D9484
                                                                          SHA-256:1E53012F07B12C17EF7C6D925CB3C219809F6087CB7D73FC69B736B3DEDB63B1
                                                                          SHA-512:371D9B20F4EA354A835ACFC3256102DB06B738FADE389D8B7F8A76F62F3AE376A17955BC394FBC974392F15B5636256B4C1A1EA4C79DC2D550C1D16E37F382E1
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{P...>...>...>...C...>...E...>...?.L.>...S.j.>...P...>...D...>...B...>...F...>.Rich..>.................PE..d.....je.........." .........................................................`......................................................P....................f.......8...h..X>...@..d....................................................................................text............................... ..`.rdata..............................@..@.data...............................@....pdata...8.......:..................@..@.rsrc....f.......h..................@..@.reloc..z....@.......R..............@..B........................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):417368
                                                                          Entropy (8bit):6.30253569096579
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6DDBFA1A9BC9CF52916CC30538BB5804
                                                                          SHA1:0B310893D19A8C1D2AC9A62DF7C7F918202C2A8D
                                                                          SHA-256:0433DFC66440AE0B1E2EC246787DF63D42A3BB1548BD4BD8BEC938553FE181C4
                                                                          SHA-512:6E7C43D0FE085BC9692EF3081D18F00DC0AA35F425AC9F35E21CF9262B03C7390084D24FA4AF08D8D4674DA8C3A73E06F4690C5C69B41C6AF78B03C720DA89CE
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9h..X..X..X..X..X..wW[.X..X...Y..7D..X..Po..X..wWY.6X..\G..<X..\G...X...^..X..Rich.X..........PE..L...;.ne.................0...................@....@..................................I............................................................... ..X>...........................................................@...............................text....,.......0.................. ..`.rdata...f...@...p...@..............@..@.data...(........`..................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:MS Windows HtmlHelp Data
                                                                          Category:dropped
                                                                          Size (bytes):456646
                                                                          Entropy (8bit):7.979321211386059
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F02E1818B0832D7F691BFF21C3936A15
                                                                          SHA1:B382EBA0307465E702915D828B90BB800DDB138E
                                                                          SHA-256:0AE7759B48541B18CDBFC8C697B81F2561C4345898D20C59D5507DC95EA17130
                                                                          SHA-512:BEF060034D3E7EB562865ABEB44837088E91A9D86C3047894801BF067C168BD55D5114FE817F812DAF265B8FF645ACD291865BBF79F4C966B36DE2C98337D951
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:ITSF....`..................|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGLR................/..../#IDXHDR......./#ITBITS..../#STRINGS...4.../#SYSTEM..>.../#TOPICS..... ./#URLSTR...C.q./#URLTBL...+.../#WINDOWS...0.L./$FIftiMain......l./$OBJINST......./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....../$WWKeywordLinks/..../$WWKeywordLinks/Property...|../Credits.htm...X.@./DriveManager.htm...>.s./EndUserLicense.htm...A.A./FAQs.htm...F.../images/..../images/burn-audio-cd.gif......../images/burn-image.gif...=..c./images/burning-settings1.gif......../images/burning-settings2.gif...%.?./images/compress-image-file.gif...k.M./images/configuration-audio.gif...M.`!/images/configuration-general.gif...!._./images/configuration-misc.gif...-..&/images/configuration-virtualdrive.gif.....M./images/convert-image-file.gif...L.../images/copy-disc.gif... ..i./images/
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):5557848
                                                                          Entropy (8bit):6.414670082686443
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E172BB10C0B8A66513DCA555E3293550
                                                                          SHA1:BB5D45625A803991C5284BC230D85C559FADF296
                                                                          SHA-256:CD7C72BD870169B942BF4AD22C3EB6F32CB20B1E9D6BFA83462E43C96B7AE809
                                                                          SHA-512:0C64CEBE2BD1A5911D996A0BCDCA5C5B7128DBBFC7A6A122B32A028D972530684763659E4C07027FEACC6CE6EFA668DC427D3F738AF9FB0E5FFB2430AA8C4EDB
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........A..A..A..:...G..R......A..[......Z.........A..C.....f.................@..RichA..........PE..L.....ne.................P#...G..............`#...@.......................... k.......T.....................................h.6.......b...............T.X>...........................................................`#..............................text....N#......P#................. ..`.rdata..n....`#......`#.............@..@.data....~+...7.......7.............@....rsrc.........b.......K.............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2139
                                                                          Entropy (8bit):4.892320106616122
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B9F0C572813D1D020B6A73AED09DD340
                                                                          SHA1:90D966A1B4A5CD5B8F9294EFA0E2306700FECD6F
                                                                          SHA-256:410A9FC0631F18EDB48F23E51E74378C949FB43C05EDEE552342DFE7BACF198F
                                                                          SHA-512:9FD0F90C48067E4A77C6B05678AC23973CD1555D50E7527889E9C8697A058FE66500144F76724DF4A5FB7819BC98E873F14C841BD3AF21A9A4381547B443905B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview: PowerISO(R) Version 8.6.. Copyright(C) 2004-2023 Power Software Ltd.. All Rights Reserved....PowerISO is a powerful CD/DVD image file processing tool, which allows ..you to open, extract, create, edit, compress, encrypt, split and convert ..ISO files, and mount these files with internal virtual drive. It can ..process almost all CD-ROM image files including ISO and BIN.....PowerISO runs on Windows98/Me, Windows2000/XP/2003/Vista/7/8/8.1/10/11 or above. ..PowerISO Virual Drive runs on Windows2000/XP/2003/Vista/7/8/8.1/10/11 or above.......Main Features:..*) Support almost all CD/DVD-ROM image file formats(ISO, BIN, NRG, CDI, .. DAA and so on)...*) Open and extract ISO File. ..*) Create ISO file from hard disk files or CD/DVD-ROM. ..*) Edit an existing ISO file directly. ..*) Convert image files between ISO/BIN and other formats. You can convert .. almost all image file formats to a standard ISO format file. ..*) Make bootable ISO f
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):0
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9D199564B65A91A531B23844649459E9
                                                                          SHA1:8D84359CED1C51D14E70CB5ED36A6083C8B914CF
                                                                          SHA-256:8DC2490D1D650E3FFBF70922B81AE9800DDD29A644E4D7D29E9616E22A7D0F42
                                                                          SHA-512:AE522945D3DDCD7C2D99DA14BA62D556928B7E6DFCB07114F13481777878A8FFA448170CEBBF76DA80D9AE45D0E3A509B0F2A7BD702773C1EFCACA26496010D1
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......paE.4.+F4.+F4.+F4.*F@.+FB.PF?.+FB.VF6.+FB.FF8.+FB.EF7.+F..uF5.+FB.SF5.+FRich4.+F........................PE..d....:N..........#..................v.......................................P.......#............... ......................................8...x.......P.......$....................................................................................................text.............................. ..`.data...............................@....pdata..$...........................@..@.rsrc...P...........................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):253952
                                                                          Entropy (8bit):6.364191979951244
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B415D99733681B7EBD6F0CB923ADC27B
                                                                          SHA1:510E657EF4C24396F8FEB791127D44D279AA53B3
                                                                          SHA-256:A5BB57F3B7F0D71519885AA94500339D9A9F05F78EE4BE6575A92AA9E2AB6FEB
                                                                          SHA-512:9416A7A2B1FBFC2DB7B670778DA65331C282AF4780B39B01BF4C2E99009785C73AD8F56902D431C4E09FCBDFD3303DC6C723C97BFE973F8E5C063C9A87383D53
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|Q.J80..80..80.../..90...,..-0..Z/..;0..80...0.../...0.../..90..Rich80..................PE..L....u.I...........!......... ......i=..............................................................................0j.."....f..(....................................................................................................................text...d........................... ..`.rdata..R...........................@..@.data...LK.......0..................@....reloc...!.......0..................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):155648
                                                                          Entropy (8bit):6.45824365817251
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:EBBC719E881F2311D352ADE3B5E48AEE
                                                                          SHA1:BB411AD4EC3A350563EFBD6BFD81E933FF5498FC
                                                                          SHA-256:AA0603ABB74ED604518063A5B7F037D007E63B6349F23C2C00D0985609365293
                                                                          SHA-512:6C4431A9EDD3FD6225FEF57703E90E1B0247FABAC2F5400820329126F609C31DA1E8C15289CFB999AD7CE5F82B759C7D24AA88E61B8AF3D572981152DDE40CD7
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l...(...(...(...J...*...S.. ..... ...(...........3...(...-.......,...Rich(...........................PE..L....].I...........!................E........................................`...................................... ...%:......<............................P..p....................................................................................text............................... ..`.rdata..EH.......P..................@..@.data........0... ...0..............@....reloc..T....P.......P..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1646592
                                                                          Entropy (8bit):2.290875674633257
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3D74A92B65F7A75A79719FBF6C158A00
                                                                          SHA1:7B9F74D6F4C43DAED0941C3279FBBE7E2DB293AC
                                                                          SHA-256:CD51886C6B5E9DC3FAF1B9F095717731C508382E32F22D221E03448755C487A8
                                                                          SHA-512:55ECAB3C1F99DD9C53346331A9CFC0BB7204A0F34D6E41A1C520C582B218FE0B721C8AE2B9BA41C9C678C5D949847D9E8F7FE48B77646D27F9A6FF16B3ED347F
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}....f...f...f...u...f.e.h...f...g...f...l...f...b...f.Rich..f.................PE..L.....yL...........!......................................................... ..............................................@...<................................'......................................................h............................text...R........................... ..`.rdata...........0..................@..@.data...t...........................@....reloc...0.......@..................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):21592
                                                                          Entropy (8bit):7.101016293020904
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:71A1A7A2FAD48758AC4B87A099A271B2
                                                                          SHA1:58FA5C173C4B7B171C894F65417708D872785D61
                                                                          SHA-256:D0DA0466334A85E718170A1D97672CBC2A5D37310D357FF476440A27A97ABBA3
                                                                          SHA-512:DDFD54312D559FAC41D329DFECD80614A272264A866A15864957BA763F730E5020F02D47D18818A5C71EBAC3E97EC8EBC97D6E1B1515E0A9A6855FF5E0A0DFC4
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........O...O...O...-...M......D......N...O...h......J......M...RichO...................PE..L......^..................................... ....@..........................@......z........................................ ..P.......................X>........................................................... ...............................text............................... ..`.rdata..>.... ......................@..@.data........0......................@...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):21080
                                                                          Entropy (8bit):7.028855028219019
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:110D5B3C1CD10640E9638DDE38D0B030
                                                                          SHA1:D9293F47741811B458470B54E40A8B9E742193DD
                                                                          SHA-256:3CEAB4CCC6C8BC806E6FE55FFA1169A2059046148B277152C131179F397A2949
                                                                          SHA-512:39531A441544D44C12C6DB3C7B7BD46D1855D78A2A643553F03D1097DF205A1D0689DC812949FD3B85EB97C9096A5A4A921670C6C49AD18B8D14D5C14233EBC1
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I....m..m..m.{....m..m..m.{....m.{..m.{....m.Rich.m.........................PE..d...n..W..........#.................0........................................P.......1............... ......................................4...(............0..$.......X>...........................................................................................text...v........................... ..`.data........ ......................@....pdata..$....0......................@..@.CRT.........@......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                          Category:dropped
                                                                          Size (bytes):150333
                                                                          Entropy (8bit):7.337593980522057
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:494A25D53D072EBF54586DFA377A081D
                                                                          SHA1:8027BA4D43A32F49512DE9FFB0DC690BBD62A508
                                                                          SHA-256:F366EE97BA9C9D9A0841EAEB6CEA7D4A343DD719AF4931E1215CE5E716F8CDB4
                                                                          SHA-512:01716B46DACB163DE9494C883A76985E6DBC6E0643324D1648BEBAF712FCB9C952304A239CA3F12EAB6C1FE0449237E794594C316464A831BEB41DBDB580ADBA
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........18..PV..PV..PV.*_...PV..PW.MPV.*_...PV.sf..PV..VP..PV.Rich.PV.........PE..L......].................f...*.......5............@.................................F.L...@.........................................................`.L..>...........................................................................................text...{d.......f.................. ..`.rdata...............j..............@..@.data...X............~..............@....ndata...P...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):280216
                                                                          Entropy (8bit):6.671819889160187
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:19DB9A57F8A8FC139262F2F0B0895777
                                                                          SHA1:B3BA2E45346B2C7F697F6AC8EC91E2078B2423A9
                                                                          SHA-256:4F885BA01A44E11541B616DFFB71ACFBC89FD8155BC32B0C0CF2B32106EA5DF8
                                                                          SHA-512:A7889F97F81F675A9EF256ED33AF5A9160A859CAED232CF1E8802C81E2B4376B360B8712A5BF463C810AFA6ED00B5203644E6DD013FB75EC25F114678568AE1B
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........X...X...X....P7.R....P5.'....P4.@...............I.......N...Q.U.S...X..........h......Y....9.Y...X.Q.Y......Y...RichX...........PE..L.....^a...........!.....B...0.......S.......`.......................................|....@A............................p.......P....p...................>..........<...T...............................@............`...............................text....A.......B.................. ..`.rdata.......`.......F..............@..@.data...T~..........................@....rsrc........p......................@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):798656
                                                                          Entropy (8bit):6.696881488010914
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:88AB00B8DC54C3EDF5EC8C7C3E65B678
                                                                          SHA1:7A97CA1E3A69743C772C7F0B2FC389E754DD52BE
                                                                          SHA-256:2DB81DE36FCF922428D276686EC64EA73D5FE1277A50FD89ABA493C16FF89186
                                                                          SHA-512:1D0B1DF0CE307378D8AA802B94BB6B0EF38D2DFEB20B07937178BAC495F7764A13420E32AAB249570F1233BAF803ABD6D0C2C75E4A87DE26417CB742FE2BE9A6
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........E..$...$...$....C..$.......$.......$.......$..jV...$..jV...$...\-..$.......$......$..jV...$...$...&......$......$...A..$...$)..$......$..Rich.$..........................PE..d...v..e.........."....&.....t.................@.............................`.......p....`.........................................`.......l............Z......pP..H...x)...P......x...........................(.......@............0......\........................text............................... ..`.rdata..^....0......................@..@.data...@l.......Z..................@....pdata..pP.......R...N..............@..@.didat..@...........................@....rsrc....Z.......\..................@..@.reloc.......P......................@..B........................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 798656
                                                                          Category:dropped
                                                                          Size (bytes):309090
                                                                          Entropy (8bit):7.999428129550074
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:730B6FA94E0B9F18B5B2DAB3D209C331
                                                                          SHA1:293E2117143F35CBA50A0A743FC5C0BE07AC909D
                                                                          SHA-256:15DD60848A199911B7D93B9CFF1583E43FB763BC43059634417F28B51CA99A9B
                                                                          SHA-512:B9FD0BB7C1EF9DF560CE1DF310FEF44CB4A77E0726B96A6D7FF692F431FBD1828654C8BAC25F884BC1AFDA402E6DCA67F420602306B162956FACCE8BF17F1944
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@../.......&..p.........../D.|..:...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...aw.....z.7.G^.W.i./...Wt%1~..V...C.../.j.b.....(.{_s]....L...W{t.8..v.1T..|......Z.t...5.s.....~c..[...j..Lo.(..YU#......$.5!.mj.q.;.~...(f.<'..t.V.Ru.f.}.^...q.....}..bwRB...~..E(R..ML..?l#.\1.l....'*.4......~.....f.`.[19...A...d........e..$-./'..>lxja2.\Lr.....F....d..-..H...N..3.K..@.IS.F....}......]..:.k.D."..N.....:.^SI......:../.a..i.e)=..I.O.#.>i...K.._.....lT.............W..r.X.a.w!/w. .w..t.8T.I.d..G.b.}..Lq..#...1..v.......=.....l?..GO/.)d.x...yW............C$.4.$..:./..r...........+...Jp&..!.&.w.{....s2.G=d.."....J.L.oQ.h`..=3b..j.vDQ......H.8&.Y2..`.U.. s.-......\^.Ep... .O...:.{.....=...w..5......O.S.......-F..o....{.......8...Pi..T.....8a...../..|.6.*Q.td.x.|.5.....4$,...D.X.]....b.h0m...Z..aBB...d.3....N...b.lH 7;.....0.z.^.W.l.#.`...+(Y.G.V.....UwM._d.r.._..zh....l....}.]gb..........p...............z.dy..|..mj...........?V.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):734136
                                                                          Entropy (8bit):6.540891235378328
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3AE4B8FD77807CD27F28E4568F2A1F9F
                                                                          SHA1:E7B95A94856040886A22FFD2704D6F21940858B7
                                                                          SHA-256:020871308F2D83801B39C3906138B640881C60E4015C5C37AD20B30BAAE95A68
                                                                          SHA-512:31B18ADD503BDB76785A02EDEDFA0FDE2A2186D305BC62EE449353026240806A3CA7968D67B2EC395F764245F37C67AC80F1AFC3AA900B53C685966DDD0A6A5B
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.............c..c..c.....c..g..c..`..c..b..c.....c..f..c...b..c...f..c.n.b..c..b..c...j..c...c..c......c.....c...a..c.Rich..c.........................PE..d......e.........." ...&.....j......`.........@e.............................`...... }....`A........................................P...|......@....@..`........R..H...p)...P.................................(... ...@...................@........................text............................... ..`.rdata..,...........................@..@.data...............................@....pdata...R.......T..................@..@.didat..X....0......................@....rsrc...`....@......................@..@.reloc.......P......................@..B................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 734136
                                                                          Category:dropped
                                                                          Size (bytes):208975
                                                                          Entropy (8bit):7.999189437378699
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:DDCA05A757630A3272ACD14106EE4276
                                                                          SHA1:0F67B6DEA2A5BDA0444ABAF0B7FB22348AC9A44F
                                                                          SHA-256:D9B71A7050692E1ABFC71A4EE5C0FF1B2FF2E4FA500696E47FD11B961C79E533
                                                                          SHA-512:77C1C5BED14BAC2E3376C9FCCF09B18FC807137C16D420270412793E24DB2DBFF2236FE3F7DFE0996E9736F19FAB650499C0EE0851E7F21D449D313D1C64D23C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..3.......&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../. U._X{T.\..L.@MUr.7.7D&I.}..nb.Q...j...R...M.>u?.D ....=.QI@LU...C.|.,....'..t..(u.Q.cX..%..x.........R..{.. .].8.W.......[........hO..w.C6.X..o...@.z\.sg..^...%.qG.+.K.b........G.Z....E.r.M..+<,O8.".K..1........w.j...S.$C...I...\B.9.n.n.....W...e...... .@...~....R.{)4.........*.J....F.U.c.!.....%...F...[..i45..._+E.(f{6.^.!G. .G......2.....` ....'.A..&E........4.,.TU~.>e...6.,~....\...f>.:.&|.z........[.-.4.ry..R...-d0.4.....[...&...6..\....'T.<...-...T...H.d..ZX5..T.pa...UV...5.._/.J^.L.xPk.. ...- ..H`u.q........;....h.L;j....|..p-.F.M..Ax.7.x.w...*....b5(h.....@..Q.*..'....-1^n.f]I.;...$.}.{#Y..... ..3...L..e..o.s....w..Z.3d.....m68.W?Bg..c.G..(.).....Q].F.D_.i..r.Q.h....i........r.=_..{...D.....Kvr.W.cI.E.la..y.U....V3PO.v...LR.F.x^S..W....e~.f(.....v.+......{.bY......\.x9{kg.+._.SY.;}.3...n.=G..S..b;.5.W.u~..*O:v..8.W...`...j.p..X.r..A0.S.`..S
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):5191096
                                                                          Entropy (8bit):6.551709601058535
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:35E71F41B2993D58F6EE5B3CCE9862F0
                                                                          SHA1:F5E0CC4E09A53AD2378FBF3841BC480B1EE9D036
                                                                          SHA-256:A2B6ED511A2ADFCC1BD78DA74B85CAD109CA332331CE303B65E7178A7A01C1A3
                                                                          SHA-512:BB58DF9C80077B1C7AB468F84A77AE9BBB6494596E5F46A1C40610AF8A81F8B1193ECB82C439F3B51E69EF71E38260408287F57973E1A5561E6C08A75F8EBBEE
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$........N+g./E4./E4./E4(]@5'/E4...4./E4..A5./E4..@5./E4..F5./E4(]F5./E4(]A5./E4.W.4./E4./E4./E4(]B5./E4(]C5./E4.Z@5./E49ZA5./E4(]D5./E4./D4.-E4aAF5./E4aAA5./E4..L5..E4..E5./E4...4./E4./.4./E4..G5./E4Rich./E4................PE..d......e.........."....&..4..j......P..........@..............................O.......P...`...........................................C.......C...... N.HZ....K..=..H.O.p)....O.tc....<.......................<.(.....<.@.............4..............................text.....4.......4................. ..`.rdata.../....4..0....4.............@..@.data.........D.. ....C.............@....pdata...=....K..>....K.............@..@_RDATA........N......JM.............@..@.rsrc...HZ... N..\...LM.............@..@.reloc..tc....O..d....N.............@..B................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 5191096
                                                                          Category:dropped
                                                                          Size (bytes):1576162
                                                                          Entropy (8bit):7.999885845378841
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:C5503DF455F5D01C29B639946059016D
                                                                          SHA1:01B4D20F214D5F965FCF88A95A9D09598DE5B665
                                                                          SHA-256:021DE98A6A8548BBB8579724D2970D9252257CD2895346F09FD37FBBBC4AD14F
                                                                          SHA-512:EBD617CF3FA4FEF39333610843D22E403FDD955B61E7806A4658DC07EDBE98378835D3DC67F3F796809A02BDC68DAAEF17795328544B909533C542756667AB6C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..5O......&..p.........../D.|....o.e.F<w.,...vY.Ta.....NE..1E...V..Z..m9..^../:Y!....y....eg...?t......n.M0SY..+.w.QQ.9..`..\c.r.O+.t~\...-........ .K.?X......g..`...6w.^.@.<..L...:^.J...X..b....[.e.....`D.(.*..#....g.......P~.YMK...&...P.#A.RD.J..s.l.J.||..c..=}......^.oP....,m.O...t.'x...('.C..g_.........[.............c..P..p+p.at..{...f..^v.N..b...D.~../.9.;..0..........P..~+X\.uP>Zd..sS.}...Y...t.~w..}T2-...kh......:]..6....p..._.".Ac.JL......y0~.k....v..wU..X1my...&>.&.}Ec..N.......`...EG..nB.....M....?\...x0.4.........G.}9.|.......p..K.VX.6..&....$'..u...g../....RM..m..&...|J/,. .>b. ....m..B/..Vw.Im..b./I..b;_..y.\\..F..$.t.U=i.rq.X........BZ!D...^....-...LQmN.....o..j...C......=.kL.MJ....n..3.....f......../..J......#*<.$...L....R...3U.-^pZyM..YL...!M..h..,..7.>..;.Y...U.........o\..B}Ov.....Q...}.f8.!..pS.......Y...zn<..)=C..i......FSz.Y......v.f.D..j9...l.NGMw.1{3.#..:.g........<Pu3>:wm. F.P#.8.}U.7..#.0`...{o|........e..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):42
                                                                          Entropy (8bit):4.624111172624227
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4957ED73D5E5E303E351C8F8B7B53E1C
                                                                          SHA1:E61238F49E44237C56D4D5B41AEB150160880B74
                                                                          SHA-256:59727F7A256B7A70971F2E62B43B0A923937F85689FC3AA4AE50E4FBFBF83499
                                                                          SHA-512:DB4854667285BB1CD8D07AB189607EC5BC489AFB2D0A5B5A3388F91CEFD012FECA689787452901E0EB1DE6E8792E69C0097C38B89BBA0D977D0B29E5E5EF2FEB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:[App]..ServerURL=http://bcu.ff.avast.com..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 42
                                                                          Category:dropped
                                                                          Size (bytes):170
                                                                          Entropy (8bit):6.515978266451506
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3A0E9E1388676424A5D3F23C23A251C2
                                                                          SHA1:719F3425FA6255561FEE23D6688A69A1FE3DCD58
                                                                          SHA-256:49BD4673A416AB9EBB6235F51FDD9E4F09CE1F00428DB0C541C249F9929DDF23
                                                                          SHA-512:A422103851E269482FA667FD149DF337D3863F850BE2C32B79790BFC906E4B429BDEF17EAE00C8978B76EA0E350362494953D7E394F813B43A677E5CB82E62E3
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.*........-.J....G.....F.G.......c5.......%...E.....@.....p.ASWiSTRU...d..BrowserCleanup.ini%-{0a,.v.3...Y...I.X.E#..f.....}.m\.h..~...+|.09e.N~..{*({uq.MASWSig2B
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):313784
                                                                          Entropy (8bit):6.859756629301858
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2C31A4DEE6788528B0438461C4D8C736
                                                                          SHA1:5629C20163A24DBC4936A4301780FC04DDE160CD
                                                                          SHA-256:71F85BE19AB0CD2DF881CE9A42A70C7FAE4684292572DC10E0087AB3D67050FA
                                                                          SHA-512:809A9D6908340653F1911BC04990BBE5613E0B6D8903E7B0392DFBAE8D5E0753FD9C4C576AE2E848D370B73D3CF6E0E0D035F8C4C6E2E048A30E765AAD263A61
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a...%.q.%.q.%.q.~.t.".q.~.r.$.q.~.u.(.q..u.!.q..r.!.q..t.(.q.%.q.).q...p.&.q.%.p..q...u.$.q.OAx.n.q.OA..$.q.OAs.$.q.Rich%.q.........PE..d......e.........."....&..................................................................`..................................................v..(...............d...H...p)...........@..T............................?..................x............................text............................... ..`.rdata..6...........................@..@.data...X!...........t..............@....pdata..d............v..............@..@.rsrc...............................@..B.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 313784
                                                                          Category:dropped
                                                                          Size (bytes):151508
                                                                          Entropy (8bit):7.998711561126882
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:E0045524C4B2E9239D92786D9BA58FE2
                                                                          SHA1:835E762B5E6DB38A7520F83B59052F8593A28001
                                                                          SHA-256:C1983624E15A543E10196128144C9902D48E95DEA5091932A9372ED94F6AAC01
                                                                          SHA-512:68760C52C3D0F400A45CA44C292386745001790EEF693AD206542ABE9362174E22C85A6F9F71905D8968D86FE868228C4DA8CE80984DB1A219D62BBC1AAC3EA3
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|...!.6.uc..L..BW..........*....~..4.+mW....#.{*...u..Z.t.'.r.....M...0`!~i.?...=..S.EY.6...6@...9....Ry..U.....wQ`.:M..s..FG.%...;1h.:C-.6.i(H.W+3ZD...{.VEu......56R.e.,......N..........M..6..u...}.v{./...lk.k.Y...5e.mJ....F.S*'........opK..W@.s9..d67...().4W.$N.F5...6.2.'a+q,.V...`U...EW...F.WcA3h....MxHe#-.[wG8.c]...Q.?....@@^.(.b']Z}.7.QLA..q.....D...Gnx.i<...%...g?ey..nc...f".O...VzS.r`7{.<..B....&.L.C...V.....6j.-.....R&.U-..=7K.. .....,X....c_.B..0...S.C.x....~.w.....$......$.!.]]....N.7!.q.PyI..PX{.j.FF.{m..J..<i?.}...L......H...G..M.....Y.YP.Dq..M.jd......fS..X...,>..i.....W.......N...I..)u.7.......oTpHx.4..x........+.<...8..7.......8CZ..o.....c.S.........M...@...R...p....>.H.6.....lF.g.QU.....~..v..3XX.;..hrc.:.K.SI..\...j. .....ZW.mz....x0.........6......QQ.X.4.b........,P...X..`.a..O&&.^k.#....7..J....(.m..z....0m&...*.MQ..c...T.O..>.<..}.Rgd.~..JF.pj..np........{......L."..+.H!!.$i.........
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):9116600
                                                                          Entropy (8bit):6.771306649447951
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E9D046877AD9112CFDDC68FDA0F8CB3B
                                                                          SHA1:B6C6B4366000F7126205250931BEF7C20B79B849
                                                                          SHA-256:E1765DF3A1ABDAD82FE99780AC534A5AE703E7CED8F0C63BEAB03362569AA0AC
                                                                          SHA-512:8C4E03400012A5F1018B879794375110EE1BF6C9A239608E62D855D7B4EC1B78F25C6971C634EA6A9B8A0518FD177DC421A72A6DCD08314A16560CB7C31FC75D
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......U.oH....................u.......u.......u..i....u.............................G.......G..........................#......$...........{u..x...{u......{u..............{u......Rich....................PE..d......e.........."....&..S...9.....`..........@....................................}....`...........................................o.....h.o......0{. !....w.T...H..p)...`..(o..`.e.......................e.(... .e.@............ S..............................text.....S.......S................. ..`.rdata...#... S..$....S.............@..@.data... 0...Pp......,p.............@....pdata..T.....w.......r.............@..@_RDATA....... {......^v.............@..@.rsrc... !...0{.."...`v.............@..@.reloc..(o...`...p..................@..B................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 9116600
                                                                          Category:modified
                                                                          Size (bytes):3563519
                                                                          Entropy (8bit):7.999943067564076
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:A3D3EEEF9602948CE276A0990B49CB34
                                                                          SHA1:630234214597EDB82A9207500C246E0294EE7381
                                                                          SHA-256:29D2F65DA721761A6BC59AF0B1866DA869B073D1BC64DECCF2948547236E29E5
                                                                          SHA-512:AEB1569BB5D56C34B6DB4CD282E902A43AB756E72085C740724D7F8A82F4BA775E8ACFEB7CE16D1C798E2DF4300A5282772DC974CE0B0621A885733646443A17
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:].............&..p.........../D.|..y..:.}.._..G...5mA..aQ..c5t ..+........w.uRl.,E.u9....r....dV...]..p.'n.?.....^.2&u[:.;.%..O$.$@l)".+.oY5F.v....2/.....".I7....x.../.s..........k,Ks./.E..6..7.D..-v4W..H....n.+..m..a..p..'y.B,LdZ.......$o.]<B.x-.s...4...4,.w.1....t..9....w.tBK}J~...N.Dh.....o.w..QB.\7A"[Q.P..0..S.r.v=o...X.<..m.MX.b....~....k2.1....Vu.X..9K$D. .,R.B.pn......./..L.....1p..Sy..G..K.P....=...J;..N.4..$.C...N...s....<....6.).....-...@*.Y....-.L....*....P.k7..De...Z9.Tg.g.....#}9.mO.[,.~...b........h..6.F.^j.._...Vo.R.pu..oC........Jz....1/.1t......r_d.v..d:..f.[)}..`\.d.C......Z.>..<...K...FIf.H.0z.h....._.nE.b. .H.._.u......q..._x.;..!T..(..Q.O.l3..I......X.6Z6fK......p.[K5+....%...GI..1.......+..t...;..Hi..T...0P.2.KI*3M..Oz+.j*.MV..'g..O...PV.tx.)...*.....Q.l....2.,....a...ou#}.<..5)..H...6..H.....A.~8...(..rB)...p.U...:...YL m.......e..........fg.*.k..,.e...T..&n.;..D~......+.Z...:......P......?,.......gy..q{...Sl.H.=>...R.Q..hdO
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):14319544
                                                                          Entropy (8bit):6.5468985029311275
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:73315DC25031C0A6B21B701ADDF0B7AE
                                                                          SHA1:AB7A46C69AC95F5EC122BD6F344F6664D613E712
                                                                          SHA-256:C1C3C1AED897B0C3EF1818716D2235B5F67D236E8F03D9619AFCE3D8083E0ECF
                                                                          SHA-512:08457F44A8621E744CC7F8CAC23A90B089285C7B064DE37A35A3E3CF20034CA2322A8BA6B83083AF1F0979061EF5D425AA2E93EEEE11485A389CDB6859FCB603
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................p...........!..L.!This program cannot be run in DOS mode....$........>.?._.l._.l._.l.'al._.lj+.m._.l...l._.l...m._.l...m._.l...m._.l...m._.l`-.m._.l)1.m._.l`-.m._.l`-.m._.l.*.m._.lq*.m._.l.*.m.\.l._.l._.l...m._.l`-.m._.l$..m._.l`-.m._.l._.l.Z.l...m"\.l...m._.l...l._.l._el._.l...m._.lRich._.l................PE..d......e.........." ...&......Y.......K.............................................-.....`A........................................P.......\.......... \".....$d..HV..p)...P...A..`k.......................l..(... {..@............................................text...b........................... ..`.rdata...T%......V%.................@..@.data...(b.......^.................@....pdata..$d.......f...P..............@..@.rsrc... \".....^".................@..@.reloc...A...P...B..................@..B................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 14319544
                                                                          Category:dropped
                                                                          Size (bytes):3538039
                                                                          Entropy (8bit):7.999953659242499
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:7A43AEFD56F3A5224CA174F5C83B1B1A
                                                                          SHA1:9D962EDEF02E5733EF35B3D301F3881DEF21C99C
                                                                          SHA-256:C477723EDF48094A43084974E9469407BB0C3D397BF5051B054B96E3CDA2B36F
                                                                          SHA-512:DDB1B408D99E10707AE28B2F11BBD6E412E27EA5B5B5004F50A3C70ADF10DB64C5897AD09EF0BF028CC4DB795680F797BDCA10979C661258129E5ACF85309E2A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:].............&..p.........../D.|......I0..y.]n.u......i...7.....B]......F2$1..../e.Y.....f.!e..9.9#.C[6..kE..]...K..L..cf.Wx...p...1.....Y;]...rR.M4....x...m..]$u:.P.%..]=.....,...#.B?...!.].%=.A{".[..}@...s...h...S...p....&..s5..,Zg..`9T.[.....h.P...r.c......XFJ..w.H(.......5w.o.m%..:..x.......g..J...g.,D....C...1.....Q.;.p..+....U}F.q....\...Q.+...T.....n._.kne...b....)+.%.....@"..sEO.6z|.v.9...B.%.G.Y......h|.pxh..B.6H.l3m.``..@...Jm...B\....".....T5.$.[..1_...lER..x.M.x...e..z...pZ..JX@97.|..Ds*yw..^......k..9.O.2.....\...d....3..].Sy.YM~Q..3......AI.QeQ;.+.....CF.Z.Q......>...5..>B79...]?."..".....$..+.[....>.p!.O.J-%2K&.`.M..6...W0e...).........kv...u.P........7.:.iP..J.o.....+..'.q{..Q?q.*)cb.?..>>..'R..X...ry}..RT.7L..gCM,..f.s..W.^.?..bH.uM..i.#.K......{.c....ybn.^..B....~...(D..#]`.O....&.....;.....\.a...<>S((.#q.95i.;V..XE.....(`.H9.6..a...(S.-.?9.....fG.gX.J..vN1.#O.`.hS.K......d.t.[..q..4.xa...@.Fz.L..=..k$...+._..[. ..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):930752
                                                                          Entropy (8bit):6.47850645166747
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C1CAF9B1829EE1D96333828F79A5B647
                                                                          SHA1:9B1ED55843260B52C137B46901807AF2AD706497
                                                                          SHA-256:595B73A1B8749279256D6EFD51426ED1BEEFD3FB40FAE2269B727463BFD46348
                                                                          SHA-512:A25A6D9724026E7BFE1A3A8CFBFAEF1D99B19E06B6952D1A6960EF41134901E1340BDB5A1C65C7E19EDE0A4471CE9E2DB119C6BAE821BD41DF31CD862E5D3B90
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Y...7\..7\..7\l.4]..7\l.2]..7\.P.\..7\.P3]..7\.P4]..7\.P2]..7\l.3]..7\...\..7\..7\..7\l.6]..7\..6\;.7\.P>]7.7\.P7]..7\.P.\..7\..\..7\.P5]..7\Rich..7\........PE..d......e.........." ...&.^..........`...............................................ow....`A.........................................#.......$.......P..P........l..H...x)...`..................................(.......@............p.. ...P"..@....................text....].......^.................. ..`.rdata.......p.......b..............@..@.data....~...@...H...,..............@....pdata...l.......n...t..............@..@.didat.......0......................@..._RDATA.......@......................@..@.rsrc...P....P......................@..@.reloc.......`......................@..B................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 930752
                                                                          Category:dropped
                                                                          Size (bytes):334490
                                                                          Entropy (8bit):7.99944191259307
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:F670EA85C5CD8D1DE7C3916F5DBEB50A
                                                                          SHA1:6C42945DB7EB72F97AD0DB1D2B870AE33D84B64A
                                                                          SHA-256:5D23290B28BCD587EE130256F08C4686200A368400D40D83F26DEFDF2BE66006
                                                                          SHA-512:253855AAFF8CC9C567102929EE651F714A4BBF983AFF218783035DED1BBAA608EE01CE97BB519670B4911F2CDE1616A5615515B7A59F0C1CD021C03371677E8B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..3.......&..p.........../D.|...<..mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X.........2....A.`V.1..SJ`..A..o.<f..7LX/_..eL..g.....T......+..m....s......f..]......O.v...o+..~...-D.....o....(.....M...!I..j.B..Zi...y...!.i l.@.D.L..Ac.v...>.I.H.B..HE..Y.c....z.V...'..<..*.M....t......C*......P~..^.F+...&9..q".~.........Hf&.j.[.]T......v.m.s|qD.h..-l.rn[6...]-....6OPJ_O.<9..{k...........AE..b...2..T..c'.8.~...60z.Y..d%s2`D....V0.(=.:`?.b..@..}]...|p.MC..^....;.7I!...J../....E.g....s.......b.fk..$.>.g...........w<..9i..p.rE........D^.....e....b...f.`G...A...|.3*ey:....&.i.!...".+\5H`.|.6.jH.6.$7.....E.;5c7.]/:7.E.0.]..r*.8R.....z.Y...3..5.....F..h.......O..*T.agm.h....e..R..z.v...O...V..........Uy...#K.h>.EQ..70....}!>.....;.1...&...2y...U.........u0...9 ...y.............V...g#.....x.G@*.%Re.Ay.*p-..>Z..;...Z^0.[.3T.7..v?.......>......_.uIi......#P.h.H.?MG/p.6<v.....I."..7X...:.a.5....r.1z..1Yh}.on2.....q..<..W5...h...l..9.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1383872
                                                                          Entropy (8bit):6.601131755937114
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:080D1E22FAB9DD90B1DEE22F58CE8B80
                                                                          SHA1:0FE80CADAD445FB87534238266CF05C2DCD7AA37
                                                                          SHA-256:9072AC18786F3E30FE75F28417907915AC5B1FB1FDA460F84E054D70C470F9D1
                                                                          SHA-512:EF45ED85FC0568771EE2B15E692F43A4FC9BDF14833CF1AF7DFC7EC6E3BD8F49BC552B38B6CDA3CC195BC030C51DC5519DCAB1B119D6E11F02E35963155DDE34
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$................T..D..@.....@...@....@...T....T.....v............E....T......T...@....@....@......r.....@...Rich...................PE..d...E..e.........."....&.......................@..........................................`..........................................N......tO.......... ...........H...x)......................................(.......@............................................text...l........................... ..`.rdata...h.......j..................@..@.data...`T...p.......X..............@....pdata...............*..............@..@_RDATA.......p......................@..@.rsrc... ...........................@..@.reloc..............................@..B................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 1383872
                                                                          Category:dropped
                                                                          Size (bytes):504231
                                                                          Entropy (8bit):7.999571702009191
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:20636BDFBDD0AA9431D1029F656866A3
                                                                          SHA1:F84435AC01992F14D881584D0AC15FF45474B232
                                                                          SHA-256:65C91FFB4CE126160CE85B115F456BB43284DEBA9F6B1B8CDAE2B005B27E2DDE
                                                                          SHA-512:9730613B83CE18D77CFC8786FEA7E8B91A2CFF63C4725F6254A6B8EDC7A01C1181F4EE009E9115650FB3243A52FB049677383CBC14DEAD5885BE7F09DACDD77C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...avs.*.p6.O.........d).H...F.s]}.4IrJ.l.!..3........X.R.E.MLb.Kf...Z$..V.(....h0?.4..MG.K...]B[A_..[2bQ.....U.H@k....V..}.:...t...)...M...0I....Cw3../.e....i...Q..V.*...a...O...5"l...sv..Q....."|......K.9.n.......(. U..K.Sk%.G...!.)^....S1.'.C ...,.o6j.>.i.XVMM.hC,4.A..?.,b1............?.,....8.'."G..c..kC..6..N...l&.V.....U.1I3...X.b.6.!b~8.3.....,O....[...(.K"..@].....fg..)._#...Ys..+.Y_...U..&.;......a......)..=_....u.~..<.......(_..........@j..<.5..t...@.P..p...q.S/"...r....O.|m..6..`...]..u.Z.)^.Ad...OI......:.....p.\i..C.M...f.B.7.8I....%.7*....G.~....[9m..?lN.....;Z9p.Q.G..4...D.Uf\..B.O..~.(.G....i.y....d,....:..Tg.vK..1.Y..*...F.Q)$.Q.c).............*HP.@.Kc....h5Ms....p4..F.]..e.k.KV.&.h..=-2bE...7......EA;..6......zP?a.!.:.D..ut..3../..o9|.......Jl..WQ.N<....X...Q..r6)..=:..L....H.$...%...`.......2F~..?3..d.th..sv.I.=VA...jRjdX..F.K.....
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):588728
                                                                          Entropy (8bit):6.58554181798746
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:67384ADDE2CBD74F5D70111EACE313B4
                                                                          SHA1:2C3B9A97C16A0A0A9051E535FDEFB746AB70ACE7
                                                                          SHA-256:5ACA9E29E03072BE9E0D873B251642DABCEC27F09FEF79BCC2E63A323E8B0464
                                                                          SHA-512:0D619E3F06C1A08BC24A3291E5B5A33DE8A205E22C566348EF5EBE63390AE681279EAEAA6FA91B6570AA2E51819ED7EE85E166F3269E3D3F3E32FDB420479B2F
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......u..1...1...1......6............. ...7(s.3...7(..!...7(..#...7(..h...8...3...1...6...1...@......&...[(..n...[(..0...[(q.0...1...3...[(..0...Rich1...................PE..d......e.........." ...&.....8...............................................0............`A.........................................^..l...\_..........(.......l?..H...p)... ..H...............................(...@...@...............h............................text...\........................... ..`.rdata.............................@..@.data....O...p.......\..............@....pdata..l?.......@...z..............@..@_RDATA..............................@..@.rsrc...(...........................@..@.reloc..H.... ......................@..B................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 588728
                                                                          Category:dropped
                                                                          Size (bytes):217566
                                                                          Entropy (8bit):7.999230550030661
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:5BD7606C38888993917F032E1E0AD1F6
                                                                          SHA1:8691876C1E571E16C0BC3D6E691207279DF5180A
                                                                          SHA-256:8CB4BF6CD01CA24DCC72369AAB32B0FD5FF58E0943463DE56E6EC3E6F7F14702
                                                                          SHA-512:E154F919A3A531A8BFC713D110E11BCDB150236FCE80FC4BCEB2ADB134C2F8073183B4AF78A28D762BD0E24604562CE8BC167B344A1268944D58B3324CA9E8EA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../.w...*..g.&K.....j..2.k..36....U..3.`k.-.M..ia.EP.A.%.5..<.G.....=A.R.....U..`2..wJ3..23I....5.xg.O..F...pWK.....}...<}i.....Q....%.;..c..X...........:o.......{-0......j.4....cvz.7.D..=R...P..FC..QD..:.#%<...........T.........A....`..d..Y.n.>F....~........=....!G..c....j.B.}.qF...e...z.....,.....f.t.v.....l..............5..Ka.^...'..wMVN.\.........^..A.A..J..U..p.U,CO.......;...Rf.BA.^.N).S..`9q..t...V.H...*..C%.....P....R0.....7.).Vb.w&x..).YbH.6.lk.\mMk5........M..W.Fdg._S%B...?{m.E.0.~...`.xT....%")*..dNjb......b..H.r.q.3..!.-.`y.aW.....z...E.'..*.@8...{....}...Zz..N^i.QT.h.q..I...#.v.lI.......S..L.....A.^,'........Gp....`=..B.q......aY..,.7..".AV|]..y...1.0.l0;.. e......DbeIEUc"u%....kr...."..I..@'.W..v...L.+>.&.-...^.......K....W..S.;....vWr.;<O......v@..!.....]..0.1v....\d....E./...J.F$.....M......uoNn[.;.+....m....#S..NF2R....E&..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):21984
                                                                          Entropy (8bit):4.71364264787421
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0909E61C8C9C717976828F65C987E5F9
                                                                          SHA1:B5AFFABB8AFDA55EBB1F404EDAB69C6C239AFFE6
                                                                          SHA-256:03FFDB036329A25BEACF905D62611A13E3DFDDA6CBD2D13AF830258E8CF40EC0
                                                                          SHA-512:7F78746E40DA64631C08D0E173FBDEB40BEED180932B42382D9F3AC0CDB4348D2A5B1C29770BB98F5D4823CFD66ECAC2285AFBCAF109F82C8B75C7711F10C49D
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...B4............" .........0...............................................@............`A........................................p...,............0...............0...%..............p............................................................................rdata..t...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 21984
                                                                          Category:dropped
                                                                          Size (bytes):7382
                                                                          Entropy (8bit):7.974507560089598
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6A979BB02036A7C50F373475848A446F
                                                                          SHA1:D361AA5379BCF29FCA8C314D43F58D9400B4C4D2
                                                                          SHA-256:33030A8FCED653A1D85A05C56C86E05585ADDEAC6CD7B298A57AD0E183571602
                                                                          SHA-512:66D3DB1EA165F1F49B36193A7BAC28B0834FB631386910354A93CEABA68AD9C5CE6953F046C3A97CB1EB10B9BC516DE09769EDD8CCF248F305FE66412D8382EB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..U.......&..p.........../D.|........{...cl..KN......TS;...p....."...gW.....~...~....oF~;..e1.>.vpV\.)..?._D.[15.......#."T.[4.i..3.d.F.]a.....2..~Ky....Dk...k.f..R}...8.Y..'gj.}/....<..,.6..!.P..V...e......E.ay..(........tq.S....X..g*_..C..a...Z.z.VR.{^?..G.....U.lu)lJ._G..q{._....{.y..!.`.W..W.........%..o.k..f.(.k...?.G.*...5y.e.G!.M.r.'..].:..*}.X...+.\*..y.9.......}fZ....g[.^..s.X..l..(.S..?..v.._...:qJ..{...w..!....h.)x....Y+...ES....)YY.L..Q.pB.#8.~......W88..2Q.e#i.....:g..-W.<c6.(...k..T......ZW-N..+.^^#....WZ..XGn.....d..g... .vK..2.I...<.#*..onl(.!,.;.....7G.+..../..E.a..%9..'.....X..zTe#.\.l.I.>cS{k.X.OK.3..3..c..Y.!..M..........|h^.Rt..^...._.l.[..99S.;..p.}...e.....j.U+y?........E..E.P...}M.i..X#..........!.".r..I..*.....6.....hE....Gf.,..|S.........../b6..q.O7..n...#?"P}.....jd.4T.B.k..@...1.i..tzi_G...1...rf..[f....LS.V..s.I....-50../.{]..N.<[?..V.q..Z.o+.C....[.e...J.o.J<........s..Y...T.....\.wF. .[M..H...W.r.!<........
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):22008
                                                                          Entropy (8bit):4.745792799529898
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6B33E6F1D77CEC0901EA8E91473BC18B
                                                                          SHA1:A397D2C6AEAD0B3E57D413A8D4AF7F28E67F4166
                                                                          SHA-256:449631A3F5FADEF72ACC2C2F84765208D0CA014EC1FE93FB9AD805EEC1D40EAE
                                                                          SHA-512:8F5214E38202719F6A7549B2B97AD24288974CFB6CF0DA1E9EEC5B3B2092220F2330A260B17E28AFA90B90226666A765A4E64FE91107E2063CDE8E285F64773B
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....=.........." .........0...............................................@......n.....`A........................................p................0...............0...%..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 22008
                                                                          Category:dropped
                                                                          Size (bytes):7411
                                                                          Entropy (8bit):7.973871521418058
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1C622AF4DC3E5649938C7542E4747F1C
                                                                          SHA1:FCAEF972C285C44D8A82F8027BD07CEC7A01FC21
                                                                          SHA-256:35006EA8FA8603931AA746B3D6B99CC6BFEAEF2FF0CF7DBD72BD41D84F5F7AA3
                                                                          SHA-512:634F9C9BC37DEE63AC55533D54C7D9F667539D3B7C8D43F394EF6DF45DB3D058071CF88FCCF82E52DCC6DDE40E0F9C05D2D2A9C2B80DC2F401E61A7E67B7E6FE
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..U.......&..p.........../D.|........{...cl..KN......TS;...p....."...gW.....~...~....oF~;..e1.>.vpV\.)..?._D.[15.......#."T.[4.i..3.d.`3z.d......@,.X.B...B|.....:..a......W..&8K.a.W.|'....!-.$..3....i.,acD.l.J.. .....*..5....UB.U.|t..~..P.OG....~.+.7..}..v..S=...xU|. .0.....c...e2.~G......J..-F.s..;.s..d..,G.m.:pa...&.e..(...Y.h..'K=.....isq....0.,.....3..ww..V...?.x.5...O$..Q. .8.....~...ya=.....SmK._.#..[.....[..r.....uEm......lx.......oW.y..k#2.....j.L.,.S"..v.].u....Y..\..Z.U~G.hm{5.>...;]^U..S..W.v.4... ..%6....'.....w.........X.....?_..t...B @=.\e..~...m......d........g;.v...}.i..3...*....p7{.2G(y.E.`..!....&f.J.......-.{.;./.W...47...Bm.YH.....V.'.T.O.Q..y...ZD.IT.A|.Z.c..Kw.L....qog".u.dW.?.g....>..^l@O.=~}Y.".P..N....x...~......._.....U...4....q...<.1....G.........L......m..!...D....2.....du...+.9B...|....4,xp.(&D..$.?z..\HeXQK.K..(..-.0....s.4....H../.. ...J...}c.~....R.....^"h...{.%`..|%P.\?.d&;.T...~$..Lvw.`.w.....}K..O...0...\...
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):22008
                                                                          Entropy (8bit):4.569418929626657
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2B4A3A51E075AB9819C6D6BC40EFB4B5
                                                                          SHA1:BC52C10DED8B087C73229DC2F98714B5A368F521
                                                                          SHA-256:D718E1B6C352112C2F8E36B4BA5ED28E6179257FD2FE944C4A0D404B5C15B5AE
                                                                          SHA-512:13B07DC2247D51DAD1AB9BC7DF93E0D3E1BD6CC4FD16F9AFF87CEFFD40A56933D569A5FB82177DEA7B6EA04EBF9F909F95451D123126155A13DE6A85F747C592
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...FBe..........." .........0...............................................@...........`A........................................p................0...............0...%..............p............................................................................rdata..X...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 22008
                                                                          Category:dropped
                                                                          Size (bytes):7256
                                                                          Entropy (8bit):7.975913617788272
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BF4444AEB95F466B553CAF7C6C405FA0
                                                                          SHA1:62394C103127278220D25B4AB80270B6D84EA024
                                                                          SHA-256:6E0FDE2C1664BFCA7D8B582BBC8DCB3D522BD020B455F103C90632E47B72AEE2
                                                                          SHA-512:5523F7947DD5602E6CA59B81707968C9306D05B72B8335B7823CE9E6497B16A4289CED0A5EF2AD9EA9EF52275EC015562611405DE93918981161F1FFAA1B6FA7
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..U.......&..p.........../D.|........{...cl..KN......TS;...p....."...gW.....~...~....oF~;..e1.>.vpV\.)..?._D.[15.......#."T.[4.i..3.d.F.......w7./].q...Y..Gr8!..z..0%X.z.Ts{-.I.r.......s/n...2c...5......_.U.>9@.^m..B.Q?Z...j..k..."..WY;...o..9......x......h7.,....1...F.vF.q..t|UF4..v.....FS3U...A. 2}...w^|....3Y.8.oc...qi.F..R.....;~...."...*D.'..):....".l..9f.n.t.ym...2.....itHP..>eD....E...."B.g...&.....g&..VmM..p..6........L..R..)o..|..vfbP.....(y.Q.[7...Du.E......q...J.".#{r.\.@.4....+;...@[..[u2.......t#w8=.)...>..D.x..Mi.=.75..#]..Y...n.z..../.Y.~/:.K...W.-Y~...Np.X@Y.>.7h..w.ZVK....GI.A.....i>.y.p...Q.#.....=..(....-.|.I..).r......|J..Y...Uiv..../pW<bG.....%psjfp..,..b.w.".bO@"..5)...]P-.....h...4.-...%.1.F..:..'.XP..Z....'..........(dz_]P[...YfN.Z.Y..i.._=y`.....;.J,GQj.|.7....*......k.oJ..Do..</.+..A(i..f.#..).W.. <....2_sz..CY. .]...|m...k3@.K.{2._.01J.......<.ZB..O...46Np....F.;..Zh+....K7z.q.G..Z.......1.E|....j-..F.7'...s.vGB
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):21984
                                                                          Entropy (8bit):4.566717694457395
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:607703B245D9B4FC69A8B5363FF626FA
                                                                          SHA1:DCF4626787EA220B19E08CC5BF9E55553A3A2AEF
                                                                          SHA-256:F65B1B3EA2767F98F0C29118E85B06F4E61654BEC34B60B3ABB593B24EC29AF4
                                                                          SHA-512:92D761F733F2C678946894CA72459B0E6DC62CD3ABE1073653104689AB48C19603E6E1109C07B2F110822B424430F22D112F87C629B99D0B3CCC16E179549628
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...@4............" .........0...............................................@......3>....`A........................................p................0...............0...%..............p............................................................................rdata..d...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 21984
                                                                          Category:dropped
                                                                          Size (bytes):7262
                                                                          Entropy (8bit):7.976409554739153
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:092E7BB437B4068852267026656DE7F1
                                                                          SHA1:C73759313D43F7549DE526F171FE27DC937146A9
                                                                          SHA-256:3F1D280F6976DAEB453080AA76AED1E1CA6F56E59F5F78C14B7111D3AF031670
                                                                          SHA-512:B87893E714F597E6D7ED6EE59EB553FF2C4185B2B44DF2B8729D5AFC482F56FA4AF65CBC982C8EA6F237D28C80C3F498C6272BB2A088E78A33BBA908F4AACF10
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..U.......&..p.........../D.|........{...cl..KN......TS;...p....."...gW.....~...~....oF~;..e1.>.vpV\.)..?._D.[15.......#."T.[4.i..3.d.E.x.J..A)b.<.T.O..}f..z.o..ct...O.L.}.....xZT..._........3...y..VG.<{..XGjFl5.$......\.....i...N6...`....S.2Q..'..R1....yf:Q....9.......efs.2E..fD:WD....3.....Hq...C1@...e|.%..o....X.M....[;....^.$..,..;.d...v.L.D0.G..DP..r|_..Js.....9.e.lZ.Y...0......1......y....P.I..:.4.A..h.s1..Q(.%sn.gw.q...a.6k...-..N.EowG.u;JACK...h.%.?.F.G.0.!...O.b..(i...B..S..s.Y...3....X6..0>Ay...].PQ...........Ny.....:..f...E._.y....g...8./f...AV..$~W..?.X.e.....:.^...*,-..Ey...I.|K~..l.R...U6._zr.q..X......LjQ.Pn....3..Ho8.+a.....hd.g.DJ..^..%a0........=.^.7...........<)eA.q.K...J....s|..uQq.E.e....;..N...F....U3?.d........Z/..t=..*h-........3.^...!d.Q..U..@]..)gFw.....*.%>.z...sj.n..g.s.6 ...'-.d.....Fb...u.C....d.i.....b.(gs.<i.."[.s1.H7.....>.f#.....:o.|.../P.b.T...o...;*..#....1...A....EO.@.uqg...nus:1.-sp..%
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):21976
                                                                          Entropy (8bit):4.615131561223465
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:059129BAE1776F03C59D3BA66A6F6DEE
                                                                          SHA1:33B1DBCABA1D16EAF5413F1378119CECC1298724
                                                                          SHA-256:A83AF0F79ABB5E5C818C6F38A38DA80E531081F3255CB006ED4C29635CC0B9CE
                                                                          SHA-512:6A7DA7E58620BC1CE4B6D3CAB1E0B746FC9FCF05A84D85931F845412301880786FBC63B31611D9442B5A1CFA72558966375EF14EDC749473E2B7C988DD20B675
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d......v.........." .........0...............................................@......2M....`A........................................p................0...............0...%..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 21976
                                                                          Category:dropped
                                                                          Size (bytes):7306
                                                                          Entropy (8bit):7.97465168649291
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:25868F62B20FED67FA24DADE81D4466E
                                                                          SHA1:97716ABB983C16E828E260D2D292ADB6C1190684
                                                                          SHA-256:6FE6B1D8E2E212073CFD38B9F4B67896F0B6862455A3858A2E634AFF27AFBC30
                                                                          SHA-512:219FC2489A1075B9AE966CAD800907B7DD5F0E1A710026DBF2E8B48456AC5450440A943558F26BB7B8D1306CAB7B2B2AAE9F34214228DCB92F89ED8E3F15A00E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..U.......&..p.........../D.|........{...cl..KN......TS;...p....."...gW.....~...~....oF~;..e1.>.vpV\.)..?._D.[15.......#."T.[4.i..3.d.^u.....)qz....D:...Bx.....`.....3Z..2....R@.t.e2....>......j......z..s...t.i..6.P.>=.....D.....,o;..L......p..v>.........x.W2...?^O...`.XA/...D.....U...`2.DXe..Q...]....~..Z..g....K..>.h....6/....\rD.@..gG:_..w...v...zn P...K?.......9.0..UN..Lk.'".OH~.0..x!R.mF..$0..l.Z...Kb......Xal....9....D+.=%`..-..^..d.....W...{.. ..~.,^..1.c..h...}..,.0.eM..m8"...E..0...J....F....9....`..)...N:.mOy...g..5.n...s...M.....}....I.['.._*.a..=.i...8\/........ts..!.0.p.:.q4.A..~.p[..p4....y....UD..C~.t$W..#.r.....;...O.G.MUi...f$.9Z.7N.p.j...8a-.TmF.......'..(..*.*g.K.N..w....f.h....hZ...5...p|..%.{..b$...H2....&..i.A.SIQ...0..Ci..3......E....h.,.W...9w...N....;.i..G...&IT.....@....%.\..!.).K...i.*.].z........6..;.T......||...p...*../R..I...+.&...G....B..V....*.?..sJ..].6...J.,Cr.<F!.F3.J..KD)SI...w~tF..y.....?h._...,..6.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):21984
                                                                          Entropy (8bit):4.554332090212878
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9FA3992F5DAC5EA5DFA15B9669C68154
                                                                          SHA1:A453FB6C4064DA8C01AD03A4EA3C0434EFE82635
                                                                          SHA-256:9057131F628E547C14754D545140AD6544E64606358104DA50841E9A1B03F442
                                                                          SHA-512:AD73F3952DDA55CFAA6A0D6A0233DF785650F5965CAA4859B6C1577E3FBD6020E60B4B26338387690CC48B16A186D2B530708A71D2671AB17EE8904399DE292F
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d.....cc.........." .........0...............................................@............`A........................................p................0...............0...%..............p............................................................................rdata..0...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 21984
                                                                          Category:dropped
                                                                          Size (bytes):7241
                                                                          Entropy (8bit):7.9741498106504345
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7C5C9895D185EC4428B4735EAAD959F8
                                                                          SHA1:F4E06ECAE6DB01F83682C4587E2CA9FBBE3D2BE3
                                                                          SHA-256:096A7F4601B9B61131852AE5D2444403C0EDC9D6303494A3BFCEEF24B5B028E5
                                                                          SHA-512:8A3E0B72FE6B166B612BFE78798E5DDFCE785F631D23836859B4BA45BAD357F707AE3EAF5939B9AC6932622B90109FCF0B953CDD38B85B39872C73C0E1880DC9
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..U.......&..p.........../D.|........{...cl..KN......TS;...p....."...gW.....~...~....oF~;..e1.>.vpV\.)..?._D.[15.......#."T.[4.i..3.d.[.....k "...c.e....R.>....,..^.U.S.Q...n.F..b..,.Sj.D..[X...^84Q..B.I=..%u.T...`..E_..L.b.ka...g..k..@z....S.....d..|.znxN.....3.NL.t6...:Vx..v..Te.E;.....>..`..<.Q/u.$....a./.........p..x..n...+....0(k.Q..z4.}....H...rB..S...T(....8.^.!....Y.#n._$L..).B~..bK{........=.'...(..*......M..-..8@..(.....\s..'..>[l........./..p\:u...|.....d.[../.`../Y2.@`....5...........Sy.l*|~..V.D%?.0.-o..b....I{.....o.L{m.K...6%Y}.).A?C>j...A.5....W#>c..)Q,~T..zYu..o.......l....:[d.....c~.....[....]..8t..i5....?!...i..S.$.&..U&.......7..U.9M*k......|.+.53z.s.X.......p+.*)...m..T...%2....J.......D...Q......J.,..]..V..8w.@_.=.@....\'^..IV..V..F,Vg.A..E....D...]...."t.Pw.;...._e*Jf?..U.j.(.4....~.=oBFZ...}..e.f{.....;&..?P.*...F..,....`z....^s...<.P1.<..m.%....M.....l.s.$...30..R..Y{W.3(F.*u....O/.....Z>F|*.1...}..].o
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):26080
                                                                          Entropy (8bit):4.837118118155243
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:817F9A76B7EADC1226B006CCBDD38A11
                                                                          SHA1:8B81897CDD4D48BEFA389C1DF2D0B887FFEB58CB
                                                                          SHA-256:99ED148FFBB35829480412DC64DA6AD24DFABE2F9A0EFF9BA1493455D7127677
                                                                          SHA-512:53D8B2561862C6B2465665D761612AAA8B7ADC887058260FBF970AAC0FB006317283ADA01468B1E042FD9DD44DEF90451793AFEE297ED787086645CEBCE45CD2
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.....v...v...v...~...v...v...v...r...v.....v...t...v.Rich..v.................PE..d...!..e.........." .........@...............................................P............`A........................................p................@...............@...%..............p............................................................................rdata..L........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 26080
                                                                          Category:dropped
                                                                          Size (bytes):8100
                                                                          Entropy (8bit):7.97817882007266
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:310198BF252A40F6F988D7CF86A200ED
                                                                          SHA1:CDD02BEF9D2A4C66D4F246193DBFB190AB30BEB4
                                                                          SHA-256:DED9999A48AF1F6C0C091A0F932FDDC33744D32F58D4954D496373115081020E
                                                                          SHA-512:F7DC091347882F5F74422E1CEE970ED9916032670B56FCC076242F06EBEC7256A62B3F4BDF85FF61913678CFCE4E7C08FEC2233D654E7EE669038B8054BBDE54
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..e.......&..p.........../D.|........{...cl..KN......TS;...p....."...gW.....~...~....oF~;..e1.>.vpV\.)..?._D.[15.......#."T.[4.i..3.d.@:c..-4.\a.X....hP.....Ue.D.H./."7.b.8..dD/.z|.N%z .....bY.7 T#....m}..X.+.i..G.t........{.VM.P..U...|.......9.cYn^$.R..AQ.y..P......nX.....N....mt.U.i........n./Y.....Sqq.T.......$".%.....VGe.3.z_2..]...2..39.u}x..G....$.|...'..1-.1....8..0..x.)_..{.02....?....W...AS..58.#.s......+.Y..9.yhh..$.Z...Q...3..E...2...+.w....W'?.........6...C...[..=...Ks......7.H`...T.IP..8c3..x{.?U.i...|7\..g.U..@k..y..Q.@1M,2S...X..-.q..../zM.V.^c.....A....l.tk\h6...N.P...h...:.uG@.j..!h!.......b...U.........U..B.........v..@W.\8..a.Iv.":.H.7.J.....I....R...........7.gjPIj..<Ku...*,..$.....^5........&aO.".T.d.nj{.y...W....h...SDc..W&..Bs....f.....8.t.$............v.Q.....A..*......S...R.,...!.}@...'.1.;X.1_dD.0.m.@..v..<V.z>R....4[u..@..|......J:....?...T.{|`...NF.R.._KS...;..u.;...2P.|.R...P.|e..C.....L[..`..R$..a....3; ..a[`.z
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (536), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):28338
                                                                          Entropy (8bit):5.364886653558455
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B5DC4CD84E001ABAF9167D3970A5300F
                                                                          SHA1:612BF55FD5A43B7DA96268A541148BDF3E0EF333
                                                                          SHA-256:5CBC4BDFC8AE2B5E9D2ECD8370DC50123B9E6A7870AE6E0EA4C937D8ED6890F2
                                                                          SHA-512:44EBDD8956AA027985BE8A58EBCE8BADFB039A563DFC333B6D1743C6316834444851A065C9D73830A90362027EC7CBFD3DF3CC51DFB2B8CA9E79A7F930DAEBDA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable></noInheritable>.. <assemblyIdentity type="win32" name="avg.local_vc142.crt" version="14.0.0.0" processorArchitecture="amd64" publicKeyToken="129215daab62721f"></assemblyIdentity>.. <file name="concrt140.dll" hashalg="SHA1" hash="c29a5ecc7d7b397066de95c810b62b60df27f6f0"><asmv2:hash xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#"><dsig:Transforms><dsig:Transform Algorithm="urn:schemas-microsoft-com:HashTransforms.Identity"></dsig:Transform></dsig:Transforms><dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"></dsig:DigestMethod><dsig:DigestValue>1H+ve2+K+O1nVG51aTIA0CLr7M0=</dsig:DigestValue></asmv2:hash></file>.. <file name="msvcp140_1.dll" hashalg="SHA1" hash="d3448b7ee46fd218b932b7066cc1b827dde36f9e"><asmv2:hash xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:ds
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 28338
                                                                          Category:dropped
                                                                          Size (bytes):3882
                                                                          Entropy (8bit):7.951795867119924
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D45B5E9AB428839F7D644527DDF13B7A
                                                                          SHA1:72B1CFD2E38FEAF861E6909CE2947069292E70AE
                                                                          SHA-256:2A569F523EF426F632BC27A2320B58354C8F669E61D3CFA0D6DAD5FA13735616
                                                                          SHA-512:D6D5698369AFEF72E1F03126F8212A82A81E40466E909F74D61610C58B71D63D9EE5FFD306A3627276DC37644B504ED7B80E037DEAD19BE419817D92F903F67C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..n.......w......3.a`.....f...'D.$.."8..S...5..\.z.......K._..2.....?}...$...:...Y......P.;3.J.x..3....i.F./.}.R.....'.v.>._..r...n..:j.....2.!!J(.....h.U..^.0...6...>(I.,.PK.he......P.....9.9.D..h.....%....._c,..D.I..z...|u..U>,j...o...Pk......W..P...xq...a../..5......1..`.O.F..u&.r...I4.....C."|.>..W....u...h......v..Q..bQz3.x....O3..m........!....!..G.i......~....;..y..5..........#...x...I.n3i.2.L.B..Z..=...(.&....Ou..<..E...{....(g).........Hj.........w`.[1HJZZ.%xXZ.'...=..ALI..m..L..|....T.V.[1+h..C.e..D.[...(=.....X....Q7$+/[".....b.Q...TI...U[.y.4.i.n6$_W.@.pm'..u......dr...g0..^.T.b...i.o..p~.S_.......tJ..uS........K.x...ET..];.j_.[Z...?]....[h..3.,9/..DF..d.e...v...3`.92M..Lo..{v..X..n.SV|..g.H...8...m%.#.gj.......P....SKJ ..t!.........n..y.....\..K.c...mO.R.k.."..u...w....aD.S.?+|..h..>...t2I...e.hG+>.=36.>._.9~vi'0s.. ..j.8....c.zy|.f.~.....L.q. S...B.pO.iF...4?*..h7.P%;..\..e......7.&.(...._$....}.J...c.K/.3.N...x8.T....D.......
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):133439
                                                                          Entropy (8bit):6.891347860864182
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:477255E0A760041D38C98BCCB99A403D
                                                                          SHA1:2BCDB96BBE2DBB6D85DB7CF50D0345B72959AD00
                                                                          SHA-256:D4113F0402D704E9A0AD29E696E4D142838C0C5F0AC349C6E9AF106890528E97
                                                                          SHA-512:0564FCDDF1D01925AE7D8FF93F338F197B67994EFD9F7EE39BC5EE0D09B72C29054BDCA198B03E873572DC9B07CAFFF96BBA31DA3828CAA78728B2BF2C005C89
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:0...:..*.H..........*0...%...1.0...`.H.e......0...M..+.....7......=0...80...+.....7......F,/...D......o...231208142442Z0...+.....7.....0....0... .C.6Q..wK....A{.....-.LMw.C.^..1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... .C.6Q..wK....A{.....-.LMw.C.^..0... ....9'U-..C.t....E.d.....K2.1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ....9'U-..C.t....E.d.....K2.0... ..5!..;...MKl..8.u....f..2.xy..t1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ..5!..;...MKl..8.u....f..2.xy..t0... .....^.D..f.<.4.hX..D.L2....lQ?.1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... .....^.D..f.<.4.hX..D.L2....lQ?.0*...8d.)......._...Y.P1.0...+.....7...1...0*...q..w.q........k....1.0...+.....7...1...0... ....y...x..XX..2.f.C.G......C1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ....y...x..XX..2.f.C.G......C0*..........
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 133439
                                                                          Category:dropped
                                                                          Size (bytes):43651
                                                                          Entropy (8bit):7.995387062643618
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:79F72FF63E3C8F2609FC05522F7EB7C1
                                                                          SHA1:CBAC30F7F264F83699A5A7D26342C1A30ACA846C
                                                                          SHA-256:52950398E285D59EED67DD148B118AEDA99DEC5FCDE504D7906858D56EB09EA6
                                                                          SHA-512:D339E3C9A60E018B5430ACB88B44F9C9FFC9CDC963CF8A2EFFD342CB134C39EB426E355AFEDF7208E5F92A8D0B9603FFED42877E6E59E5AD67F39A4B7E954867
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.?......... .@....j#..s..z...Hub.srlY%.k.\....hUg..,.M.p......E...G.r..L..I.._x8f.&.Q.XX..H..X..g....j...V..'y.....>.H.!...>.N..`..4..X....[a"..)...Q.N..u...=..r.....^..+DN.3>v@[,C..;..s.H.E.A.z...R,.~l.M.......x8....A..Z'8....].Q.G.....BBd..F...aq.Ug...}...._.r.,c;.@)*.J3.j.....2=.y`4OnW=]h..#Q....\u.)Hlc.v/..j.'=^....t....6.Hk..ww...e.LId...Sl..DSv.....g.b_<.$oT.Sc^..].3r.....]............nGN*...<.t....w.......[.h..$}..z3..3...y...gAb.*%.d.......p..a...-.I.o...Q..t.I^..%.5!4.._.....4D..o._.n.3...Z....X.e.PG.P....ah..l.....T...ww....u|....:fVK.l.s..&.V.h..Y..k..@...Y...'5.+.L.vA.)...T5..S..R.I.1(.s.\...;.no......;Y...X+.<.c...8$q].EF..Q..F.W......|... .l..Cf...<j+..*p....u...!.....n..%e....o.vgQ.!iO.D..'.._...FR...n.......$...M3..~.Fe.7..U.(..w.K...]..Ji..D..1-....:.9#....)..........=b.9.........2=.tm...........T.Z..%.Q....gB...&...M..j....K..w....s..p.."8.C*t@xE&..I.....kq..k.h.0.u.J.........A.KK........Vb".2!..vn;Y.....f...L.o._.._k..D
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):165304
                                                                          Entropy (8bit):6.875132173944094
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6E8DCCBE8D5506EA5642F2D4AEBEA979
                                                                          SHA1:FB29BAB59D58659BB1B1E826AD01C94590FEE2E1
                                                                          SHA-256:E6AC0A0978F5E4777861542F43EF97A3854250A5FB893DF612292AE06889F5AA
                                                                          SHA-512:6FAC960F66462BCE8DD64463C50A6993283D044A2190851E0B36E113A5DEC9ADED0A99A3ECFA495FA3DD00CD114EC90E9B66385B465284F6EF06FD2091526B73
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........I..I..I..O|#.H..O|.A..O|.M..O|.R..O|.O..@.M.X.....E..I.....#|.Q..#|.H..#|!.H..I.I.H..#|.H..RichI..........................PE..d...h..e.........." ...&.J...........B..............................................|.....`A.........................................K.......L..........8....p......H\..p)...........8.......................9..(....6..@............`..h............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data...8....`.......F..............@....pdata.......p.......J..............@..@.rsrc...8............R..............@..@.reloc...............Z..............@..B........................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 165304
                                                                          Category:dropped
                                                                          Size (bytes):59961
                                                                          Entropy (8bit):7.9966939428802775
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:3298E81DB51D8C780B09AA06307245EF
                                                                          SHA1:69D3AC4623CD7D63FBC4417653A9AFFA03CAEB74
                                                                          SHA-256:06CFB4AE091F48C794C6035C3C17B4BF78B7D0595D136EE439BCDB863853986D
                                                                          SHA-512:4B58863AE1AB35CAD19CC00C345C2AA48A441F240E727DDF15FF8DC32984E8228F3CE17B2099E400113375C5949F20ABF001F92EAC3CF1B57899707BF0061F1F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|.........Dv..........z...K.x..q.....W<[..I;.N..T...s......~...O.X%./.U....0.Id.R...w.q..l..9"....B.iu.S.r..Q&.`.r.L...:.$....bY2_*R.O..9..>...0.11......>$.W...+....8xLzKd0.C.(t...I..H.Y.k...J.a+..X...+..T.]...MB..R...3..g..ai.SP)..}.;....K..!e.[.w..d.cUa>[O...'..5.M..T.q.Q.z..l.5.f.....+....ED..l.p........U.]WL..\v..k.w.<..^...`..a....u..}...n.4.C..NQ...&Ae..4.I.........c.>6.R.o{...Ejf....S......[...n..;.m\......d....$E.Y.K.sC.fd.SI#......>.P[h.xSS^Wd.a.f...t.1.......Y.......Mik.S.."[.<.I.2.E&.$...P.4.[......E...d..(.t.QI....&e.rV.z.....k$".i..&DZ.p..=.u.O...k[.ux....=U..$j.{2.9.Z9..x..jq.@y=.2.(..2f.$........}....L.>.s....'......].".o6k......B3En.|#.q....i..e]...z.[$X....Mj.]h..1.fh....]kQ?..4.....$zD..........i....i.$.h70Y........;..m..VGQA.......r..a.po.:d.eX.X.!=....l..m#c..:.yo......a..5...,...%..@.@..0....l..r..G0C.w..[...{..0dkb5.@:w....<E....mlvO.y.P..s..J.>("+.U.z.1Z..Lk..&...>.%]....7.U.[...w...K.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):579520
                                                                          Entropy (8bit):6.605215438941319
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6D9B47848305067DE3B3FFE37CC08FC1
                                                                          SHA1:CB3C112F2690889244C1C7FE7C37EC194F5A6C90
                                                                          SHA-256:01D69CE033004D076637AE3E014F3AAB276A4AE3C2625ACAB69660A5FC5BB206
                                                                          SHA-512:7E478EF65273DFF2C33C1C31EB8C78CDAC477FE91FABBD1B3B85CB0A5965A01699CDB4202F38B0DC2946950AE1D8CFBD4CC26B53D67CDA69EA4071A6DDC1983C
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........ae/O..|O..|O..|I..|N..|I..}E..|I..}M..|I..}h..|I..}I..|.r.}M..|.r.}M..|Fx.|]..|.r.}C..|.u.}L..|O..|...|.u.}L..|%..}p..|%..}N..|%..|N..|O..|M..|%..}N..|RichO..|........................PE..d......e.........."....&.......................@.....................................L....`.................................................x...T...............0B..H...x)...........?.......................@..(....>..@...............`............................text............................... ..`.rdata..td.......f..................@..@.data....A...@...8..."..............@....pdata..0B.......D...Z..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 579520
                                                                          Category:dropped
                                                                          Size (bytes):196901
                                                                          Entropy (8bit):7.998923079153536
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:923F77845735A31D29FDFF59A6C4CCA2
                                                                          SHA1:5197F95555D9AD9FE9445338B55660F432C670FD
                                                                          SHA-256:3C3BB57F868114A7B0E602950955A127A0980CEDDEF58D3D20278AFFBB1F3903
                                                                          SHA-512:BC5C0BCBEAB4FF720EF410E107B615F187CCFCA33B8F97470ED52247B667CF7B4D3CA3CA65AD7A2B3EB9CBAD7A195FD5E4D9B5F81C6208D1CC43F3CE39EB0EE5
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...ap../',^...-.w..f....]...-.L....w@..C...X.R....+..M.t".`....e3.^27..r..w~w.7s?......y.VA..c.j.a=V.(..w}'..F...\.....3.s_/h.8.C\6...S..[s.^A].l%<:.hV.....%fI.wL......,a6...v=..H.A|v5".a....2......X_.WNs>......|PS4..qA..WsG.....D3..[.7X(P....g....w.........v..:.D..#.E.C..:e....C.Z..]..r.U...y.}m. )t.L...pt-7..$...69.4...i..biC.......Q.5Z....@c..Sb_..?...v.Eg..B....f.u.r..K.(.:..5.Y...NRxF.i...m......O.i..0z.N..u..=Do..Q....d*[.Z....m..*..U......'fA.......T.n.PI..u...xca..c.L...C..w......>....C......3w.).^r.V...w......."...\^...W?./>.DW/T"..{.gZa...*ZF...O.kE..RN.:.#)..l.z.....5.J-....#R.('Yq.;O.....q..MX......}K.4.q.H...s....W|..9.u..+..y(s.c.jT\.5......J*..h.Hx..AK..).M/E..OU...C..h.K......D.-.^.{...@.+...T.%."-W.....F_.m...:}.7K.&...y...bBF6..d.%.Vz..V......)....|a..^].....d..J.&..t.A.<.....r..'..k....3-.e.eK2O.cHL.d..R..@.."..CO..h.3l..|.>..i.g.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):359352
                                                                          Entropy (8bit):6.699275522756059
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:254396D17A9E47ABD73F4ABC6240C145
                                                                          SHA1:92D5847C220491DD48E6237DBD893152FDB537B1
                                                                          SHA-256:619BC5CBB9D64D7BF1E74056D5D0D90BE79760F31DA518A58DBA4F4D694E3116
                                                                          SHA-512:D9235FB0DB1EA6CE25082113EB7392CB21F0222818C49CABF132556A2E5637DD623B47AE8CEC7C357EFDF062BDEDAE0B5F3CC21E76F5BB1FFD3BCBA47E1C9405
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........HpP.&#P.&#P.&#V/.#Q.&#V/""X.&#V/%"R.&#V/'"V.&#..%"R.&#..""R.&#Y.#@.&#..'"\.&#V/#"O.&#:/'"T.&#.2.#S.&#P.'#s.&#://"|.&#:/&"Q.&#:/.#Q.&#P..#R.&#:/$"Q.&#RichP.&#................PE..d....e.........." ...&.F...........&...............................................C....`A............................................P...`...........h....P..."..HR..p)......x..............................(...p8..@............`...............................text....E.......F.................. ..`.rdata.......`.......J..............@..@.data...x,... ...$..................@....pdata..."...P...$..."..............@..@.rsrc...h............F..............@..@.reloc..x............N..............@..B................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 359352
                                                                          Category:dropped
                                                                          Size (bytes):120654
                                                                          Entropy (8bit):7.998083422511075
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:2413B2ADF9B884E1663171D8DFCE2B76
                                                                          SHA1:95B6AA1E7612F42E5CBD6AB5944A485F0778280C
                                                                          SHA-256:C15724B4D326B35FD7FD2A0690DFE1CF854521DD26A1D5B7FD6C0D166384834E
                                                                          SHA-512:C26FD7785652EA6D9634EE1A9809B8D4C7F0E50A765872D057945AA6A8C5FEF57D42EF24E90B05647DCEDF2F2B8FE4028A5C11145FC8397A459DFDFB476A439D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..{.......&..p.........../D.|..:...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...aqHp.U.+~.%...D./L..."s../$..S...o.Y.e..k..7c..@....j...).....6..0.#......:.B?...1..5EQ.i*-.b[.!.....[..:D...-$.....9{...m.m(....o.-.. ...0.U..k..eqe....E.%..eE9...].j[,...u..1.....b..B.2.(..T..|ak....5..)...Y.^...F....eA.....J.X.es.6.......Z..).I..C.o..]2..\..Y....?G.6.......l.O=.M...1..KS.....Oc...Xq..[.\N.0#fDd4_o:,...6.K.|I.w.A..8.%LD...c....=39..;.t1-......>..r.a.T.....\..............6I.U'...(....W..........2.....~w..dz{;.Hz....C?....H....m:R.P ...C...T2..-......N../....z...J(..q..K<.$P.c.j0...L.!."i..*.^.py..n.....Z..f.:.....I...-......Ek..{....9*....0u...|[.....cZ6.M..P.|s.....rl..z`j.%...Kw\:.S}..S....=..H.q..G&.7..e..m`_yoa....:...7......=}.+...U..(..{....-.....r/}8t.H..;:..L...L.m.pIRc).P&...%..].q.....}.0.k....#...#e.=.......3.y..d...#(.O(......&U....,...L....g....V.au..?ql.>.+.R..V.Y.:.+......}+.|g,?..=d....>x.tr.d`..,..2.~6..L.|./
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1041752
                                                                          Entropy (8bit):6.257198266409781
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:49C7225DE01CCF9FF45E829A4915C175
                                                                          SHA1:48A336BDB4B4DC8762F2DFC54D2C8160D679CC7D
                                                                          SHA-256:8423242E01C5939E3F888B9B6ACD35B9B52EF6BA9B7B80DAB4B5085180132186
                                                                          SHA-512:CE8EEDEF844C3EF1811C19D3CD1F1EF835953136B98A348752C675298925A826A4138960CA342B76787EA6614A42506ACBF8C4A293C4863DF8E41046467137C6
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..n...n...n...z...d...z...{...z......U...f......l...U.......U...K...z...b.......k...n..........g.......o.....$.o...n.L.o.......o...Richn...........PE..d.....0e.........." .....<...|......0[.......................................0............`A.........................................q......\r...............`...|......X)......P...`y..p...................hz..(....y...............P...............................text....;.......<.................. ..`.rdata.......P.......@..............@..@.data...4r.......R..................@....pdata...|...`...~..................@..@.tls................................@....gehcont............................@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 1041752
                                                                          Category:dropped
                                                                          Size (bytes):357827
                                                                          Entropy (8bit):7.999491071906075
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:11D085BE433DCD242B8B0D67B294A487
                                                                          SHA1:5A190080AE3E11287F43E456E5D5A89C1351603D
                                                                          SHA-256:231D6F059DB2A5F5A8E99855C031C5A4A164825567D6C41AC3F2D73D9D3CB0B0
                                                                          SHA-512:30609593D917EC0A28031B3ED1B4847EE1F716ED3C4B21816F603BC0DB014FF9912EBB044EE6753F81417B0D90A77C3AE68825D01F651CA9FF2F1BA35EDB4C32
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.X........&..p.........../D.|.........Dv..........z...K.x..q.....W<[..I;.N..T...s......~...Q..p...)<......pD..a[......y.u......*./.1....j...}..M.......Y.....u.....X.Re.F,%n.XbZ...Qw.5.?.~..=\...p.9.....%y....l..w>..i.1.H..C!>p:....d2.$V...lh.D[s....2....=....J........e.2.*.......\Y...Oa.vZK.$.#}..i .~..0[.4e.Z0.........}d...L..Yl06/J!..U..jG.P..7b..~..e..Fj....f.K.s._......0k&.l.3g....r..N.F...&./.u.F..cW..G..Gl..xX...wa.[F.........m&...6...2.....,Q.... -............Z.....D...!.?L.w..3G./.t....r"..]qC...r......e.#.J/,......n..Q......P.J....s..C.{...}5....c.-.Y.#Hh`...X....n.h.0..e.,...|9.AQ..4.W..(...Y\&.{....w#]C......sO..my;...HD.......h.....%.....[..N.....ib.."1j..y~..H..C.H.e.._......=.d[..fd../-...8J.MK.g....S1=..Oj..I:....-..j.....X......thB ..9.)..kp.Ak....p=M..W.w'BLP....m.....n...%S...D....+..6.....0.I..Y2.%.-.s..>..D.MS..%.9.@...MS-.P..nX....g,^Z...n9!..G....z.......9.9.X....|CMxo.<m..(#.c.......d... .....u.0.{.(...*..+.w..-.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):103256
                                                                          Entropy (8bit):6.18843007276995
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:75004DCD290C2531AEE823B1BDEA3794
                                                                          SHA1:88E6AF20B7E9CF0BA5DE38F4CDF9CE3F59338E4A
                                                                          SHA-256:5F5EB5735103D3677B6A8B34F3BDF14B9EC8358299D3CEE50D798024E71EAFAB
                                                                          SHA-512:EAD2AE9DE985B0ADC08D9C97C5C0ED6C6BE9F52E16E1DC8FC46EE8D75A02F1D13A62B1FDC1EC6CEBA95F0EE443B8B1083D8D1C9D7921D4519E729A9CEA619BAB
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........;..PZ.PZ.PZ.D1.TZ.D1..[Z.D1...Z.k..WZ.k...DZ.k...@Z.D1.SZ.PZ..Z.....QZ....QZ.....QZ.PZe.QZ....QZ.RichPZ.................PE..d.....0e.........." ................@.....................................................`A.........................................Q..L....R..(....................j..X)...........C..p............................C..................8............................text............................... ..`.rdata..............................@..@.data........`.......@..............@....pdata...............J..............@..@.gehcont.............X..............@..@.rsrc................Z..............@..@.reloc...............b..............@..B........................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 103256
                                                                          Category:dropped
                                                                          Size (bytes):47593
                                                                          Entropy (8bit):7.996024063219486
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:12C7DF1B947813A30ED5A4C4848DB5BB
                                                                          SHA1:D607FF0F2C6D9FC90CE9270FB921BDAC60A15BBD
                                                                          SHA-256:42D326B5BA0FC2AD18354C9038B2406695F1BC2C05991A9FE04F9D698ECA6166
                                                                          SHA-512:B3250B1F0370CBA79747A31742774179317CA0A58F037900EA47A4D4CB3349A29769114C6D5BE1E78353DC75F73D9C8BA506B7406091D3BD18D19B798A20C6B8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.X........&..p.........../D.|...B.........6.....4...$q.}.+......sv.J....o..~.p.l?HA.0..:<[...|..i..G#X.G.%.....t.xH_..71ol..Xg..._r<.......K2...T.g.N....z.....b.Y..R$..x...=.D.g=r.;:e#.U..O...s./.R...s.7.4.r...<N....y..s^.O.+..........v..3%.o..!.>....|..<3.*O.`]....=.zh.._.#..<..l.~.2.{..X......v"N.9B$ .....w~kWQR...Q......@...:..3....."V..Zgc...\..t.<.../vw.o.j...(...F........s...3.\..X.5....h..mXq...T. ..^%.....i...s..W...5.Q..*..Q.....\>.1..O|.......hF..C..Y~.....`.M.o........3l...w..*..:.}E....*....>v.O.^Eo-..KF...U.T.3.p.b.V...@?....().\.CQ&.^.r9.%../o....H...prA.`...!...n.9K..so...:c.Q......\X.@^.D<....=....'.D2V.LX.yd....-.........s...%l.B..]Q......M....c.+1f?....Eu._7....|).#K.G..[.),.o.C3.;e...].fa...H...^.N..k.2.I.5.....P!b..r.i....d.o.....M.....(Ec.=.E....\4.D.+g..~...7..R....u._%....@Q.L-..^Q?....a.l*..>.q.~...&..&n..C8..K.W.._..*]]:....}.h<Q...........O.....e.....GM.....\..Q;.2.D.V.u.......d..[{`...@..G....oU......H
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1837392
                                                                          Entropy (8bit):6.413583389986711
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B302D7C2C083DC0CF53067D7090AC7F9
                                                                          SHA1:4E1280899A2C76E33A2579701206A6C2D987A429
                                                                          SHA-256:2043B4172002441593E8F61B16CBC7394C1BBDA1E82653743E940BAAB77EAF46
                                                                          SHA-512:546059A7343994D4AED8300B230F3045304E14644DCDB55072FB85B273F1F304E7265071472FA96F8E0D4AA201225E0F6B38B8A7269395AC266195F751EBE4D3
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$................................a.....W6...............................................................f.........Rich...........................PE..d...s.0e.........." .........V...... X.......................................P......Z.....`A................................................4/...............0..p.......P)... ...%..`...p............................................................................text............................... ..`.rdata..............................@..@.data............n...r..............@....pdata..p....0......................@..@.gehcont............................@..@.rsrc...............................@..@.reloc...%... ...&..................@..B................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 1837392
                                                                          Category:dropped
                                                                          Size (bytes):728541
                                                                          Entropy (8bit):7.999768155306484
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:B4ACCC7F69EFD1D9816A9BAEFBD16E29
                                                                          SHA1:FE018ACE4243A4803C6EB5CA78EF91C3BBF3ED47
                                                                          SHA-256:29DD8CBFB95EBE3003307217625B931F63E2D003FD1C33D831EDE750D2EDB7E5
                                                                          SHA-512:399D2655DB4671A67E67DCBF5BDC8DFD2EDBA6FCDACCB2A1411F6CF6BE62410434E8AAA1108E47A0B0073002E5C0DD23D9E381DF359E6EFBDFAFD6A48A989188
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.P........&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...av^+.g..p....T.d.Q.2..[...P..?O..j.-n..b......Q2.n...tF...&..~P.v.G..D....E2+..@<...&...a.?.V....~..-.p_.0Lw...V.-......w!if.p..D.....e..8_.gSX\op..R..Y...n...s...e......?.....[b...K..Z.....pS."bF/.G`.xF3..7.......y..D..#c2......_..............+.-b..G.o......_.fK..i..m.d3......_G.X...61`.^....U\.M......pa|b$^........%...sz......=}yZ..u...2i}.u.H.~)>...a....$.Kj.g....I u.lV....w..^.X|T0p......,..c0.7_...O..(J..#F!=..Mp.(.(..jnG...S..lSH.9.......\..$.8).)..=N..X67.?e..3.UtU=>..}p......nfl..r....AtY.a\..:*...[.KEp....3.....\#.J.`O`.. [.K...(.f.9m....I.....Q............zZ...!..i..X.R.?GV...y.r....Q%J,..Tb.Y.M..H...U.f....>O.JH.G.Y.q.}8....T../.."}..^.lO.s7..^...8....#......[b...E..R|.]...o...6"Xa/....JV.'.h..(..e....U.bd.....o.-........w]...X....Ss.<Q..c...op.~Hfq...,h.Z..1.rc..`...n.d..+.......4o..4..sL....`....=.;.....9-v.....Z...U./B.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):4515152
                                                                          Entropy (8bit):7.999933801165648
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:86E68A5E3232775DE57B0899F2EF05AA
                                                                          SHA1:C641809EAF5DF30EFCB57E1B98FF3A4D3FB9F432
                                                                          SHA-256:08CB0F6DDB60699D09D7109A07451130E1D3728FB9BD22323E91771E4C93D877
                                                                          SHA-512:0A14573E298766B186155B5D7DE8312750A113040A7CC71314341ECB6D2FDB9FF1EABDEA9CD4DC0E4BB33ED6B17B3A9A18ED4669482CC10E483838B507AEC3E9
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........f.............Us~.............Us......Rich............PE..L.....0e...........!..........D...............................................D.......E...@.......................................... ..`.D...........D.P)..............p............................................................................rdata..............................@..@.rsrc...`.D.. ....D.................@..@......0e........*...p...p.........0e..........................0e........T.................0e....................RSDS..=.i.B.=.4..E.....libwaresource.pdb.......................GCTL....p....rdata..p........rdata$zzzdbg.... .......rsrc$01.....#..0.D..rsrc$02........................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 4515152
                                                                          Category:dropped
                                                                          Size (bytes):4571178
                                                                          Entropy (8bit):7.999953645917595
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:D5F3B8B308ED855B5ECE1EF8064B8556
                                                                          SHA1:FD5813D6C4D31780464B19990D40F32ED1178A52
                                                                          SHA-256:54A8A2661E0945E601680A2738B39401E778531D84D0D02773CF45387992D5EF
                                                                          SHA-512:E25E9388BF62D3A81B002E397CE2B3B30C0489E2832AB0F3996ADAD4212A451D025C953DC6E2B2EE166B5AA1E8A759818061CE9EFE145CFD7577E6123AF4728B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.P.D......&..p.........../D.|..<...L..j!..@. Iu.u........qm;.7p...7.(...`..W...i....x4......I.F.D.....vP....)....ug10K_*...zE.B"....k3.....'......C..\..xBzr?N....,..L.*.^R.!..1..-....4d.M'...<zL .48..gBp.?(_.aw..mr.......s..)..m.v.8.....E..... .'.I..V.r4..8b...9...o.N.....(.<..C...... ..........;.........TN...fA.....Y..a_....D-T..bl.8.p.....Ju.E5..(&...Kr.....@....h...k.s.O...\+..|..O....;.M.W_.........8g..`y.....nk?....k.Q>..[.L>]...<..e..$......~s.z..D.@.....S.i.e...5.9..4.6w..a..^..-.%;.z..d0...u)..q..h.5YV.x..R.. ...FM...k.L.f'#.}f...<&D......uT............:.I..U...R..3RTn.1[.gZw..?..6U.y...I..v.O/..;_.x.zu.....X.I._.".7~<dkY..v....+.*{....e..Y....`..+p..ihp.SS.$..i...].m5d....u.s..\.?....l.c.r.N......*.....^.#..u...........8...V...`....2[...v...$\s.....7........,....j.^. ......8..A7.j....h.2fH.3........jtt...C.......,.`...5r..E.m.e+6\0.h..Ax..............!. .q.....u.z5.........G.L..DTK.E.....z.e.t.{..P.O2....1H....7.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):3462480
                                                                          Entropy (8bit):6.255820136616204
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F76AAD9A324226B8F5DC3914E62294E8
                                                                          SHA1:58400996BC7D9A077F303EFD736AF4C04A877EFA
                                                                          SHA-256:9B9157E4C91BC19D35FACAF33204C772B8497BDFDA03AF0FEE7AFD9622C3036C
                                                                          SHA-512:2D1D3DE90610A2BC105AE038D27975E09D94951C6B63D5310B52584396A18839FF6C794795F25014B627B886E40D25EFC44916AA61C82D40C94080410A6A324A
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$..........!..r..r..r...s..r...s).r...s..rtEar..r..s..r..s..r...s..r...s..r..s..r}..s..r...s..r..r..r-..s..r}..s..rx..s..r}..s..rx.Yr..r..1r..r}..s..rRich..r........................PE..d.....0e.........." ......!..................................................P9.....o.4...`A........................................ .0.L...lw2.......9.......7..9....4.P)... 9..'....).p.....................).(...`.#.............. !.@...@.0.@....................text.....!.......!................. ..`.rdata...~... !.......!.............@..@.data.........2.......2.............@....pdata...9....7..:...<3.............@..@.didat..0.....8......v4.............@....tls....a.....8......x4.............@....gehcont$.....9......z4.............@..@.rsrc.........9......|4.............@..@.reloc...'... 9..(....4.............@..B................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 3462480
                                                                          Category:dropped
                                                                          Size (bytes):1024780
                                                                          Entropy (8bit):7.9998404517012105
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:586FD923D28DA03D8FFA0FAF07E27045
                                                                          SHA1:25D9FBA32B35EFBFA782E5F1DE511386C969B139
                                                                          SHA-256:2631C3E955FEAD403065A57B5519D858AFDA9112E27B97AABE3071D982DAB50E
                                                                          SHA-512:40DC399F32969A18C6B14A6435B819C23C3B7CF67F7E2A73521D293931DF62301A64E1D8D669D7909F6CD2EB32B52A85C651C5B62119D99E2E021F4D0B7022DD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.P.4......&..p.........../D.|..y..:.}.._..G...5mA..aQ..c5t ..+........w.uRl.,E.u9....r....dV...t]. ... .I....:....Qg3.9m.Qg...h...mjS..`......:...9.w<4."Z.,.J.$...Q.z...;bG.p.l*u..q..Y.U..a'..J.i.W-6D....X...m1.*....a._../..f......2N..~?IPO....0.I#.\..g.....c.L.......@.....u.;.-............q#Q.T9.6._.....>...%.m.]].m.w....<...tH.".N.PG8.([.~.2.G..<.{.K.F.....xA.....l>.ZK.2....5.f.z..q8I...]..i.w.h;.i..-n8sx.. .2........mQ/1..)..-NWA..g..O......!....}%.w:N(.b..y......~.B.Tt.UuR..x.5F.U..E(F..v....+.r..3I....y.[U.;.....\v...&.u.\=ope.X`.<.I.9....'...f.A...H~R.F1...3^5....U.d.'.5....y..uH.w[.:.s.2..>.......Cf.|m.J..]...M*.A..#..Ru.. .-.:...$....v..(.O.}.,d#....M..MQ....|b.W.F.}..r.O..7...#..:....m~\..V/|9......... .W.D....T......DH..............O]...z....^lr.)e....}.~3..~@..MC..!}.^G....|u....F.i*.g..1.gQ.?.N........c..f.|.h..xMR..s....B....t....^...;.3......Z.[..<.].=Bz%t'...j..e./.[.P.^..`.&.E.28.t....x...w..|,.4.&..V9......jS%..&..$..n>.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):3948880
                                                                          Entropy (8bit):6.430294615515469
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1B12E9AE58104774DAE33DD3D0987A2B
                                                                          SHA1:20FB3E3B7633182EB55DBE3962F8E7E376BDE562
                                                                          SHA-256:AE609EAE9E94DFA54B292E9D824C4A63CF485583B5651CF5719C195EA37D2C0A
                                                                          SHA-512:1B8E75323320F6ADBE651C99E7D7CFB2268B7DE1DA444F17FA9F7379B88EDDFE4E7E47A2937E3DDC6AC3FDA1C8148C9D573A5BC8109D4134513D22722DAD29A7
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........&.o.Gf<.Gf<.Gf<.,b=.Gf<.,e=.Gf<.,c=VGf<.(.<.Gf<J3b=.Gf<J3e=.Gf<.,`=.Gf<J3c=.Gf<..g=.Gf<P2b=.Gf<.,g=.Gf<.Gg<bFf<H3c=.Gf<H3f=.Gf<H3.<.Gf<.G.<.Gf<H3d=.Gf<Rich.Gf<........................PE..d.....0e.........." ......1.........`.).......................................<.....eY<...`A........................................ .9.......9.@....`<.......;..:....<.P)...p<......+6.T....................-6.(...@,6.8............01.`............................text.....1.......1................. ..`.rdata..V&...01..(....1.............@..@.data...T....`:..l...F:.............@....pdata...:....;..<....:.............@..@_RDATA.......P<.......;.............@..@.rsrc........`<.......;.............@..@.reloc.......p<.. ....;.............@..B................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 3948880
                                                                          Category:dropped
                                                                          Size (bytes):1266480
                                                                          Entropy (8bit):7.999850030346865
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:C04D2174A62BB0971DF91E698B8A5231
                                                                          SHA1:2709C9CB8CF82B53F9880DB7274BDDE8F66580C8
                                                                          SHA-256:C62D1E5A10C8B489B4FD805894E1AD507C13D1952532A8CF2AA8BB71663219D5
                                                                          SHA-512:7C7D0E4A529214B9CEA463B0A8B1AF0D0B7F4DBFF20BC4610C716127079C7320BA92134C3DB3691551E74C62BACFE711D10139E8F848075E542C10B8EF4D3EB4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.PA<......&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...av.gl..4...%^R.\...us.3.7.....kD3V..9..A...5SsH...$.@4..v../~.9.e>.....|...G$.d..{...=r...@..b."l.....`.8I.....^..@..p.GL...Cl.u.k...db..Y.J?.....Hx.M.......LA6...S.MkQ?..7......}lCc..EdB?L2*..E3..@hx:!..._.;e6k..$.ho.u,G..!......-...Z..r@]V.:.QG:fz..H..-&.3KSP...."..j....`.b...R.*.oo...l....GC.r..E.Q....y.EG..H.dk....LJ.5e.k'..c.>4..:.].....B!...i.]ur(E..,.B.4....].H..}..T..mX..B..%.T...h....K....D.....Zp.d..\...?g....8u..m...!..Q..yq...a.....7.......A...<.....T..~.?...[m.T.+[f.E%.$X...3t.8..%.O..].....*&nV7.%.. .d..............E.....EAb.<..x[.....t.`.......<.N.-8sI ...j.V..... .~6....6.n..~_.............$..9...E...7G..0..OKL.7qx.L!.R.5.3e..9e.0i...,2...f..v..F..>.....N..FE.8.z../`......N.`^w{..%..n]....F...\+y...).|z..f..a........?<+s........z;.2.\>.H.5.`v...J.F.....aA)....t.e..9....,k+.;....J.....|...G....?..#....\...7....L:,.....
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):5631088
                                                                          Entropy (8bit):6.74787988753935
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CAD16FE5795C362B05905BED436B5E1F
                                                                          SHA1:20B845F469E94E533B545BFE05FE5EDE0A3FE32A
                                                                          SHA-256:706583F44A797AFC17D2C394EB792A33F2AAB0829A1F5867CC36FD94F00DCB74
                                                                          SHA-512:B2B1EBDA861EE710700BCA22C38AE33043717036C3CC07A236670B6C9C2F006A20B28C2EB98C4151259BBB670CE159E3D346A0854F73FE37AC1124487C29ACED
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............^.......^.......^................V.......V......^................V.......V.......V.......V.......V.....V......Rich............PE..d....X..........." ...&..-...(......1,......................................PV......5V...`A.........................................o:.d....J;......@?.`.....<..6....U.pP....T.,o...l5.p............................`..@............ -......[:......................text...L.-.......-................. ..`.rdata..P.... -.......-.............@..@.data....4....;.......;.............@....pdata...6....<..8...V<.............@..@.didat..H....0?.......>.............@....rsrc...`....@?.......>.............@..@.reloc..,o....T..p...,T.............@..B........................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 5631088
                                                                          Category:dropped
                                                                          Size (bytes):2026636
                                                                          Entropy (8bit):7.999906372074321
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:B66E238F7F07E6FBC441E2931448C236
                                                                          SHA1:D86998D9F8AE894C867753B26517BB6BE5FAC9AD
                                                                          SHA-256:1230346F58E0429B661BA3737F5C198435439A84F9AB5DD1E1E5590F4BD3129C
                                                                          SHA-512:0DF1C42E366CF498EA4CA5134365D7F13EC713A9AF0FFFDDF0A3D6FCDE163E3BB32A2C47404CCC7AB35CAE4224FF1FDD6D8E57DDE362E73D9137F3127AFE6B2D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.p.U......&..p.........../D.|...B.........6.....4...$q.}.+......sv.J....o..~.p.l?HA.0..:<[...|....t5?.Y.CzS...+4...~...;EvTb..[|.e...l..#.>..a.[..t..OD.9...j.>`..........<../.e..Ue..d..r$.?.T.L.L....%z.1.?.bD.].P.....OW...}.sW.;1...l4...b+....G-S.)....(_.+.=.........ff]D7$..(.T. .;.E....=.a...45..0....=.p...[a..2..S.F.P..z0qj..#.......,...W.H.A.D...K.M..x.`b.e.1....\.~...+@.......h.0C.h.....y=..E...'.&@.I..O.-...o-......@<%..p...a..q.@E._|.X./.c.Z..?.R.#t...12....p_?m.30.6...Y..K..F..........y..N.q.e.T...E...P.<1.........$i~..M......J.V&.r..U0.5]-(gkn..P.T.7..O..#.J....f..Y4%..f.xz`.x.U...T.xo.G./....z.........9.H..^T..6..../zq........'......r....<....L.....c\...{...L..-.a..Z.*...-_.....]C+=.H.p^Kq...."s.... ..m|.4...-..)......5.-....xn...w.f.$MF<...6.]zE ......n.Q...2....w._.M0..Y....H&......#..h2..n.......@.....+..... 8K.x.[.........B...m...Y.l.i.]...\J.T.$.U...x.y....X..8....t...g8./..|.}....2P..?D....~.Z7g..@..).T..[Z.).....
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):5665392
                                                                          Entropy (8bit):6.7297527499916665
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:575634E4B6719EB8600605A31C32750F
                                                                          SHA1:F327886D113DB53D209D9896F0CC8DF1F0295EFB
                                                                          SHA-256:9E6D05D9B6D8BBE66C647A1F07B3BE2234F070C9938A10724DCA1CE3FC05EC12
                                                                          SHA-512:0DA85512E6AC5673E51EF32E4E95A60416C80F76C4612194878F64B6A70FF3C026717C0708480D6141F4FFD8C881157E67CE703936AC5529D2BC225909F00E5A
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p............Z.......Z.......Z................V.......V......Z................V.......V.......V.......V.......V.....V......Rich............................PE..d....H............" ...&.(-..\)......W,.......................................V......V...`A..........................................:.......;.......?.`....`=..8..."V.pP...PU.Hp....5.p...............................@............@-.X.....:......................text....'-......(-................. ..`.rdata..6....@-......,-.............@..@.data...x7... <.......<.............@....pdata...8...`=..:....<.............@..@.didat..H.....?.......?.............@....rsrc...`.....?.......?.............@..@.reloc..Hp...PU..r....T.............@..B........................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 5665392
                                                                          Category:dropped
                                                                          Size (bytes):2033050
                                                                          Entropy (8bit):7.999895145175025
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:B3732A15D4043A924EBA42D5A12796B4
                                                                          SHA1:1F4E43CF964BB6A16EB46C13B421E6393A77DC26
                                                                          SHA-256:EDCBCDEC8A2624FAEF360408EF764967F2A6B00008DA8C50CDCF829D98B610AA
                                                                          SHA-512:A978448FEDB556C8D73D266D86F6880FD697DD638842D1DF31EB20BB2DBD2BDA240F7AA55F730B454D309008404FC3608A7C506879950800903C3CC71D450AC0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.prV......&..p.........../D.|...<..mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X.......ju.".Z.g...kax..n.J.W.....F#.%ek.....o.5Q..2...V.....X....D....C.R#9..2.@...%j.g.eu~h.^..Y.lO.6nS......Q.T.a}..S.g`..g.9..'...;.G.......3..;..8]*..n?.2r)....Fn...V..M......}q...4..r1.R5..?.....].N..+(_.m..."..2=..j'.....g....:#..K.r.C..].....|...@j.P.ex $..0.N.[..P....9..@.M.....:.....H.DH..afK...HfS..{...>.OO..!...=.&4.......>.II!...J..5....#...+.......9....R..h.+.e...U."...L.}...i..I.....8$b...D...8.S...6.Y...^.G..pq..7U...g9.ymSi...R......F...@n...,.../w.g.:....0.l...=.....h......9R.Hl.....4.V.u..7...1344b.(...U..j..+8...8.t.e.;.....2$.y.d......KJ.X.<...+....,.0.....&2K........,.......G?o.. .=4..M.-zF$....Bi>.-........2*.D.p]..+.P2=A..G..[}.s|y..&......Z....q.3..`....|.Zp}...~.s.X.!..8.E....9.t.>mQ.}.T../.....KB]+.p!..R.........|R.*.. _'9M.e.kS.[.TAg...^.-.P....X....3..)......N..C........Z...\..#1F.=@..g...K..a.].. jizg....p..H'...]..?..W=.9B
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):96768
                                                                          Entropy (8bit):6.3719367901814525
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E0F0D9C1EA05CAC4BFBBE7C2247AA61F
                                                                          SHA1:AC73392983AFB5A55C245C79B55D5506DB6FE8C8
                                                                          SHA-256:F0E82A2F1290346217138B3D892CD916D8CA69855F63977D9561F5278D350332
                                                                          SHA-512:BBF3D0DB25821381ECE3CFA161447513F28C2FFBF107FF6C8752CF61CBE2C497D7E5C154533A35DA95505472DC475CE83AC89BAFF5762EF9CAE7D83C89B14CE3
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h...,.vL,.vL,.vL..rM..vL2..L..vL*;wM*.vL*;rM$.vL*;uM/.vL%..L(.vL..wM).vL,.wL..vL*;sM..vL*;vM-.vL*;.L-.vL*;tM-.vLRich,.vL........................PE..d...)Xd..........." ...&.F...........O....................................................`A.........................................1.......2.......p.......`.......*...P...........y..p...........................px..@............p..x............u..H............text....@.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 96768
                                                                          Category:dropped
                                                                          Size (bytes):36497
                                                                          Entropy (8bit):7.9950084259709
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:79270D0B57124A76D339E581B5558FDE
                                                                          SHA1:0903A92B230B2908607464B9026657D0FA2A7D1C
                                                                          SHA-256:03A5B31970EC980206B24B1BC8F7B503A777C31113C2504211B749541CEA491E
                                                                          SHA-512:CDD55B84C9219DC6C54ADCD17B3E9F3B8B26A1D01B348D26A5A885325D15987B7FB734BA7025A017DB85A8AF3D326089C477FEF418280A3756F23A349C776AC0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..z.......&..p.........../D.|...B.........6.....4...$q.}.+......sv.J....o..~.p.l?HA.0..:<[...|.q.S..4L.:.F.......P..L8.g.@ ...?.).A|...d.~;..Z..u...RiZ.....[5..M/oPG......:..........k.{.,.[.....M>Cc.l...>....H.......~.?..m.[....w. .[s....<..|H....a.........k.@[......z.U.'.d.U...pS......{...U.-...t.YE.7.e...cZc|... .e.'.....?4,...$.....!.6|..f........$%n.-.v.M. ..X..;<....r............*.^.*~`..#h..`...5.A...,:!e.....U..O`|+..\.Br0.0.d|I..,'...q.K[k".B..9......h..{....Cb.....m.M.d'a...\6T....$.....@I...tR.1H\y.Mv..04WH...wG2.eQ....@w..D..q61....4...-....5.7U.p..{...Y.|I<.[.Kv..p.w....}..<....c.n...U....C.........n;1\.1....Pi?\.+..t]7.?...qi.i.hb.X59#2.|.1+....R....../.O.V.711b7......!..|w......I......(.Tb...z8..yX..?.C.e..v.4.E..:..V..i..L....I.?.o.>..V.OT.1......e.D........v......*...o....kg....A..>....QJkl..{W.I.o.._.Y/.!.zpF.C.w......=...%..e.u.~......6..z.\...T~.....i......C.$.S....z..U...%D..'.$&.3#...Q...l.A..>..j_...v...g.>...^Qg8s..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):96632
                                                                          Entropy (8bit):6.36709603250515
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CD97B86463A7755AA6902A18625993B4
                                                                          SHA1:3CC6675550719994B237635A62D0874D4F3D604D
                                                                          SHA-256:05F3D04060880D09A4C4F03FA8A17CF15B04E9F7F764FA346E11CE4E98D2B777
                                                                          SHA-512:C454DCCC466E10A10FFB7161398EEC473B70336527063A18E353AB25A5D7A2576176C2AF2A7096C47CB98ACD826FADC0BF6C1E0E6B7CF7421528C8BE07D00A35
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h...,.vL,.vL,.vL..rM..vL2..L..vL*;wM*.vL*;rM$.vL*;uM/.vL%..L(.vL..wM).vL,.wL..vL*;sM..vL*;vM-.vL*;.L-.vL*;tM-.vLRich,.vL........................PE..d................." ...&.F...........O..............................................o ....`A.........................................1.......2.......p.......`.......*..xO...........y..p...........................px..@............p..x............u..H............text....@.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 96632
                                                                          Category:dropped
                                                                          Size (bytes):36319
                                                                          Entropy (8bit):7.995482160378804
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:7DD4C6D46BABAE54EEA2C903A49F9404
                                                                          SHA1:BC2B9FA5E74AE43A134CC552243C0E731F3B89C6
                                                                          SHA-256:AC48DC7F42F83A996689C4134C775F53D6776FFEE39F86AFB6C523A471BCE3BD
                                                                          SHA-512:D3C06028E2416A89D8B68F5A61CD7ABF2D9BFB96468024B2F6D4C81D42855322AF3B1514BF56BA9ECC3AE61A1AD3AE890A4A56DB8409ECD4D462EEBC41B80210
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.xy.......&..p.........../D.|...B.........6.....4...$q.}.+......sv.J....o..~.p.l?HA.0..:<[...|.q.S..4L.:.F.......P..L8.g.@ ...?.).A|...d.~;..Z..u...RiZ.....[5..M/oPG.....[......T|.M!3......\......%.w.q]...(.h.....m.S*.H}..$=h.o.#r..\.u...SK.n...|.&..A..<.e.....c...y A.hv...R`..G.;+......|......}...G......_}p($..]{m %.]8..h...2..N.S....d..|8......#....P.F...) ...lp....B...O.?W..+.'.~;.....wdv..3.O.a.#.3.d;....!?..j...9.&~....|.'..c...../..Mzld..&...E...z#.R..3r.gZ..P.V........J.M.W.mX\x.).[.g."...C......+.r&5..C..BTD..o7<.ej...k,.M.&.9..7...'........N.s........|.|..V..I/5..;*._..-.N.... 0..r.....k.w.e....X..V......t..k.p.L...C#.U.......o.......I.Cv`..N.........7...l.......6..K..E.fe......@.{.../..Dl..y.5[%3.JI.......<.yC.Z..m.n...J.1r}.X_.{.Lqq.c..2..Wl.A..sD....Q{_O.....a....Q=.X.%..#....m.'...p.Y..,...B...)#3&..j..T@M...R*..i.k...L,+.v\.;....h..")l.....W7...q.8.3...5k..ZO&.t.C.......\.mtS..p...g.7xb..S.=g..j..Q.............W.@.,_gV.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):265144
                                                                          Entropy (8bit):6.77361744850526
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:69C27F54EAFDBC498E9FA1E7907209D3
                                                                          SHA1:83A2B4BC67D4C2ACF904655D041FE1A8C99ABE95
                                                                          SHA-256:BC6D7E418D41262C3F7F1B0DC9358A5D9ACDB7E6A052D4CD4D73E9A77A6B665C
                                                                          SHA-512:3526BDB98848814BDA90874DA1BCBF30A21BCAA01BBB6A3867BE576E23A28D7B3A1C2BA89ABAA678AFF4B67A66C4A6881328331C70DCFFBEFBA550FAA48B35AD
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........>...P...P...P..N....P..NT...P..NS...P..NQ...P.1.S...P.1.T...P......P.1.Q...P..NQ...P...Q...P..NU...P..NY...P..NP...P..N....P.......P..NR...P.Rich..P.................PE..d......e.........." ...&.H..........`........................................0......tr....`A...........................................................P...........H...p)... ..................................(....6..@............`...............................text....G.......H.................. ..`.rdata...k...`...l...L..............@..@.data...............................@....pdata..............................@..@.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 265144
                                                                          Category:dropped
                                                                          Size (bytes):94632
                                                                          Entropy (8bit):7.998311728443264
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:D309AED8B166E81BDEC2C2476425EE26
                                                                          SHA1:B17CE816FD52271B28A970AD16246D3933F4CBBF
                                                                          SHA-256:8733ADD17728CA4F2ECC601E6846B16A5BF6B4DACB82749AD9F851864273DF32
                                                                          SHA-512:70B68F0D8DAC174FF726D80D2489E94ADD98820EEF45286739E342981EA6D4D47582A84375D8EC68820B2E59912EDB7A922DE052E570AC7946983EBF70F70B89
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../...N...H...Z...".q...|......g.Hx...:...d.A.k.VTh0.JE3......).....m..Rh.pL.B%.,.Kv..pH..)...F...~...D.:c.U...0C...(6....CY.....f.1y<...r...l...9q..8MnKM....+.....<.nK&.....i0s(......c.g.K.?......?..Z.K/6f.s...x..F|j....y Z..Iy..`h.....n..XZSo...P.....A..1N2).Q.N..7(4.:..l.R/.wo..g...r..}<..A......q.*...o..Jx@..F....|.l..#.~b:.X.]'.,..;I..eUq.d.k...n..L..v`x.t7\..![,..P...3|.<..5]...tvcZ./.=y.........k.?..S0.........a.Qg..o.qAHB.....q..*2.`..}0..T.....~(:C.q.y9|:..M.@...h.m......`./..........Ph..y...K......|...}..=k+....S.?....../.m$..l...M^.Ll2..j2.]6!..0,..>....S.T..](..{E........\.#V..D.u....Tf.f..U|......x.=..k...UJ.!<U]r.......).......".+....S......n.>.?R.p.......:'#'.."pWVTp[PDF..zn[U...h{.8...0.xI?\....c........aD..:....C...s./.pH..Y=.....+.....nN.@.Q].....l..h.w.>+}].m.....PfK9.$(o...H...b...p.b.-Y....v.......J.Qh..LmM...N..S.....l2"..7<.....
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1375680
                                                                          Entropy (8bit):6.523647407923839
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:5BC194D123D2C75184B3642EAC88D9C9
                                                                          SHA1:7801C10F535B19E18DA8FC124B6AB4B18D995B62
                                                                          SHA-256:EEC0700C69E5D4F41D34818E37C056111773A03E0956A3833EAE30A60EB01E89
                                                                          SHA-512:49EBDB5DDC3D38DD2DA91CFF70DD94BFD4B6CEC861C5C490191FA34712219D67734B7BCF3912C3BA0B1472C258EEBAE99208EC60D6D1E565AC5BBC4DC8FCE0D3
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$....................x7.....x.....x.....x....J.....J.............=....Y.....x....J......x...........x.....x.....x5......].....x....Rich...........................PE..d......e.........." ...&.....T.......>....................................... ............`A........................................P@..4....A............... ......H...x)......D..............................(......@............... ....<..`....................text...;........................... ..`.rdata..d...........................@..@.data...............j..............@....pdata....... ......................@..@.didat..0...........................@....rsrc...............................@..@.reloc..D...........................@..B........................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 1375680
                                                                          Category:dropped
                                                                          Size (bytes):513669
                                                                          Entropy (8bit):7.999645770303368
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:5EFF9CA73A0388D84B19F2259A1A1635
                                                                          SHA1:A9A597CD351A2F96E4D11FCE1B9306D4C8D25736
                                                                          SHA-256:E4E66E8ACCD9CC7556DDC6781980DFBF174EF04DC2D706F07A0D360570D30810
                                                                          SHA-512:3D68B873F54310B476F3A0155A96179BFD312DCA3762A2F8E312AE367855936FC08F222324BF22E01F6B12958B638752427F8ED255F674898265238A05840BFD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..b..6>..p.}#......G...)p{` ..i=`...k.<....G..7.p..C..K.N.......4...<H....5.q c....T.TW...~_..(.?.O..Z|....!th.....c..].]fP_u..e.O^......<."..@..P..\m.L7|o..%..GV.N;...l@...E.<._%./4u.|.Qd..._...7.t..a./....7...,S.*.'.6....".......#....p..Q..x..._.....A..n.P.1...}.k<h..6..F......Y.'..1....0.;[Y.V**v&..t..._j.vM...u...+r .^.~...WW-........$.o......W.-k.k-}..qY....}.C.......Q.b.e&..`.....nD.VUz.$~..F.4...S...|..Q..M[.R..+|.L'.J......~..8.@...69l9.....8; ..j r...Sl.o...9.....mF.B.V.j6.Lla4R.....,,..|.=.."\...\..a.....U.:...3x.j.....e. ....B.=.......h.S..!.{.#.P.......@..o..1....(.=o!JR......7d.a...g^;>.<$....m..}xcao...{'...5...~..i....V<]..v..(.~6.....tV+......j.mN....5].c..27..:".N.e....Ba.JY......z.Q8..=.u....._.N...}{LA.[.$<..uK.."2....u.S.....=...ow)Q...8{...a`lgr...W...xx..0../% J.w.,K..we.$ZM....v..U.}*o../E.`.dU..aE.g.H.c..#.n......Sz.6.....M.X..2...69_.Y.n.o........*.t....j.v..#...G..p..r.G..>Z[
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:ASCII text, with very long lines (2194), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):0
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E9D06FA2F5ACA3342AFA19433428328E
                                                                          SHA1:45ACC81CF96C591248ACC0D7B8F4EFB2B6FD23C3
                                                                          SHA-256:2A5D669B731A5FD38DA4FE4244D1AE8BDA2AD3D18F8D47C6B17B43386CB2969C
                                                                          SHA-512:3737C985ACFDA49588606E68C49F6BA05A47D204DA04D8496314767C1B6B77E0472C346A5765CD485449EE59DAD4581612B8A973E607A662537EC1FCB98ECC34
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:[RemoteAccessShield.Setting]..BruteForceMaxAttemptsPerDay=60..BruteForceMaxAttemptsPerHour=40..BruteForceMaxAttemptsPerMinute=30..BruteForceMaxAttemptsPerTenSeconds=12..[Settings.UserInterface]..ShellExtensionFileName=0..[WebmailSignature]..GmailEnabled=0..MaxRequestSize=16384..OutlookEnabled=0..YahooEnabled=0..[WebShield.NXRedirect]..Redirect=0..[Offers.GoogleChrome]..DefaultState=0..ShowInComplete=0..ShowInIntro=2..ShowInPaidBusiness=0..ShowInPaidConsumer=0..ShowInPost=1..UseTryOffer=1..[Settings.{D93EF81A-B92F-27FE-AF54-9278EA8BF910}.const]..ScanAreas=*RTK-SUPERQUICK;QuickStartup;QuickMemory..[AntiTrack]..Enabled=0..[FileSystemShield.FileSystem]..EngineLdrModuleFlags=0..[Fmwlite]..License_check_interval=16..[PerfReporting]..AvastProcessesWprCaptureInterval=0..[Components]..ais_cmp_fw=2..ais_shl_spm=3..[GrimeFighter]..info2_licensed_period=3600..info2_unlicensed_period=3600..LicensedClean=1..UseGF1License=1..[StreamFilter.HttpPlugin]..ATisON=0..DohMode=3..Pinning=0..[OPM]..def_base=e
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:ASCII text, with very long lines (2194), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):0
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E9D06FA2F5ACA3342AFA19433428328E
                                                                          SHA1:45ACC81CF96C591248ACC0D7B8F4EFB2B6FD23C3
                                                                          SHA-256:2A5D669B731A5FD38DA4FE4244D1AE8BDA2AD3D18F8D47C6B17B43386CB2969C
                                                                          SHA-512:3737C985ACFDA49588606E68C49F6BA05A47D204DA04D8496314767C1B6B77E0472C346A5765CD485449EE59DAD4581612B8A973E607A662537EC1FCB98ECC34
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:[RemoteAccessShield.Setting]..BruteForceMaxAttemptsPerDay=60..BruteForceMaxAttemptsPerHour=40..BruteForceMaxAttemptsPerMinute=30..BruteForceMaxAttemptsPerTenSeconds=12..[Settings.UserInterface]..ShellExtensionFileName=0..[WebmailSignature]..GmailEnabled=0..MaxRequestSize=16384..OutlookEnabled=0..YahooEnabled=0..[WebShield.NXRedirect]..Redirect=0..[Offers.GoogleChrome]..DefaultState=0..ShowInComplete=0..ShowInIntro=2..ShowInPaidBusiness=0..ShowInPaidConsumer=0..ShowInPost=1..UseTryOffer=1..[Settings.{D93EF81A-B92F-27FE-AF54-9278EA8BF910}.const]..ScanAreas=*RTK-SUPERQUICK;QuickStartup;QuickMemory..[AntiTrack]..Enabled=0..[FileSystemShield.FileSystem]..EngineLdrModuleFlags=0..[Fmwlite]..License_check_interval=16..[PerfReporting]..AvastProcessesWprCaptureInterval=0..[Components]..ais_cmp_fw=2..ais_shl_spm=3..[GrimeFighter]..info2_licensed_period=3600..info2_unlicensed_period=3600..LicensedClean=1..UseGF1License=1..[StreamFilter.HttpPlugin]..ATisON=0..DohMode=3..Pinning=0..[OPM]..def_base=e
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:ASCII text, with very long lines (2194), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):20070
                                                                          Entropy (8bit):5.662112396694679
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E79BE8463ACCE2360F46201E4C8DD505
                                                                          SHA1:82F7D3316FE3578EAB35633F483204A3E6C226F9
                                                                          SHA-256:D325B97A0CCC0ACAC92CD4B07E65B5B858199F5CDDE22C016E068DA3C58E964B
                                                                          SHA-512:A93E174FE739617B6040C8B7FED8EB7BF1A6ACB7195AF8FF55D32C6FE3CB4484E57E2A0BBD05512C5216291BCF03A7A880293FF2DB4DC48A4943440CF11E47A0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:[RemoteAccessShield.Setting]..BruteForceMaxAttemptsPerDay=60..BruteForceMaxAttemptsPerHour=40..BruteForceMaxAttemptsPerMinute=30..BruteForceMaxAttemptsPerTenSeconds=12..[WebShield.WebSocket]..Enabled=1..[Settings.UserInterface]..ShellExtensionFileName=0..[WebmailSignature]..GmailEnabled=1..MaxRequestSize=16384..OutlookEnabled=1..YahooEnabled=1..[WebShield.NXRedirect]..Redirect=0..[Offers.GoogleChrome]..DefaultState=0..ShowInComplete=0..ShowInIntro=0..ShowInPaidBusiness=0..ShowInPaidConsumer=0..ShowInPost=1..UseTryOffer=1..[Offers.SecureBrowser]..ShowInIntro=1..[Settings.{D93EF81A-B92F-27FE-AF54-9278EA8BF910}.const]..ScanAreas=*RTK-SUPERQUICK;QuickStartup;QuickMemory..[AntiTrack]..Enabled=0..[FileSystemShield.FileSystem]..EngineLdrModuleFlags=24..[Fmwlite]..License_check_interval=16..[PerfReporting]..AvastProcessesWprCaptureInterval=0..[Components]..ais_cmp_fw=2..ais_cmp_safeprice=0..ais_cmp_safeprice_chrome=0..ais_shl_spm=3..[GrimeFighter]..info2_licensed_period=3600..info2_unlicensed_
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2104248
                                                                          Entropy (8bit):6.537074659592717
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:21380D5A39339E7BC09DBA1618D2EFBB
                                                                          SHA1:20D87F47ECF89269A114C6A3697A4F59F883724F
                                                                          SHA-256:C327B90590CE2746117DBF53A7FDCB6FFEE2CD3B55E0BFAD27050E11A11330BA
                                                                          SHA-512:04343AA8D96B000610A073BF22F143F46F982F4091535F1806ABCD3BFB4CAA64B7B04DDE8ADB8F8495FBF4EA41C1F9088BC3846B76C48E64C73E3A8FB9246633
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......VM.W.,...,...,....;..,.......,.......,.......,...^...,...^...,...TU..,...B...,..DY...,..DY...,......0,..DY...,...^..0,..x....,...,.../..x...e,..x....,..x.9..,...,Q..,..x....,..Rich.,..........PE..d...h..e.........." ...&.....0.......o.......................................p .....#. ...`A.........................................8..p....:.......@ .H....@......H...p)...P .x....V.......................W..(.......@...............h....-.......................text............................... ..`.rdata..............................@..@.data...(........\..................@....pdata.......@......................@..@.didat.......0 .....................@....rsrc...H....@ .....................@..@.reloc..x....P .....................@..B........................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 2104248
                                                                          Category:dropped
                                                                          Size (bytes):663808
                                                                          Entropy (8bit):7.999708522276314
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:A4EF78E6ACF354CF73A2BD8B152AEC11
                                                                          SHA1:73E0BA2AEBDF7D1286AB65B3B594B56816EF65ED
                                                                          SHA-256:2B33DD99B2D69C870391A2478604375E4511E8A098DF4BCB0CEA767152721645
                                                                          SHA-512:BC6DD54C2FBFC8E2BE716A2ABDB8AE30C5D62746E5BE539C7D59ABD6F1F3F0CF7B3017AAF397B3277A40A8F4ED5E18F41CDBBC554141E9DCC951D15914FC6BFB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@... ......&..p.........../D.|..b..6>..p.}#......G...)p{` ..i=`...k.<....G..7.p..C..K.N.........@......./g.3\g..c.o.2..t...P.K40TX..q.#0...j.....lp......c.ml..].#..e./..!|.42l.).c.F..R/..%Y...9..........~..<..l..,.s..MA.c.x..#;..qc.H?.[.2..Q.^.K....4.[T..p.y../.S...x.q..`...IV.H.q.y....r_.z...*....\.9k..A.O............f..H.).L .5.i...k(...$K.(K..'7|kM..7..J....9.1...0..N....V......3.....2..-.Q..@...;......#..kd"U}5.tT...'.q...F.K....[Bp.)m.g..........J...b....9OC..:.#3{4......1.t.....M... #...Z6..~_2.Z2...y./..\.....l.Y8...J.....V.b.<.....+..i.&...y..E..i..EeD..TV.Za?g.tR...j.5..p.bK..1....,...I..y....$.4.........A..j.'7w.....^.C.....HWM...Jv..+)........'.....[(...d.m6....(......uF..oQ.&.(v.`..J.1F..5...S<......-.V.W...W1DzB..."..&.!...../.)..s.AP9.@.#s.g8;.g..{.....-.R....IR..:g.k..;mk*....=...G....?..zMT...yM....o)....*K.....P....E..[K.....F.3!.[c.pl]|L)YX.f4..s......T.7'p..`........9..0s..Q.B+c...T..i..GUY.lo`...I..........
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2362808
                                                                          Entropy (8bit):6.511805310061835
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C19D6EA73306C873E0A06D52C4D9F2F1
                                                                          SHA1:1CF0A0FAA98FADC3F873E5B5738DC4A9FDDB005D
                                                                          SHA-256:CF70F2E8EB36500AAA724C5F621DFB8B9F6259AE4B38A98F00CF921B4C8820A8
                                                                          SHA-512:8E24FEEF0FB8A32A45B48659C33C1047095D4576FE33A8D8765F241616781B29D840862B9D4B7FCD71317CA266AE5FEFCFD8D993DEA65BCB3CACC41BF9D006D0
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..........0.o.c.o.c.o.c..,c.o.c...b.o.c...b.o.c...b.o.cp..b.o.cp..b.o.c..Bc.o.c9..b.o.c...b.o.c...b.o.c...b.o.c...b.o.cp..b.o.c41.b.o.c.o.c.m.c...b.o.c...b.o.c...c.o.c.oFc.o.c...b.o.cRich.o.c........PE..d...o..e.........." ...&.....t......0F.......................................0$.....=.$...`A.........................................h .`...Pj .......$.X....."../..H.#.p)....$.<...8Y.......................Z..(....6..@...............h....` ......................text...[........................... ..`.rdata..............................@..@.data......... ....... .............@....pdata.../...."..0....".............@..@.didat........#.......#.............@....rsrc...X.....$.......#.............@..@.reloc..<.....$.. ....#.............@..B........................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 2362808
                                                                          Category:dropped
                                                                          Size (bytes):760138
                                                                          Entropy (8bit):7.9997615622087705
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:A1E906AD566DCC494E92F98EFB672C42
                                                                          SHA1:6BB70C33790199E512312CDE1FEBB6570B0B2B66
                                                                          SHA-256:A01248D3E88437E741815B701BFAB54CC5CBED4B67AB74D9755B9FB6AA3BAF27
                                                                          SHA-512:8465CEDF0EF1A484AB8C9554154043C7EB5482AB5FA50B0777B768DE5F1B3B0EA927AFE2A01106301B978C59B0FD977D084581542473B9D971B1C996588DD901
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@...$......&..p.........../D.|..b..6>..p.}#......G...)p{` ..i=`...k.<....G..7.p..C..K.N................./.....A..A..X....G...x..q.p.@.2.:...I..."Q.7].;......0.W+....y.C^q..;..:%.[....b.6........=....2..D.^....E.#...{_i...-...S).)>.l.Un2.. Z..S..{.uA>...%.......z....^0#..I...B.R....=K..Q"...".H....v...9.d'.%[..j.o..,...D....2..V`.^!.....?d...y.9. |....-...30C.#..=v.vN..5...1...e..6.,.W3....b..)....^..D0[.f..v...%........=D._......N.R."1E3..f:s......X.p.n..aN.(.Q>..7........O..kDY.^ ...es.I....^..IPL....sQN..8.X.5.o.:..0I5$.V..>.....?}...+]6..R.8..O_".#5...E..5...O...`g.L..r...mf.<........Mf[.{.o.y......}8.........V.H.....s....3s..-|.IGH*.....c..A~w4-.....g.|..4s.lS._.'o/,.[.."....Fq...\... u.#;.. ......2..,.Y.........s........N.?d.....N..I.).~....ov'..z.!D..}.C3.....`.sy..>..,...._.+..A].t"..t...~.qH.|..Q....pr...Y...+.t.$\c8Y.?.W}...M..#}...:..$W..,................}....1a.U....w.-.G.&c.H<...I..+.......*..\|b...2.a..EZ.n....
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):252344
                                                                          Entropy (8bit):6.788567638682374
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2CF3A98B6EDCEE0B32A32ABCA3695096
                                                                          SHA1:152A924E669F1487BCF395B841B1FA715EC29237
                                                                          SHA-256:E574FBC66838AA883EF98ACA2088D89A5308EC97A6269F06A2BCC9EF8A93DA22
                                                                          SHA-512:821A67ADE289482BDDA1D459C5674A1EFB66A36922E0FA21A32DD3A748A0E343CB5E690FD3D70744C3CDD457225F47A2529C80212C8A4BDEC7BC49C4D04EAE22
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........^i;.0:;.0:;.0:=|.::.0:=|4;3.0:=|3;9.0:=|1;=.0:.3;9.0:.4;9.0:2..:+.0:.1;7.0:Q|1;8.0:;.1:..0:=|5;%.0:Q|9;&.0:Q|0;:.0:Q|.::.0:;..::.0:Q|2;:.0:Rich;.0:........................PE..d...)..e.........." ...&.&..........................................................<.....`A...........................................T...D...........0...........H...p)...........f.......................g..(.......@............@...............................text...;$.......&.................. ..`.rdata...`...@...b...*..............@..@.data...............................@....pdata..............................@..@.rsrc...0...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 252344
                                                                          Category:dropped
                                                                          Size (bytes):89970
                                                                          Entropy (8bit):7.997950051756166
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:45AD040286B87D913398EBA5F3DFB977
                                                                          SHA1:C27BF17D9C5B2553BE5BE225763F05889B4A54E5
                                                                          SHA-256:A51AAE8700A3DCE73688F14B701B44B8E59F71A432D074D63561EB5B40A66232
                                                                          SHA-512:9489430CF22CF079892D5931D7C9D17DFB270AF55FCE61945EFA8E27373B498C26BF75FA8958605B157F85F8DAB17366E544D7852E8EEC50FAF9C9AA7E7D2C4D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..:...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...at...~..&(...]...=.D.r..^.\......mW..{!..H.l.,....k...h.5. ...X...k...].v.v.a...[>b..l.lF.{.UY2kPI*r.... a5}. .0I).@..g.q.Y...W..y..j.S..2.....\n...l..]o..u.ms.... X..m......S.....G%~?/...G...0.....9G.UK.$=..h!L..D.."...|Q.kK..7.F.Qu.,...........'-E...i...?..g.u 6._..^.^...;.Bc....QP...p..d.Y..M./...l...y...S..J.....d........../..]..P.......1...0xm.[e......9..?/.8....K.&.KZ.k.A..T.C.....fF...7.U..^..!...G.......x.;.5:...%.A...yIz.6.Z.3...K4.7...1.~T..........f....%....d.V.<.......A.....?....oF.3Cs,..L.........y...Z.S...0O...3k96.?;....h.1S/p+..z....0..`.B..u+3....kAo..|....+=...m.(*C..vG.s.......R.q].3.w...P...B...KR7=....G.x...X....Ac...}.A.........T~.$...*R.H..$...{.s..N.....o$.i#..n.M2.'....c....lz..*...~*-.....q...w....T.#1.|.........-..!U..+m#.P..._.....;J...D...=(.|%..MB..[.FWu._..7[....@.t.....)...^3...Q.O..G2...H2.>J%L.K..Ca.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1550272
                                                                          Entropy (8bit):6.531528223809245
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1B0B35443FC6219F66A33109A344EB0C
                                                                          SHA1:09B811F2BF9781B31392DB665781EA9CEC961CBA
                                                                          SHA-256:CAD00C925A9944AEC03F1CE3449202A242A3F31FD0AA77FB4815E66B367A94F7
                                                                          SHA-512:7381132EC482D5F976661F1F3231DEA1C7C56CF980A8AF97445ACFB9B34D89C0BA18280520966F49D4C5CB5E3EBEBF0C2C35E721D336EC31D5B72C6C8BB185AA
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.....................z0.....z.....z.....z..................^.....z.................z.................z.....z.....z2......Z.....z....Rich...................PE..d...J..e.........." ...&...........................................................2~....`A............................................t...............`.......|...H~..x)...........`.......................a..(.......@...............H...L... ....................text............................... ..`.rdata..d...........................@..@.data...............................@....pdata..|...........................@..@.didat...............T..............@....rsrc...`............V..............@..@.reloc........... ...^..............@..B................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 1550272
                                                                          Category:dropped
                                                                          Size (bytes):425227
                                                                          Entropy (8bit):7.999588561448328
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:52F6A8E4F00DC7DF4E39E281DD2AB273
                                                                          SHA1:BA9A34EFB9B419DE552587589E769E09B045FAE3
                                                                          SHA-256:7A2ED3ADF904E0209057B68A132A4A968E7FE1A9CB9EAED71A539B9A01901A1A
                                                                          SHA-512:7487F2971EA0630950F463E80F9245CC13666FC86EB248027B3E13B578243696712D543F58F770D4C16F26E22A7C68C6A79677EA3E3E51B4C6FF8CD3DC784229
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...at..t...4....o.0`.1..AnAh...7+.;..4v...7....'..p.;......djoT..9....&.~..}..........P2.>.....K...p.@.~I8..i....(2.(."u........%K.v.A.;l.o.2......2..._...).."....BAf.....:.......&~.a~'P].......^Cn.......7L..!...D.9-@...y'....".^%l0....Cc....s..^:..q.......B...~kU...k.B&..."..u.MG.E.;QQ.D....%..W...{.....r31^.+..DDB.].~.m.1.X.f.]/...v.S9.......G3.!....q.>Dg.GO./.....?:..v...UJ.ekW.............,..ZXVO.3.........I..\MW#W..\....)....~..[.I......]...4...7....^.GGTt.WX.+..[-5..iV.l...o.#u.h..r.2..lg:.v_....Y..".#.7...PN..k.Q......Oy.vi.1!P].zwzl............F<X.o.....t.|......UEhb.A.^v.V...E.mI..?.H..2.;u....I...)..i..W..[....,......_..`...s.JG..O.......>.....*.........i.pl#.[.A?...q...io|..s........7.0..}a."......=?.......q.....^t.+....my...+...........G.3.!^{#...a.s....;=>V,'....3.....gRy .....5...%.Z:O/...U......j......t.6..6AG5....@..>n....../
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):4651448
                                                                          Entropy (8bit):6.504688284123074
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:DFE8E52AB8C0E4622478B98AFF50123A
                                                                          SHA1:005197B147BAC732A08F618F2F411C06D0869782
                                                                          SHA-256:AE7302C002858466DD58AFAFBF90281AECFBD20ABCC1B311B97606D29686AB26
                                                                          SHA-512:1DCC1A9D9352238BE36703E8B2987BBE892BC68FA2BC2CD63F30C2D792AD991954EB4489DB39BF173CB7F71F7FAA120586897458888976624E1F4AA7C9852CAD
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.......n...*s._*s._*s._,.)_&s._,..^#s._,..^.s._,..^.s._,..^"s._a..^(s._a..^(s._#.G_0s._...^,s._|..^.s._*s._,s._|..^)s._...^+s._a..^.s._.-.^)s._*s._.p._@..^.s._@..^+s._@.+_+s._*sC_+s._@..^+s._Rich*s._........................PE..d......e.........."....&..,.........0k.........@.............................0G.......G...`..........................................h;.....di;.......F.......D..,..H.F.p)....F..e..p.4.......................4.(...0.4.@.............-.H............................text.....,.......,................. ..`.rdata..X.....-.......,.............@..@.data.........;.......;.............@....pdata...,....D......4D.............@..@.rsrc.........F......bF.............@..@.reloc...e....F..f...jF.............@..B........................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 4651448
                                                                          Category:dropped
                                                                          Size (bytes):1286358
                                                                          Entropy (8bit):7.999874780994264
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:06752F8390DC32F84EE2C46262299023
                                                                          SHA1:498076B8122C56E910F86AF1C6F652565678ACA6
                                                                          SHA-256:506C18097577C7C2E485D1BDD67C4964EBCE050D623FAC1F572F8EFEDF1D1701
                                                                          SHA-512:821FD7744759A68C4F4750589C9B5C651DB1B138F622F500C16A297D446DBF11EE3D5AB09FD4503F3A0A2B8F16EA740F7EB25ED33F2276AF28FF50FD2FC8D640
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@...F......&..p.........../D.|....o.e.F<w.,...vY.Ta.....NE..1E...V..Z..m9..^../:Y!....y....eg......6,..^..nh.4.9.+e..M?..p...;.H.....l...[c{..Z.GO..ZU...O.s.L.,R.,.fw.G...,....O..D.......-s`..e....8...$..[..k.N^m-I.i.......&....O.&}..vf.7..FX..._r...D.8A..+3..2....lx......8?F.._.........~E[.&.L.g+J...n.F.4.9.%.g.......u...-..W..G..Q..Y.(-.......,K..M;Ba..N..q. .^.+o.m..U..N`...i.`.%ro...:&......S6&/.W..a..<..N.f.Kq.....Vr..G./I..c..0.2g..l&.....kMw.?..V...?[GS)....L..4q>...#=..,.;.:.+......O..0.......4.....O>])r.:W.|...T\.....|5......7.k.ya..0.......^BS...`.H(!.p.F.v.>..wB...../.t..%..K.{..0...D8.....N.......m7u..0..... Z...Di.\.~..9..H..'..>..5.L...a.>..MF.1......l..a}%z..sxl.s..(...tn..X..[..l..x._T.%.v.FH.h..B..?.....n.t=6m..<.Ba.U..T....'n...s..D.....m...).B.h.g...`._.h.f...L....p.. ....L...*...O.{r...V....../.N..7.A...hX[..E....Xt....k..$%...K.[D..........7.(.?W....../...I...#kk...Cm.....~}.!....a.km.uO..gJM4Z...}v..v.R.^..I.U;....Z.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1394104
                                                                          Entropy (8bit):6.530762152181365
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D2435209BB6E9E88BA5C8E26F4FB90F8
                                                                          SHA1:5483AE3B2FF692620C6F2AB0BFAE19B861DB4962
                                                                          SHA-256:03EB22974BA458EE0E1F732963B4F3F203E92BD6E54C34D1A37BB2AA47D6DF48
                                                                          SHA-512:C891929FE7D00B573F3EB8C0C0E7DD8C818829D1B4FEB22885321143A9686F3309EF6180BD5E44464D238ED2AA368B053C15B3EE5F8B01EC9B3356870F1BB730
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........lJ...$...$...$.....$.. ...$..'...$..%...$.1.'...$.1. ...$..u....$.xc ...$..x .F.$..!...$..x%...$...%...$..x!...$.1.%...$...%...$...-...$...$...$......$.......$...&...$.Rich..$.........PE..d......e.........." ...&.....@.......?..............................................`A....`A........................................0...L...|........`..H.......$...H...p)...p......X:.......................;..(.......@...................<........................text...;........................... ..`.rdata..............................@..@.data............n..................@....pdata..$............B..............@..@.didat..@....P......................@....rsrc...H....`......................@..@.reloc.......p......................@..B........................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 1394104
                                                                          Category:dropped
                                                                          Size (bytes):517881
                                                                          Entropy (8bit):7.999627386509332
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:2843EF22072C4329F99CE49561D20729
                                                                          SHA1:3F310F3819372B54ABD0BF23335A9FC63052ACFA
                                                                          SHA-256:E7194E85DBD1B96283FD28C7F07F321AC600F91F76562AF0519B8AE5AB32B572
                                                                          SHA-512:67D21D2AA56384B67F814AF2BCD0F6975A2F08DFADA9C58FCBCF3263094D3DA264CB089DA4ADCE6AB3394E59D4303E13C8FAE98BCFB7D7990F1A66FF8E73F4FA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..E.......&..p.........../D.|..b..6>..p.}#......G...)p{` ..i=`...k.<....G..7.p..C..K.N........7.aPM......KGo.'P..h.p..0.p.i2.Cq.6@.....H.......h.'[L.k...y....!...........h.<...q+z.mL.s<...0...-L.kE..!.Vs...g.@s.Nh....]0..f..l.MYX8H...L...<....9.L.1R..i{.B.vPe....J]%dy..h.1..jZx2.tdB2o.....x!....SD.;tkXd....8o..jw.5..d..,.a.fh....K.XB.....x.....T.>....pU....~.1.........o.....h sZ{b.Ok\..w..;|R ...qr.A.{....(k.-.q.) ...._..rx.............>..^\]j.s...6T.e....bE-../...9..,.2a......jda. .P.eb...W...............K.$c..<...B...9.../.p.0d]....z.\{..e*.Y..q.,..A.....rH......M..'^>..)."..GS.Y.....l0.}"...%.XT.6...^....E.....,@.c{...MX..G.....IO......R.o..v.-i..G.I....F...2.F..\..{\\..>i......E..}=...A.n............y.u.n...h...v....6.d3.u..I.7Y#..b.J.~.....)7....-iY.J.b....$2.u.1.$mM.q.w.2...-..!.......s..._z......6.S. .S....=..s1.......U=......r.C.s..i"i..I.\.#T,......G.Z.v.m@..x.C.> .5...J.X.S_..t...?..Is..<........qC...?.n.#..C .k...Y.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2212176
                                                                          Entropy (8bit):6.631493363556549
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:30FF5B2737C31414A66C704A31E194B8
                                                                          SHA1:7E0AC969F286A755B6CC37FDAD2C7EA691E6B2F3
                                                                          SHA-256:795CC68E98CD71E7AFCA2E193B2E62D46032F3235DEA528130681EE8A479DB58
                                                                          SHA-512:ADE0848C8553FA57B05ED0FF4FB797A5B4E5091ECC8EB3BABF50595559DBFA310457381FF11E8417F1A9100CE9D1934CDD67877A2FBB9AA0DC552046EB63FA7F
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......r..h6.x;6.x;6.x;".}:..x;".{:$.x;.}:4.x;.~.;5.x;..{:..x;..|:..x;..}:..x;".~:4.x;".|:..x;".y:'.x;6.y;..x;.|:%.x;..p:d.x;..x:7.x;...;7.x;6..;7.x;..z:7.x;Rich6.x;........................PE..L...X.0e.............................K............@.......................... "......b"...@........................................... .\?............!.P)....!......h..p...................@i......8...@...............<...T...@....................text............................... ..`.rdata..ZH.......J..................@..@.data............p..................@....didat........ ......B .............@....tls.......... ......D .............@....rsrc...\?.... ..@...F .............@..@.reloc........!....... .............@..B................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 2212176
                                                                          Category:dropped
                                                                          Size (bytes):862941
                                                                          Entropy (8bit):7.999796287562364
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:AF1D23B50508FED236E7F50D1EE7B9AF
                                                                          SHA1:207CEA2037B5AF70ED8AAEA4CE0EB1B20AE388C6
                                                                          SHA-256:E4ED49D464A0E48DEE3853FDA0537A871DA9CAB84F19062569CDF240D807A864
                                                                          SHA-512:20C6DB4B7B528AEE469DDB98FCF9E3BAB342A161FC3A27CEB31BED260C0AFFDAC9676AE8F0585A99975CC60C461F2230DA198AE34BA72FD67357CEE796334CCF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.P.!......&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...atC.#..... v....h...y.(..^..R.?."..A.@4..U....,5vIKE..b.G={...53...hz..7..........v.T.FsW2.....i,...W...].....v..]..Eo....=.$~h...d...*..`'*.G.....7\.5."...u9.#..U..X.:.;..I.~..*3......y..l"......7.$.....1......,..A...Y=.Q...-kB'*..d<..j....z....`....(..o0.....).Y..):d..=..r.........d......'.....`...k....30.?...C.......p.6MJ...o}..s..(.......-cN"h.2.. .4&.BG...Ai'&.#V.L.c.H........;:.......+..D......`....^.....y.0r%.....*+w.Z..0.z?]...y.....^f.....n.)...m.G.^.|..L`.q....b>.&..II.OTh{..vD'_.XMfk..Y.U|..3.XS.....\N.L.<.P..........D9.Qob!..m.r.8.I..g..%.O......n.,...]84.i...4...yn.N..P..|W....`...:....M...nNI..2..!h...@y.'..b jh......#4......PA.2Eh.......'0.F..>....@.f..='.P..+...Ny.s...rw.J..ae.M6.......TlM`.g.R..G..h.k!..N....O.x8p.....p<.M..B..\{\.n,`w..k..5;.`....Q.....q.......:..5.....&......D.LB.."....'..!._rfs....L...v.!.KP....>e.l...K.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2779472
                                                                          Entropy (8bit):6.389200634596137
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E37768D1504445CB83BF6BF1DFABEE1A
                                                                          SHA1:CBF6C72377F82C455F652DD9ED3A5F540DA6535C
                                                                          SHA-256:0D9327F9B76FA64FF82DAC3EED5152E3B10414F314A95BA44F6E09ACCE12DB00
                                                                          SHA-512:658D0D8A6805D3399A8892835A531BBFB2594B76DCEF75BD69148B4EF765CA8ED2C77A22AC07166E28CD3EED10626BBEAE64041D424F9966B47092F50FAD37FD
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......).p.m...m...m...y...a...y.........o.......n...V...d...V...E...V......y...o...y...{...y...|...m...I......~.......?.......l.......l...m...l.......l...Richm...........................PE..d.....0e.........."..........L.......[.........@..............................*.......*...`...........................................'.X.....'......p*.\?....(..^...@*.P)....*.h(....#.p.....................#.(....!.......................'.@....................text...,........................... ..`.rdata..b...........................@..@.data.........'.......'.............@....pdata...^....(..`...p(.............@..@.didat.. ....@*.......).............@....tls.........P*.......).............@....gehcont$....`*.......).............@..@.rsrc...\?...p*..@....).............@..@.reloc..h(....*..*....*.............@..B................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 2779472
                                                                          Category:dropped
                                                                          Size (bytes):1005972
                                                                          Entropy (8bit):7.999811206997395
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:FF8ED230E056F4D9A99E0E69BECA2AF4
                                                                          SHA1:2603112DAA443F2CC76ED718CBE256DB641BAC11
                                                                          SHA-256:C20636DAE2A9B2293E6723723E4C9363BE09C6C5F1ACF573776D1EE8CBEB2B8F
                                                                          SHA-512:3AA1321F71201730568E3CC3158132774F96510454B97B6621D93C4D3DC2AB2113D2219246C3BA367A3201A4A76B8137AA3310DDCCF8E5D3E5AEEC49B9CB3A77
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.Pi*......&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...aq..Q../.L.....`y.:..h.+6.S...Vt.:.W."w`...;>....{...!V.........GmPj.. x...../4.]e...C._._....z.a..9.H..0F...<...jr..b..Q.............9e@..>....;Q..........{....W{}`..y..9]e..B@.r[.L9\.....;%<......u....m.K...|.@wx.....tHv.....'..C..zqYNN.].W.'PY..~..#..:Tk..ES. }......2.../.kx;...V......+l|.k....df.;.1.y0..Leu=(.......#......V.N...{._...9.o.F.~F.....@-......2._]..2.^:]..j2U..6.Y..2`....9oR..?....;...G.D..h..g...a.{6g...(.va.....f.p..i.C<.sQ...E2.,..;=...W|y.*....N]L.D..*K..9)Q.g9H.F8..........(...O)..n.\..O.m..cJ*..W.9.+X/B..4.sY^e.....0....l..Y....G..8.;......K..:.MQ(.A*.H..c..T....1..l.@(.WN.3z=...{.h...E...J.?6:W..o...5....-..........&T...._.P;......._Eqc.&....5.)..C$.%..=Y.....x..B........<.{.`..h.s."._.SCp:;..J..'.I.m;c..K...X.....a.....k...T..^.._\....x..4.....J..8I`.E.m.^.VOX ...O.....Cg..^.1o.h..@...9.z....(..o..m...A:...5nx...
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):4227520
                                                                          Entropy (8bit):6.479422631216914
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0EEAFEFC82F02848D7A7A5C40CFCC954
                                                                          SHA1:295CA9BA1EBEC0156D5B4F60B887426424797A74
                                                                          SHA-256:4D841676D13022D44A62A5D489CEE8FC506F7AB0A17C818675D313A801E81B3E
                                                                          SHA-512:60EDBC519C7EDA35A41546B5530099107E8AAE7C1D00096E491F0A4CD73A29B79FD7ACEFE83BD1572D0F5DF9D432A772CA016FFC92FF45F4ACCF107230739BEB
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........_4.O>Z.O>Z.O>Z..L_..>Z.<\^.N>Z.I...K>Z.I.^._>Z.I._.!>Z.I.Y.]>Z..LY.@>Z..L^.l>Z.FF.M>Z.O>Z.B>Z..K_.K>Z..K^.N>Z..L[.T>Z.O>[..?Z.%.S.S?Z.%.Z.N>Z.%...N>Z.O>.M>Z.%.X.N>Z.RichO>Z.........PE..d......e.........." ...&.4(.................................................. A.......@...`A........................................`.6.\.....6.......@.P.....>.....HX@.x)....@.._..P81......................:1.(....71.@............P(..............................text....2(......4(................. ..`.rdata.......P(......8(.............@..@.data.........7..*....6.............@....pdata........>......">.............@..@_RDATA........@.......?.............@..@.rsrc...P.....@.......?.............@..@.reloc..._....@..`....?.............@..B................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 4227520
                                                                          Category:dropped
                                                                          Size (bytes):1162844
                                                                          Entropy (8bit):7.999843075722891
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:4B804AA1FFE51EAB143761FFDA9499F2
                                                                          SHA1:A7084FDC1E1210DB2DE285235C0731CA5CE25250
                                                                          SHA-256:6526D1BC69964876D829DA5F3F314D1044C2EF513CA38432ADCF4B3EC120CAC3
                                                                          SHA-512:A75F71AD137B9CDEAD3A90818E5FD6ED9E30C565AC5DBC4AB623CAA5F3D2C2A4C7C0E786630123E533213C3725E760A4105A661A5721A7D789FB51FAA573BA04
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@...@......&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...ap...G.5O........!....La..DO?Z...z..rD./.v.8....g..Ezz .eL. .?z...#.KI.+/.*.&UmE..P* W......j@}.X.'....<H%t2.S>..D.hS.&P.....`....2.....-.T0...I....hq.&A.:.....T...a..Y..%..8(.vM.W*@u.xA<...|.3 ..Gv...?./|..I.e.t.O..$zhi......IG....K....Y.O.dXZ.f&...E...w..i.U..G..\.O.[G.U..#LX.......i:..?c..'..G..U.*.c....{.a[HPjJTG.b.jX.S6..EfbaPr.....E........e!..%)0...5.w\.yl.....Ne.0~......\.3./.:...`......K..\>...>.A;-...X.Cx.@...+.../c.#.l.Q..TD.U.G..S...#.s. O.=....K...%....F.....H._......l.........?.*/m.c.b.B.Nv....W...x=.6...i......)*...........aJ.....I..p..x`N.$...9A.#.xL....h..\..X09..Vk+.%.w!...'.u...W..be.a.....|..q....../...<2 ...>.P.Y.`.#...S......Fkg....6].p...{.f.q...{k]):,....Zp.......N.P......TZ%.Ho.+....,.|...n.L=....}.0Ng......@...n..l.Md......b!-..#...+............p....C.+X&...`.h...^...3.......Ei$K....DjR..H.5...!.)...#P.e7......
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):109480
                                                                          Entropy (8bit):7.403777853441298
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:75CA8458D560E6F26A7EE0475E650458
                                                                          SHA1:208C3669B1CF9FCBD514D71D95E4A905CC908989
                                                                          SHA-256:CF9C722DE59B6A7EBBA99620E45693F6F9AFFA8BE26A361FB5D6662E539DAC3A
                                                                          SHA-512:4AF84FB6FF1BC9D1469B6AFD9F7C0DE7A8401FADF72551939E3F0EF150B30E3187D686C900C9A0AFCBE35049EF37AA0D278BA895BBAA5D7E27FEA4B08AAF2CC1
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(...I...I...I..."...I...I...I...=...I...=`..I...I...I...=...I..Rich.I..........PE..d...\.s`.........."..........^......P..........@....................................H.......................................................|"..(....@...V...0......Hd..`G........... ..p............................................ ..H............................text............................... ..`.rdata....... ......................@..@.pdata.......0......................@..@.rsrc....V...@...X..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 109480
                                                                          Category:dropped
                                                                          Size (bytes):77410
                                                                          Entropy (8bit):7.997641118750547
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:BF8597FAF9D1C97E8738BDE6B6557DC4
                                                                          SHA1:A3D128627B16A4BD968A381E88132159C49E8CA1
                                                                          SHA-256:1691E105E73E88ED003E343CACF8B7865DD213DF6DAD7C107B8B84BD482C81D5
                                                                          SHA-512:2E0A63874C78C2237B1E1BBBB23DE33A473E9CDFC9EB790F6F51C1FA6E997F2C9A57DABAFAD430AD4B987E481E4244D9B88C5F96DF424C5DBCEB2AB33A8AAF3B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|........{...cl..KN......TS;...p....."...gW.....~...~....oF~;......&W....o_..\M%). ;(.....f.....K.K.._.!5..y.ZME.y.z......Hf..}p.....W......N0.=.g.....:.*.^..9^..u.t...P.@....[.\.j0..W..9.......m.X..G.j.O.c9.s..@.?`=.....=I....K~.n.z..J6z.#..$.Ti.B8m.&.Q.7.....&Q.)...,!....."t..Y.S. .._U...o..A.b.].r......p.J.........1....@..O.,...M...G......8......I......&!.......[<.C.e*..G.....c.Z^......................{...V..........#j.B..J..O}Iu.@.......+...4..^e6TN.m..n..l.....B.6.9.Ms....8.p.].x......,V\..(.4..ux.........f..\.].g2S"E<.......I...nz...p).m{P.|...X"..N.&.p...j.u......?!..'......C._......4....T.[W.l.?...A.. =..>.......\d...L...u=t16.2.....I{.%.V-et......x..U.8..s....i..}H..;...K......b......5....7g.8. ...?J.$.C.t.F..$-I.NO.Fc..xl.......qm..:...g.4g...z.a.....r^.ZG.K.mu..{N{.)..K...h.%...I&W.#.Q-U.Ty`&...*...dq...~..@........>e.Q.hvD...LH.,....YH .....mR....N.D8..;..=.L.H...bU.x*9...".y....)....;:..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):958
                                                                          Entropy (8bit):5.229700828556077
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7CEFA19BB1EAA218E139641AFE5F7EBB
                                                                          SHA1:A7E9779E8638EB304F6ED251C598BD49D050BC2C
                                                                          SHA-256:1E7FEF380E3B0A873EC4F19E089AF82D40E1999163F4018C316E93EFD725A8CD
                                                                          SHA-512:0336C0984F01FC432442A12A5D3084DFB05C9B1E44A253D1073288CFD5CE0DA4A0841CA6989047697107D553D7A04F354A6898F1D00F2F7EFD6469DD50A49F1C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">.. <application>.. <supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}" /> Windows Vista -->.. <supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}" /> Windows 7 -->.. <supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}" /> Windows 8 -->.. <supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}" /> Windows 8.1 -->.. <supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}" /> Windows 10 -->.. </application>.. </compatibility>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">.. <security>.. <requestedPrivileges>.. <requestedExecutionLevel level="asInvoker" uiAccess="false" />.. </requestedPrivileges>.. </security>.. </trustInfo>..</assembly>
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 958
                                                                          Category:dropped
                                                                          Size (bytes):594
                                                                          Entropy (8bit):7.643288289026448
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7089B1B10B3E1B1911B751AFA3F214A4
                                                                          SHA1:30C6F23DFD2A5BF51294AA84C8C29287141D0C2A
                                                                          SHA-256:6263BAA34517492BFF5EBB04B596BAEBC0BFA48099DE2D24D7545B335027BB3C
                                                                          SHA-512:606B73CAE4F99AA6603B5D8230D2A3001DDBCBF615E8B9ACBEC47EEEA00923E53656889878E2034B47DDB2A46ACA0BA58CD4402638EAFC232BAE7291C9CD53A4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@................f......{3....(1v%f M*.mj.)p8A.....[..K.R....*..X...q...-B.Qo....l5xx.-.gS8....b....\.tOS.JO....e.v.Y...Kh..c.le%(uA....w)a.....Q.^....t....L.3.5U[.<iGf.N.l59|..../Nq..}.^. .:G..??.AAX..b-..`..4A...)?....I;..2.M..j.v..f*A..c.oW.D..M.j ..#cZ.b...m....6?+.........S.............y......O..M/..J<......D...8...9..].p......vQ.....N3Y?,:K.."a.o....R..8j..Yo".W.V5..o..#...A.]..EO...b...........@...6..S.0.N..:s@..9..s...^.<......n.|..*.E...\.\x[...!q!.....k.ASWiSTRU...d..wsc_proxy.exe.manifest}$p.d.5pN\{.c0'^q_"#.TI44!._.A}(.z../.(.tZH...w..,......ASWSig2B
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:modified
                                                                          Size (bytes):840120
                                                                          Entropy (8bit):6.031504633730513
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7C51D1A44ED4328F91CC0F75134A5170
                                                                          SHA1:871F59E36706B81C54BA989BB3EB3AC76A4BD7A0
                                                                          SHA-256:9810A9A9615622BF4B94C766E19E8E53437F776D53C408342FAE8A91D3922BB1
                                                                          SHA-512:DEA58D4FBAA75B308BB8C8E3B18237E2360FDF6D765ADD391389AEDE7E6506B44BADA2649FADFDA8846844071A58D66ABEF42F4DE64107D5064618BD2D45955E
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......z..>...>...>...8...<...8...4...8...4...8...:.......<...7.j.*...T...6...8...#.......?.......=.......)...>...$...T..k...T...?...T...?...>.n.<...T...?...Rich>...........PE..L...)..e...........!...&.D...p...............`.......................................]....@A...............................X...........P...........H...p)......@^...................................Q..@............`..........`....................text....C.......D.................. ..`.rdata...V...`...X...H..............@..@.data...x...........................@....didat.......p.......>..............@....rsrc...P............@..............@..@.reloc..@^.......`...H..............@..B........................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 840120
                                                                          Category:dropped
                                                                          Size (bytes):236139
                                                                          Entropy (8bit):7.999191898516443
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:F3B94DE651528051EA5D711524E2D9F8
                                                                          SHA1:EB707F184B02AFFC26FC6D479B2904BB0E2D1E88
                                                                          SHA-256:D6A2AC39BC1BFDA5719E1BF0D199E9F48DD5EAD6CA2E0C3AB795642EAD4FCAA0
                                                                          SHA-512:877861736F45145458DBB81D8D4A20AA1F2454DE8B6C18075E31C60A4914AE87B73C44EDE4BFAEF181BB3CDB6833263561A36BB3618FD2864D0AADC18F3FA21B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../.....67'........#BK..bx..._.6.l..{.?m.....<.k..C..7.};c6e...K...V...._...d..5..9..;./=.]....W..R..EEs.......(U'...._..eN.'.B.Y..N.jx..zqIo.^.t..Bn*e...r...u..'.%l.^@.M.i..K.\.&..:/...x.....m..J.KL..53+.8.}.,.9L.3.I...#.L.F._........6...eq..QjO.Z.g..9..L.<.u....%...G(.]TZ...@.wf..Wg.b~.....v.....Tp..Y.&IGk\.!otUw.C....n{.........\K......IW...f_..(.....\..E.....3.Y.A..S.5.%....b..v`k,y..6.T7..{R..[........dV...Rm+.....).W...|.m.<.SUy*.....02.p..G.8..RJ..g=`~.N.N....P.........!.........m.g.N....B.n.Ne..W*.s...^~...s.7.L..O.....N..a...bL..u.%j..d.....u...f....S.....$vC.p..8&.Y.w=...pw...h.....#..p...........4Z.....ua.JfC....Y....+3.~.+.YA$$.w.E.gu......'.u^.....aF..m.{..4......k..tA.D..S.../*..]..W....}x../!.|......J{vzb..\?z..=... .).)....#...+.B"....,+.i...|....!"b.VHnPkD.#T..3..>..w.....B'{.~.......F.GkGT.r..`..K&Bj.\m..b.W.z....#$.w.....b9'.D.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 2117883 bytes, 2 files, at 0x44 +A "\analyticsmanager.dll" +A "\analyticsmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 199 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):2139323
                                                                          Entropy (8bit):7.999579079303083
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:024E451CA64F06C7054C5FF1D63289A8
                                                                          SHA1:5C9A65800A072BC20ED6E660551E87B183EBFB53
                                                                          SHA-256:E63BFDCE9DB4BBF3BE28051615C81B1F5F5E1AF5B512AF5A48C3A8B7E882213D
                                                                          SHA-512:F311CE7C193F8AFE11A12D35726E5A2953049641363CE73B0CAEDF740E337F8BFBC08785F69BF93A6D5B092851C7012372086319BB86FBCBE2722CFBEED790EB
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF.....P .....D............................P ..S.................. Oc.......GXU` .\analyticsmanager.dll..... Oc...GX\` .\analyticsmanager.manifest....>-..[......".."S`$..~.......BB..A.P..I.l\...J3....Qdwu.2..W...1..................2..5.......R..[0.C.32.W...`m..N|.>..._'Z..+-....|.l..@...........60...[.......u.N...E.S...J...B..)$m......"..3.D3T.......W.Q.|I.&H.....{....+..>.p...g'0..E}..x...U...Q;.V..l..p.hfu+.g&|e{..l...k....9...6..nX....u.Qe.R....q.G....E...`..`...x..... ..+.... ..V.f..:......v.......>j/..$....i._..zn.[D..b]....v.T..K....$.4.E.q{p<...v.[.......f........m...O.o...=...J...v..G.Was..n._.....P.....R.....3.#.Y..n..y../.^q6....t.xc$..l..8.....R!.k..6..2..J...E..tC,....`{........ih.U.....l..z"._3F...Bm...}..^)...*....E..k.f?UG.1.....,.Scfm.._{2Z.z;.....#..f.f..........,d.}.@.;.m..C;.<.LN."......Gt.r?.^.X..x.....9.....&..kf..PK.eR7.......s.T.....|..."). ....8_.t..U..5..&....zr.1...7h,.|..5F.O..}..sEp.W.3.....Cun)OSb..w&...
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 38012 bytes, 54 files, at 0x44 +A "\analyticstelemetry.manifest" +A "\context\analyticscontextconfig.luc", flags 0x4, number 1, extra bytes 20 in head, 4 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):59452
                                                                          Entropy (8bit):7.909467943614781
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F4F1873A7F68239272ECB3A92F1A128A
                                                                          SHA1:288F5295325DC3986269B07F901AA186736BFA79
                                                                          SHA-256:3829FEA320AD3C1AEA101D47DE31F93411114C2B4473FC75D11A809BDF1906C6
                                                                          SHA-512:4E195D038A83E8D7A0A52F9809C4AB2ECE1F934220E0AAF143716BC35E8A8D682B101A42D218F00646A282BDF87CEC73EF4211662EF56CA5CAEA691521FD8000
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:MSCF....|.......D...........6...............|....S..................Z.........GXp` .\analyticstelemetry.manifest.e...Z.....GX.[ .\context\analyticscontextconfig.luc...........GX.[ .\context\analyticswpssetting.luc...........GX.[ .\context\analyticswsswps.luc.?.........GX.[ .\context\browserinformation.luc.0.........GX.[ .\context\browserversion.luc.....K2....GX.[ .\context\contexthandler.luc......3....GX.[ .\context\externalutilityfunction.luc.. ..r7....GX.[ .\context\featuretrackingfeature.luc.....2X....GX.[ .\context\hashedmachineid.luc......[....GX.[ .\context\msspstatus.luc.O...Mc....GX.[ .\context\samrecoverable.luc......f....GX.[ .\context\sequencenumber.luc.R....h....GX.[ .\context\subscriptionexpirydate.luc.@....j....GX.[ .\context\subscriptionstatus.luc.....6o....GX.[ .\context\subscriptiontype.luc.Y...Pq....GX.[ .\context\suitestatus.luc......t....GX.[ .\context\wpssubscriptionexpirydate.luc......v....GX.[ .\context\wpssubscriptionstatus.luc.....sx....GX.[ .\context\wpssubscr
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):3166
                                                                          Entropy (8bit):7.890916051269147
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2048DF489A12C4C9E2341BEF42883205
                                                                          SHA1:281863D9F8B8D4D0DAD62E66E35F5C96CA0155FD
                                                                          SHA-256:DDA74B071B5869A22B327633D9641F1340EC5B913359BB389C34C44A6DB579A5
                                                                          SHA-512:815FC1E3A2E623FEA3B13AA2BCB3895FF9DDB2A7A05E1633C83D3F647EC4A4050AF0670ED01CABA47F02A920BF6AD84191B0B03EAD1E45105DD20D302D00CCE2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR................a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 1225152 bytes, 8 files, at 0x44 +A "\browserhost.exe" +A "\browserhost.manifest", flags 0x4, number 1, extra bytes 20 in head, 117 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):1246592
                                                                          Entropy (8bit):7.999258048784444
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:0C693C6F86339AF4E5373BF2882733EF
                                                                          SHA1:E1B19D022B2E7ABC4912979208E926CC53E0E990
                                                                          SHA-256:3DFFAAB4C4D8CA047A24E5EAF50BFCC2EB649E8EAC7D292ADFCA4683B687B071
                                                                          SHA-512:FDDFDA39C795614779A93DEB2F3579EB7DF3DBE597CA5DA50648C44F7A5D6AA26661DE85C18F3CAB9CB9B03FD677779572819E2B274A19934C010B7A108D7307
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S..............u... .:.......GX[` .\browserhost.exe..-.. .:...GXm` .\browserhost.manifest.f....D:...GX.[ .\edge.com.mcafee.webadvisor.json.e...$F:...GX.[ .\edge.com.mcafee.webadvisor_v2.json......G:...GX.[ .\webadvisor.mcafee.chrome.extension.json.L...-J:...GX.[ .\webadvisor.mcafee.firefox.extension.json.....yK:...GX.[ .\webadvisor_v2.mcafee.chrome.extension.json.K....N:...GX.[ .\webadvisor_v2.mcafee.firefox.extension.json.v4A.N...[...\ .....0..4........[U....4.....ECL.03.r..03...:.w.n'rv7..'n.a..w7NXg.u.uY...ff.h.........~............................d..n .E077..r.P.q2..O..#.0..W..W...J...l%.Fq62......A..M...Bz!.B.CC....D...` ..".?.........D.:./.s.uw.5...2.X....e.2....$c..ds..q..a.K+K..<.7.\J..........<.y._W-...v.+....;...G.7........+.=.o..xs*...p.6.5.p.<..>.Y......Y#?...ix.........?...n.....?;...-......f..y....h...\<Z.....,_.;..mW...S.H.....V....neE.....<.w..v.fo!.i...hp.S.w~F...?.M....gc-...._....X.z.\.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 5067631 bytes, 2 files, at 0x44 +A "\browserplugin.manifest" +A "\e10ssaffplg.xpi", flags 0x4, number 1, extra bytes 20 in head, 183 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):5089071
                                                                          Entropy (8bit):7.999225126218249
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:9688BCE3BD1DC26CD039D2D04765BAF0
                                                                          SHA1:46B486CE92D485FA76B13790EB1804145D8154A3
                                                                          SHA-256:653CA9F41F0DB85AF9ED2A860A44A0ED9ACF246DC04E36700F93F913A1F5F552
                                                                          SHA-512:684A4ED1C9AD2309F21D5311A97EC693A0D615028FE064C9782FE4D7F267619D56BA77317C9245CF6FB7EEB5D95C81C9075DBCD3F273FC86DF803BE6C66D0F86
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF....oSM.....D...........................oSM..S............................GXn` .\browserplugin.manifest.xU[.......GXO_ .\e10ssaffplg.xpi.m.?..Z..[..... .........*.D..]..qwwwwwpw.P.....Apw.ww#p43VE.....`.;7...... v..H.&. .....@-.0.... >.L....z...H....!.....i..@.2+..I'n6...+s..o,.....V..Q^........4.U5E.{...m.9.......$A.P.5....P...I.?......L+.2.....+._S,..j.lF#J.CJ..~..c...2K;.2.J.!..P.".......r..k.S.J3..?H........?/................. ...C_..o..#D..}/....q..vf.._XbSL@.\`.].../.....5.U....to...u.U..|0..,...&Z.~..G....A..V.......{+......Z/...W..........G.....O.?.........X.i...c..W.......O...~......S../.M.....R..P.....L...=....K.V..._........_.3.:c..7.....].Xcj^......(}............5m.L......>.}R/.}0i..p....L..i....O...H.hD..........|.2....^..~...o.........}..)-..8.$.L...{O.......)...~..x....................6..o................|..i.i.....n..}..l,..d.fa.X..b.YZ.`......o.~....W._..f.k]Xn.i.........L.....MF..}_..7........[=...h1..........<.'..R>...a)Y..OA.g....
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 2228857 bytes, 3 files, at 0x44 +A "\downloadscan.manifest" +A "\win32\downloadscan.dll", flags 0x4, number 1, extra bytes 20 in head, 200 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):2250297
                                                                          Entropy (8bit):7.999728854577565
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:E941B3C71F00D0E451AA3DECE2CA8895
                                                                          SHA1:4A5A8D9D6749AF33320E47969DE3D82C6ED719A4
                                                                          SHA-256:85C41B33603D6BB16A8199B2AAD183568D9C9EE1393000A703416D8DCF18683F
                                                                          SHA-512:358DF0819562CA211A9DC7EE8DA38F832A386219B80F2FCC50FE85DDE7E81D05C93423FC343FED58928906EFFF6B53E01A4165E1A107EC90D418D9FA0F062DD3
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF....y.".....D...........................y."..S..................C.........GXk` .\downloadscan.manifest..L..C.....GXv_ .\win32\downloadscan.dll.Ph5..S....GX[` .\x64\downloadscan.dll..x....[...H.P..."R.4..n...k..V.r^X+W....ir.^...e..E1.".;sF6...jr..q.'y...Ox.......u*YK^Y.R."A......"d.UF#BhF..........}.|..>.+.y....3.W..z.3..#v.L.D66;.!..b...L..f..d.@......1b..$-... .+..bG*..9"(*..J.1TD.b%J.T...c..W.s_U~{.r....~...........=7.....=V..9.......o..m.."9JmHm9.c...6......!...'a]...!&.B...."...B+...]..B.O{......CiS....?F..9N.(.MtJ?.TQ.|.~..E....~4A..z.....X;...s.$.}....w....Z....S.t.N....+N.7S.~h......t...\.z.k.........?.....v.ZH....."..=...hb.O....zj;.{.......O...K7.P...H~d..vB...&..,......9...../{.}.Y.....|....7........=....2....]...3.t.[......\..)94..U.*N..[_.)..t5../..Q....eT2..}.NEN..>......I@&.td..OT.lw._{...0V..=F.v.....6.1..bP..:%./.;....]..5..mzS?..^(&.i..1.w9.}....W..w..;^'.?._O...... .-(...w..~h..:..t..=>....A-.....T..t...4..:.P.=AI..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 1500061 bytes, 2 files, at 0x44 +A "\eventmanager.dll" +A "\eventmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 134 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):1521501
                                                                          Entropy (8bit):7.999541900559912
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:EE4B92656B6B15A8E7245C5326EE87A8
                                                                          SHA1:9F31A7B345A43538CDF7F1487C5CC5B0B978E23D
                                                                          SHA-256:C81BEEFC5D16B0E14A6461AEC22FD5987C763A7E863E0D0C4269E57A6F33C271
                                                                          SHA-512:EAF815AA74DFB0E63146A9A6D1E55C9A4FC61681E2DDBC99AC0DE2D2EBB48453053AAB27D12F7E37ED4E52AE5A90A1D9A379539D0EB46B238B02862C25678F41
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S....................B.......GX[` .\eventmanager.dll.......B...GXc` .\eventmanager.manifest....V>+..[........."Sp$..n....n!$.P.$D.@.@ai....$E.pQd...2w#..n.....;.1.........k.Oe........$...T..`d..d......-......,{.k.c....N.[.:.%..........2....0v...C..[.bS.....Nq@.v4..wR.t.$....P.......@.....n...&rj.K.0 ....@."........1.aC..1.Q.`X.;...LY.g0@#l.c._V.+....r.Y/i-....lO....d.....u_....[.65B.PKM...w...)..O.W.O...S1.c...........+K}..]d....l.XMz..rT...........K....m.o....'+.....%+.7......>...w.D..A9.`m..<..f...f...2A.LFF..`.2.....0?.i..R.N6.V6...3......v../..T..b....hOH*)....r9Y..T.q.F..]j.;i.-.].]oYo.%.Y.S.S.Rm..D..V...l....O%<.......Y..l.l.{.D..U.f.z.Vo.#m.>.!k...C.jQ.0J..m..xS.w...x..K%...'...&..... .............>.w.r.%L..j......=-\b.#......s..........$^.b...9$..u...s4.UG....;o.*...#I..s.\P...N!..D-....`...`.......(...E.j....X'/.....Q.j....-Y.....#..v.X......j.[:..W.... .....+...s..R..........$.q..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):3219
                                                                          Entropy (8bit):7.7127647052020425
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4A09448B224F83F4E6D36AEC9FF4DA1E
                                                                          SHA1:CC42250CAF610210EFF2904B1A08630A0888AB2F
                                                                          SHA-256:911215D1ADA8D78A33F6ED9A3740A0652BE74EFA34ED22AE569D143F9B3B5040
                                                                          SHA-512:390587FA96D17112CA7EC1ADFE2BA103FE39E980A35A2D4C7A3B6BCF4DE9E95B200DDCEE3C4B6C34899DE51F20F9635D41259558C77CF24279D26264DA953E2B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR...d...d.....p.T....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:013EDEF9F71C11E4981AC0D7455F8258" xmpMM:DocumentID="xmp.did:013EDEFAF71C11E4981AC0D7455F8258"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:013EDEF7F71C11E4981AC0D7455F8258" stRef:documentID="xmp.did:013EDEF8F71C11E4981AC0D7455F8258"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d.8.....IDATx..kL.W.....Z(....h5>J....T,...4U...h.I..&~...`..hc......"h.. X.....m...Q....%...........'..ta.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):3390
                                                                          Entropy (8bit):7.74331289225542
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:AEE9C26A50511C3E4196C28662BCE665
                                                                          SHA1:ADF6DA6EE3EAAD88E8EF1C9C07505AEFFDE89B57
                                                                          SHA-256:0E2904A557F79BCE71A47BFB03E49FA9C5B54C7855017B54143EA2214501BFE6
                                                                          SHA-512:F90AA520FD9308C502B857C4425BF6CF6E12C401EA4B538534E58655448232CF797AA9A9BA60B0932DBAFC28EE925D22BED6740DF82BB02C5C99EF851389F783
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR...d...d.....p.T....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:013EDEFDF71C11E4981AC0D7455F8258" xmpMM:DocumentID="xmp.did:013EDEFEF71C11E4981AC0D7455F8258"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:013EDEFBF71C11E4981AC0D7455F8258" stRef:documentID="xmp.did:013EDEFCF71C11E4981AC0D7455F8258"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..*.....IDATx..klTU...v..--/5.<.J...."F.aD.HQ4..(...j.P.a...?T ..F...........5..... ..jU..Q#.V(.]g...w.g.n.$.m
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 100 x 73, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):1511
                                                                          Entropy (8bit):7.072392857408681
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4D3A0258CF71A406CB7669FBE3FBEB2E
                                                                          SHA1:0811273369EADF2604DB3C53426F85FE74B785E4
                                                                          SHA-256:C156050A5D788BAD7D8F36482072B44A23F502F23C5F9198F6EB1EB066765DEE
                                                                          SHA-512:837A275BC63DD19F5F8553E056C5EAF257D530A54E0EC386BB28B0A515CA58929E3464612C30D9E7034ACF7473119E03B00EBAB26B220391330FEF12BC087973
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR...d...I............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:3EBDD818F71C11E4981AC0D7455F8258" xmpMM:DocumentID="xmp.did:3EBDD819F71C11E4981AC0D7455F8258"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:013EDEFFF71C11E4981AC0D7455F8258" stRef:documentID="xmp.did:013EDF00F71C11E4981AC0D7455F8258"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..}....UIDATx..K.Q..sj-HT...X..t.Z.P.A$...v...._.-]DAkG....#.B....dr.(..@.*......-y.......<H.......{..^.\NA|h..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2544536
                                                                          Entropy (8bit):6.437196481541227
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9DAF36D81B100292BFD1104A310756F6
                                                                          SHA1:C2A21215B054212591EA5B094A268C612D3F6D3F
                                                                          SHA-256:F8B10A122FF9C932CA97F80E6BCF6F210B8D54599AED029D43A07017073D6BC4
                                                                          SHA-512:B068431BBA264F0324CF42E88BC6D13027DEC32012DC3A3B7F7E65CBA2DF196CF68B77E753D87D6D32FB7AE15DF8F853E930BD21432FA52404272901A6688617
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$........W...6.[.6.[.6.[.^.Z.6.[.^.Z}6.[.C.Z.6.[.C.Z.6.[.Y,[.6.[.C.Z.6.[.^.Z.6.[.NB[.6.[jC.Z.6.[.^.Z.6.[.].Z.6.[.^.Z.6.[4X.Z.6.[.6.[.6.[4X.Z.6.[.6.[s7.[oC.Z.6.[oC.[.6.[.6F[.6.[oC.Z.6.[Rich.6.[........................PE..d......e..........".......... .......-.........@.............................P&.......'...`..................................................0..h....0...........D....%...... &..,...M..p....................N..(....a..8...............8....*.......................text............................... ..`.rdata..:Z.......\..................@..@.data...$\...`...,...B..............@....pdata...D.......F...n..............@..@.didat..............................@..._RDATA....... ......................@..@.rsrc........0......................@..@.reloc...,... &.......%.............@..B................................................................................
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:ASCII text, with very long lines (32132), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):93205
                                                                          Entropy (8bit):5.287720979362951
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E3201D48C88C974329FC7B790B843856
                                                                          SHA1:45712DBB52804FC7AD97A9AF9658FB7A9FBFB999
                                                                          SHA-256:222DB02A65AEACEC0FAEACB90D0DC60676BEBA7BF186D377A7AB9948DFF4817B
                                                                          SHA-512:7BA10084F046DD8048CB9651C456F38E4D83BC22176E5705EE7731CE3B0C70064D7C8789F5912DFB02C4A4404F14C6D8FA56F249DE710499498A55A880CBFE6F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2374), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):74892
                                                                          Entropy (8bit):3.810829996082455
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E4F7983AE97ED6853818175EA6366E07
                                                                          SHA1:6B9D9CF1067FFA46083F71DA31DC61A77E1D1623
                                                                          SHA-256:3036EC981387C88C81C595353D7889E111034AF37B23A790673ADE8AF4B2B2D9
                                                                          SHA-512:11FDF74DAFA1850DCE7546852D62C035D846366E3B29A1B25EFEAD85BB4F8E162F0284E4DF8E7665472CBC2061287761451A0E12B6217420A546568B3843FEAD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..L.i.c.e.n...n... .s.m.l.o.u.v.a. .n.a. .b.e.z.p.e...n.o.s.t.n... .s.o.f.t.w.a.r.e. .I.n.t.e.l.........D...k.u.j.e.m.e. .z.a. .v.y.u.~.i.t... .b.e.z.p.e...n.o.s.t.n...h.o. .s.o.f.t.w.a.r.u. .a. .s.l.u.~.e.b. .s.p.o.l.e...n.o.s.t.i. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. .(.d...l.e. .j.e.n. .. S.o.f.t.w.a.r.e.. ).,. .k.t.e.r... .p.o.s.k.y.t.u.j.e. .j.e.j... .s.t.o.p.r.o.c.e.n.t.n... .v.l.a.s.t.n...n... .d.c.e.Y.i.n... .s.p.o.l.e...n.o.s.t. .M.c.A.f.e.e... .T.o.t.o. .j.e. .p.r...v.n... .u.j.e.d.n...n... .m.e.z.i. .v...m.i. .a. .n.a.a... .s.p.o.l.e...n.o.s.t..... .I.n.s.t.a.l.a.c... .n.e.b.o. .p.o.u.~.i.t...m. .S.o.f.t.w.a.r.u. .v.y.j.a.d.Y.u.j.e.t.e. .s.o.u.h.l.a.s. .s. .p.o.d.m...n.k.a.m.i. .u.j.e.d.n...n...,. .p.r.o.t.o. .s.i. .j.e. .p.e...l.i.v... .p.Y.e...t...t.e... .........T.a.t.o. .s.m.l.o.u.v.a. .n.a. .b.e.z.p.e...n.o.s.t.n... .S.o.f.t.w.a.r.e. .I.n.t.e.l. .(.d...l.e. .j.e.n. .. S.m.l.o.u.v.a.. ). .u.p.r.a.v.u.j.e. .v.a.a.e. .p.r...v.a. .k. .p.o.u.~.i.t... .S.o.f.t.w.a.r.u.,. .j.e.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2582), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):91776
                                                                          Entropy (8bit):3.453240687260939
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:16CAC0C2CA6DE61897B9AAF0384E1961
                                                                          SHA1:5DD7A06EB598D5373F77198390E2499CFE356CB9
                                                                          SHA-256:B4AF4DB3C035DDCF6FCC3449B7CCA46C53F1BC17D5D84C006C64F565AF0FC8C6
                                                                          SHA-512:C0DBDB776665E5B667A31BF9721BC5ADA4E0DB5C6A7C2EF9293F6BABC3DA8BB11A688D62F489A875C2E69BE3E8E2805AC1D0995A6AAD33E9CD20D1F063DB9551
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..L.i.c.e.n.s.a.f.t.a.l.e. .f.o.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........T.a.k.,. .f.o.r.d.i. .d.u. .b.r.u.g.e.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.s. .s.o.f.t.w.a.r.e. .o.g. .t.j.e.n.e.s.t.e.r. .(.".S.o.f.t.w.a.r.e.n.".).,. .d.e.r. .l.e.v.e.r.e.s. .a.f. .M.c.A.f.e.e.,. .s.o.m. .e.r. .e.t. .h.e.l.e.j.e.t. .d.a.t.t.e.r.s.e.l.s.k.a.b. .a.f. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .D.e.t.t.e. .e.r. .e.n. .j.u.r.i.d.i.s.k. .a.f.t.a.l.e. .m.e.l.l.e.m. .o.s. .. .i.n.s.t.a.l.l.a.t.i.o.n. .e.l.l.e.r. .o.p.r.e.t.t.e.l.s.e. .a.f. .a.d.g.a.n.g. .t.i.l. .v.o.r.e.s. .S.o.f.t.w.a.r.e. .b.e.t.y.d.e.r.,. .a.t. .d.u. .a.c.c.e.p.t.e.r.e.r. .d.i.s.s.e. .v.i.l.k...r.,. .s... .d.u. .b.e.d.e.s. .l...s.e. .d.e.m. .o.m.h.y.g.g.e.l.i.g.t... .........I. .d.e.n.n.e. .l.i.c.e.n.s.a.f.t.a.l.e. .f.r.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".A.f.t.a.l.e.n.".). .g.e.n.n.e.m.g...s. .d.i.n.e. .r.e.t.t.i.g.h.e.d.e.r. .t.i.l. .a.t. .b.r.u.g.e. .S.o.f.t.w.a.r.e.n.,. .b.e.g.r...n.s.n.i.n.g.e.r. .f.o.r. .d.e.n.n.e. .b.r.u.g.,. .v.o.r.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (3216), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):104206
                                                                          Entropy (8bit):3.49154069332014
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:AE861353CBA1D9B406494566F3C97F27
                                                                          SHA1:FFF98639C10BE4F8E33537588C88138678777BDB
                                                                          SHA-256:ED6280C7E5C0D023FC8618D8EAB01529A0E64FDF37EB77D1E6D9D7023D661BEE
                                                                          SHA-512:441774E86FB3587BCD889868A2566DA162C6B9F6446B9B1C5DC962AA1F37E72266C4782275E132649DB9F6490EFF5D5EB9498BFFB0A4A1EA2D7057A251176B48
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.z.e.n.z.v.e.r.t.r.a.g.........V.i.e.l.e.n. .D.a.n.k.,. .d.a.s.s. .S.i.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .S.o.f.t.w.a.r.e. .u.n.d. .D.i.e.n.s.t.e. .(.. S.o.f.t.w.a.r.e.. ). .n.u.t.z.e.n.,. .d.i.e. .v.o.n. .M.c.A.f.e.e.,. .e.i.n.e.r. .h.u.n.d.e.r.t.p.r.o.z.e.n.t.i.g.e.n. .T.o.c.h.t.e.r.g.e.s.e.l.l.s.c.h.a.f.t. .v.o.n. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n.,. .b.e.r.e.i.t.g.e.s.t.e.l.l.t. .w.e.r.d.e.n... .D.i.e.s. .i.s.t. .e.i.n. .r.e.c.h.t.s.k.r...f.t.i.g.e.r. .V.e.r.t.r.a.g. .z.w.i.s.c.h.e.n. .u.n.s.. m.i.t. .d.e.r. .I.n.s.t.a.l.l.a.t.i.o.n. .o.d.e.r. .d.e.m. .Z.u.g.r.i.f.f. .a.u.f. .u.n.s.e.r.e. .S.o.f.t.w.a.r.e. .s.t.i.m.m.e.n. .S.i.e. .d.i.e.s.e.n. .B.e.d.i.n.g.u.n.g.e.n. .z.u... .L.e.s.e.n. .S.i.e. .s.i.e. .d.e.s.h.a.l.b. .b.i.t.t.e. .a.u.f.m.e.r.k.s.a.m. .d.u.r.c.h... .........D.i.e.s.e.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.z.e.n.z.v.e.r.t.r.a.g. .(.. V.e.r.t.r.a.g.. ). .u.m.f.a.s.s.t. .I.h.r.e. .R.e.c.h.t.e. .z.u.r. .N.u.t.z.u.n.g. .d.e.r. .S.o.f.t.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2776), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):103714
                                                                          Entropy (8bit):4.054362896233458
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CC96E58BD56C4EC0545A38DA16C47FFD
                                                                          SHA1:6EF4F8A50F622967D85F264CB8DF0631B2A9E65E
                                                                          SHA-256:E6AF5FB06AF5392979F4F274054B46F932CA87DB5DEDCDCE149EBC8B8B38EEFC
                                                                          SHA-512:AE8EB660156FBEE980524D4C039E4D3A78EBAE63F760FE1A601B2158C326A042DC9C6868AF6A996193EA70A9081337CA748B63BDA5EFF97EE07E056F3DCECC0D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:................ ............. ............. ..................... ....... ................... .I.n.t.e.l. .S.e.c.u.r.i.t.y............... ......................... ....... ............................. ................... ....... ................... .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. ................... ).,. ....... ............... ... .M.c.A.f.e.e.,. ....... ....................... ..................... ................... ....... .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... ... ............... ................. ....... ............. ................. ............... ..... ......... ....... .......... .. ....................... ... ..................... ....... ..................... ....... ....................... ....... ..................... ..... ......... ................. ...........,. ................. ....... ....................... ..... ......... ................... ....................... ........... ............... ............... ............. ............. .....................
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2456), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):85990
                                                                          Entropy (8bit):3.453230308636417
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D385061B04EDA50F2285720D0ADD76AB
                                                                          SHA1:727A9B5601C291C25C9227F5F9F717AE2FD0C5AB
                                                                          SHA-256:CFA7044F8C88C138998518BA3B8074CA058FBDE39DF29F92BE01FEBDD7EFCB01
                                                                          SHA-512:9DFE6197C3DA86E75F2922284C3B536E241D09FEDF304023B6BD1C5B1C6882D26EBCCB9B13A2C8D3314627340CAE1A4F9D0AE28016E1FE2F673DADDAFEA4E2C9
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.c.e.n.s.e. .A.g.r.e.e.m.e.n.t.........T.h.a.n.k. .y.o.u. .f.o.r. .u.s.i.n.g. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .s.o.f.t.w.a.r.e. .a.n.d. .s.e.r.v.i.c.e.s. .(.. S.o.f.t.w.a.r.e.. ).,. .p.r.o.v.i.d.e.d. .b.y. .M.c.A.f.e.e.,. .a. .w.h.o.l.l.y. .o.w.n.e.d. .s.u.b.s.i.d.i.a.r.y. .o.f. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .T.h.i.s. .i.s. .a. .l.e.g.a.l. .a.g.r.e.e.m.e.n.t. .b.e.t.w.e.e.n. .u.s.. i.n.s.t.a.l.l.i.n.g. .o.r. .a.c.c.e.s.s.i.n.g. .o.u.r. .S.o.f.t.w.a.r.e. .m.e.a.n.s. .y.o.u. .a.r.e. .a.g.r.e.e.i.n.g. .t.o. .t.h.e.s.e. .t.e.r.m.s.,. .s.o. .p.l.e.a.s.e. .r.e.a.d. .t.h.e.m. .c.a.r.e.f.u.l.l.y... .........T.h.i.s. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.c.e.n.s.e. .A.g.r.e.e.m.e.n.t. .(.. A.g.r.e.e.m.e.n.t.. ). .c.o.v.e.r.s. .y.o.u.r. .r.i.g.h.t.s. .t.o. .u.s.e. .t.h.e. .S.o.f.t.w.a.r.e.,. .r.e.s.t.r.i.c.t.i.o.n.s. .o.n. .t.h.a.t. .u.s.e.,. .o.u.r. .r.i.g.h.t. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .r.e.n.e.w. .a.n.d. .c.h.a.r.g.e. .y.o.u. .f.o.r. .p.a.i.d. .v.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2904), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):100834
                                                                          Entropy (8bit):3.427906756248986
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8B177E3EFF5F644D965C887175CA0886
                                                                          SHA1:DF673E3C88C639BF70DBD59715299E45897F8F76
                                                                          SHA-256:BAD25555AC65EE6EB86AC38E4F3964A3D5A9C0450118FD8A3917935796AFA55E
                                                                          SHA-512:22E2EB0ADA810D3E17699837F314A1D1C3A22B0D440AE741332CDDF775B439042762BF66AE2290E74BECF4AED46D9B9A0B33A31D1E8E1F7DE3325CBAB4CE0D23
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..A.c.u.e.r.d.o. .d.e. .l.i.c.e.n.c.i.a. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........G.r.a.c.i.a.s. .p.o.r. .u.t.i.l.i.z.a.r. .l.o.s. .s.e.r.v.i.c.i.o.s. .y. .e.l. .s.o.f.t.w.a.r.e. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.w.a.r.e.. ).,. .s.u.m.i.n.i.s.t.r.a.d.o.s. .p.o.r. .M.c.A.f.e.e.,. .u.n.a. .f.i.l.i.a.l. .p.a.r.t.i.c.i.p.a.d.a. .p.l.e.n.a.m.e.n.t.e. .p.o.r. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .E.s.t.e. .e.s. .u.n. .a.c.u.e.r.d.o. .l.e.g.a.l. .e.n.t.r.e. .n.o.s.o.t.r.o.s... .A.l. .i.n.s.t.a.l.a.r. .o. .a.c.c.e.d.e.r. .a. .n.u.e.s.t.r.o. .S.o.f.t.w.a.r.e. .i.n.d.i.c.a. .u.s.t.e.d. .q.u.e. .a.c.e.p.t.a. .l.o.s. .p.r.e.s.e.n.t.e.s. .t...r.m.i.n.o.s.,. .p.o.r. .l.o. .t.a.n.t.o.,. .l.e. .r.o.g.a.m.o.s. .q.u.e. .l.o.s. .l.e.a. .c.o.n. .a.t.e.n.c.i...n... .........E.l. .p.r.e.s.e.n.t.e. .A.c.u.e.r.d.o. .d.e. .l.i.c.e.n.c.i.a. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.e.l. . .. A.c.u.e.r.d.o.. ). .e.s.t.a.b.l.e.c.e. .c.u...l.e.s. .s.o.n. .s.u.s. .d.e.r.e.c.h.o.s. .d.e. .u.s.o. .d.e.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2904), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):100834
                                                                          Entropy (8bit):3.4280506362923653
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CC9F49F731B889B26B7C1778C36AA93D
                                                                          SHA1:B08712F73BB3BFCAE6A7B92A446B28B8BA2265D7
                                                                          SHA-256:72750445D23CBB6C690797092FCD7917510E3D0EFC7522D5FB61C440C3CD4E5E
                                                                          SHA-512:D52D996541C0E9F8F59B5B9FDEFAEAE655857F9D4DCCEF26CBC75C456F448AA0370BB4FA6879DD3528CE7A25A0177621E5B99C6F19A387DC7B0E317DFD0B3AE7
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..A.c.u.e.r.d.o. .d.e. .l.i.c.e.n.c.i.a. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........G.r.a.c.i.a.s. .p.o.r. .u.t.i.l.i.z.a.r. .l.o.s. .s.e.r.v.i.c.i.o.s. .y. .e.l. .s.o.f.t.w.a.r.e. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.w.a.r.e.. ).,. .s.u.m.i.n.i.s.t.r.a.d.o.s. .p.o.r. .M.c.A.f.e.e.,. .u.n.a. .f.i.l.i.a.l. .p.a.r.t.i.c.i.p.a.d.a. .p.l.e.n.a.m.e.n.t.e. .p.o.r. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .E.s.t.e. .e.s. .u.n. .a.c.u.e.r.d.o. .l.e.g.a.l. .e.n.t.r.e. .n.o.s.o.t.r.o.s... .A.l. .i.n.s.t.a.l.a.r. .o. .a.c.c.e.d.e.r. .a. .n.u.e.s.t.r.o. .S.o.f.t.w.a.r.e. .i.n.d.i.c.a. .u.s.t.e.d. .q.u.e. .a.c.e.p.t.a. .l.o.s. .p.r.e.s.e.n.t.e.s. .t...r.m.i.n.o.s.,. .p.o.r. .l.o. .t.a.n.t.o.,. .l.e. .r.o.g.a.m.o.s. .q.u.e. .l.o.s. .l.e.a. .c.o.n. .a.t.e.n.c.i...n... .........E.l. .p.r.e.s.e.n.t.e. .A.c.u.e.r.d.o. .d.e. .l.i.c.e.n.c.i.a. .d.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.e.l. . .. A.c.u.e.r.d.o.. ). .e.s.t.a.b.l.e.c.e. .c.u...l.e.s. .s.o.n. .s.u.s. .d.e.r.e.c.h.o.s. .d.e. .u.s.o. .d.e.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2621), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):90558
                                                                          Entropy (8bit):3.4506308773513936
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:57895A39B8C65E7B9DE39077A7C41476
                                                                          SHA1:C5CB7B76BF60DC546EC2A903DEF3E2A282313E9F
                                                                          SHA-256:4D6ED25FF3688CBDFEDD7EB9F3061DB337B862283762F0FBE28D003A9B62F1F7
                                                                          SHA-512:8236C195FFA955D4A25971C56352E97D3C49903B1AE1DF3A18C11B2FA9AC36D39F4139CF5B924272F90A397DD95536DBCDA94E128AD3D6DA85681F8D3EAD1885
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y.n. .k...y.t.t...o.i.k.e.u.s.s.o.p.i.m.u.s.........K.i.i.t.o.s.,. .e.t.t... .v.a.l.i.t.s.i.t. .I.n.t.e.l. .S.e.c.u.r.i.t.y.n. .o.h.j.e.l.m.i.s.t.o.n. .j.a. .p.a.l.v.e.l.u.t. .(.. o.h.j.e.l.m.i.s.t.o.. ).,. .j.o.t.k.a. .t.a.r.j.o.a.a. .M.c.A.f.e.e.,. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n.i.n. .k.o.k.o.n.a.a.n. .o.m.i.s.t.a.m.a. .t.y.t...r.y.h.t.i..... .T...m... .o.n. .l.a.i.l.l.i.n.e.n. .s.o.p.i.m.u.s. .m.e.i.d...n. .j.a. .k...y.t.t...j...n. .v...l.i.l.l..... .A.s.e.n.t.a.m.a.l.l.a. .t.a.i. .k...y.t.t...m...l.l... .o.h.j.e.l.m.i.s.t.o.a.m.m.e. .s.i.t.o.u.d.u.t. .n...i.h.i.n. .e.h.t.o.i.h.i.n.,. .j.o.t.e.n. .o.n. .t...r.k.e.....,. .e.t.t... .l.u.e.t. .n.e. .h.u.o.l.e.l.l.i.s.e.s.t.i... .........T...m... .I.n.t.e.l. .S.e.c.u.r.i.t.y.n. .k...y.t.t...o.i.k.e.u.s.s.o.p.i.m.u.s. .(.. s.o.p.i.m.u.s.. ). .p.i.t..... .s.i.s...l.l.....n. .k...y.t.t...j...n. .o.i.k.e.u.d.e.t. .o.h.j.e.l.m.i.s.t.o.n. .k...y.t.t.....n.,. .t...t... .k...y.t.t..... .k.o.s.k.e.v.a.t. .r.a.j.o.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2833), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):100074
                                                                          Entropy (8bit):3.4565888852231574
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:84AC5C448A282F568706E06D4E989C94
                                                                          SHA1:464BE68F881AD24241D0C29E3147B6363223531C
                                                                          SHA-256:582F45EC3E1E04F251E6DF3C33462339316546846CB7F2BD88E984D5BFBD670A
                                                                          SHA-512:CDC99B9D0EAFD1601EF4DA4BF506298CEFEF584A3A103511F8393076931C724603916A5427533B0FB1002145164AC607F5158104965B14154D3761EE600FD96C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..C.o.n.t.r.a.t. .d.e. .l.i.c.e.n.c.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........M.e.r.c.i. .d.'.u.t.i.l.i.s.e.r. .l.e. .l.o.g.i.c.i.e.l. .e.t. .l.e.s. .s.e.r.v.i.c.e.s. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.....L.o.g.i.c.i.e.l.....). .f.o.u.r.n.i.s. .p.a.r. .M.c.A.f.e.e.,. .u.n.e. .f.i.l.i.a.l.e. .e.n. .p.r.o.p.r.i...t... .e.x.c.l.u.s.i.v.e. .d.'.I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .L.e. .p.r...s.e.n.t. .d.o.c.u.m.e.n.t. .e.s.t. .u.n. .a.c.c.o.r.d. .j.u.r.i.d.i.q.u.e. .c.o.n.c.l.u. .e.n.t.r.e. .v.o.u.s. .e.t. .n.o.u.s... .E.n. .i.n.s.t.a.l.l.a.n.t. .o.u. .e.n. .a.c.c...d.a.n.t. ... .n.o.t.r.e. .L.o.g.i.c.i.e.l.,. .v.o.u.s. .a.c.c.e.p.t.e.z. .l.e.s. .p.r...s.e.n.t.e.s. .c.o.n.d.i.t.i.o.n.s... .V.e.u.i.l.l.e.z. .d.o.n.c. .l.e.s. .l.i.r.e. .a.t.t.e.n.t.i.v.e.m.e.n.t... .........L.e. .p.r...s.e.n.t. .C.o.n.t.r.a.t. .d.e. .L.i.c.e.n.c.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.....C.o.n.t.r.a.t.....). .p.o.r.t.e. .s.u.r. .v.o.s. .d.r.o.i.t.s. .d.'.u.t.i.l.i.s.e.r. .l.e. .L.o.g.i.c.i.e.l.,. .l.e.s. .r.e.s.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2833), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):100074
                                                                          Entropy (8bit):3.4569291442117085
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:74E9CCA3BBFCF983F6FAD7A058553AF5
                                                                          SHA1:E2AD00F58EE7D5FA57D3D5F1EDE498028EFC4F3D
                                                                          SHA-256:FBD9AEC22022BFF4E9F3D60C9946DEB957DB7FEE6F02C76EF8D8C0DFB4245CB9
                                                                          SHA-512:F01B0F36E64BAB450B4767A37CF79643243D67225AE537927D256916D03C884BF775437D8AE835183E62893A65079E2F0E7789DF1ECA4986B5E7402CCB1023BA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..C.o.n.t.r.a.t. .d.e. .l.i.c.e.n.c.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........M.e.r.c.i. .d.'.u.t.i.l.i.s.e.r. .l.e. .l.o.g.i.c.i.e.l. .e.t. .l.e.s. .s.e.r.v.i.c.e.s. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.....L.o.g.i.c.i.e.l.....). .f.o.u.r.n.i.s. .p.a.r. .M.c.A.f.e.e.,. .u.n.e. .f.i.l.i.a.l.e. .e.n. .p.r.o.p.r.i...t... .e.x.c.l.u.s.i.v.e. .d.'.I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .L.e. .p.r...s.e.n.t. .d.o.c.u.m.e.n.t. .e.s.t. .u.n. .a.c.c.o.r.d. .j.u.r.i.d.i.q.u.e. .c.o.n.c.l.u. .e.n.t.r.e. .v.o.u.s. .e.t. .n.o.u.s... .E.n. .i.n.s.t.a.l.l.a.n.t. .o.u. .e.n. .a.c.c...d.a.n.t. ... .n.o.t.r.e. .L.o.g.i.c.i.e.l.,. .v.o.u.s. .a.c.c.e.p.t.e.z. .l.e.s. .p.r...s.e.n.t.e.s. .c.o.n.d.i.t.i.o.n.s... .V.e.u.i.l.l.e.z. .d.o.n.c. .l.e.s. .l.i.r.e. .a.t.t.e.n.t.i.v.e.m.e.n.t... .........L.e. .p.r...s.e.n.t. .C.o.n.t.r.a.t. .d.e. .L.i.c.e.n.c.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.....C.o.n.t.r.a.t.....). .p.o.r.t.e. .s.u.r. .v.o.s. .d.r.o.i.t.s. .d.'.u.t.i.l.i.s.e.r. .l.e. .L.o.g.i.c.i.e.l.,. .l.e.s. .r.e.s.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2677), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):87744
                                                                          Entropy (8bit):3.588032784762088
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0A02076B3B101FB0AE9D2FC31BF1F5D1
                                                                          SHA1:967442AAA64BEDE68CB0D33DD1A5070FFEA8EED3
                                                                          SHA-256:44A1C4D90FA51A9716F7B66E1533116117F69436E9C8DAB07F7CB6D270A3D42A
                                                                          SHA-512:DA767BA5F95D8AE08977D63B834672301461A1560997819CF7853E4869426CD961AE8C16F15C69ECF5BDD745DC8C1F6E6080E4493B0D60E7ECEFD7D57726CB18
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..L.i.c.e.n.c.n.i. .u.g.o.v.o.r. .z.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........H.v.a.l.a. .a.t.o. .k.o.r.i.s.t.i.t.e. .s.o.f.t.v.e.r. .i. .u.s.l.u.g.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".S.o.f.t.v.e.r.".).,. .k.o.j.i. .i.s.p.o.r.u...u.j.e. .M.c.A.f.e.e.,. .p.o.d.r.u.~.n.i.c.a. .u. .p.o.t.p.u.n.o.m. .v.l.a.s.n.i.a.t.v.u. .t.v.r.t.k.e. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .O.v.o. .j.e. .p.r.a.v.n.i. .u.g.o.v.o.r. .i.z.m.e...u. .n.a.s.. i.n.s.t.a.l.i.r.a.n.j.e. .i.l.i. .p.r.i.s.t.u.p. .n.a.a.e.m. .S.o.f.t.v.e.r.u. .z.n.a...i. .d.a. .s.e. .s.l.a.~.e.t.e. .s. .n.j.e.g.o.v.i.m. .u.v.j.e.t.i.m.a.,. .p.a. .v.a.s. .m.o.l.i.m.o. .d.a. .i.h. .p.a.~.l.j.i.v.o. .p.r.o...i.t.a.t.e... .........O.v.a.j. .L.i.c.e.n.c.n.i. .u.g.o.v.o.r. .z.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".U.g.o.v.o.r.".). .o.b.u.h.v.a...a. .v.a.a.e. .p.r.a.v.o. .n.a. .k.o.r.i.a.t.e.n.j.e. .S.o.f.t.v.e.r.a.,. .o.g.r.a.n.i...e.n.j.a. .u. .n.j.e.g.o.v.o.m. .k.o.r.i.a.t.e.n.j.u.,. .n.a.a.e. .p.r.a.v.o. .n.a. .a.u.t.o.m.a.t.s.k.o. .o.b.n.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2782), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):98690
                                                                          Entropy (8bit):3.6854412137897734
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C09C7C62505893C26ED0078EE38CBBF8
                                                                          SHA1:B52D02AC2C8A2A3BAAD5A35A8E044B8FB6628B1A
                                                                          SHA-256:7101D04C38A343CA6A5D24413A2B532D1C03C4D2EFA4A12AF930754C8F065B58
                                                                          SHA-512:99D313DDA4A581C65C4C39E4B87B1E6280E83E381B8A0FC089E88B1DE2E40C4A0C2EB271B297D3C09209834F6E4607F34D34DAEDB3AF8D874B312382BCAD6CB0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .l.i.c.e.n.c.s.z.e.r.z.Q.d...s.........K...s.z...n.j...k.,. .h.o.g.y. .a.z. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. .t.e.l.j.e.s. .t.u.l.a.j.d.o.n... .l.e...n.y.v...l.l.a.l.a.t.a.,. .a. .M.c.A.f.e.e. ...l.t.a.l. .k...n...l.t. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .s.z.o.f.t.v.e.r.t. ...s. .s.z.o.l.g...l.t.a.t...s.o.k.a.t. .(.. S.z.o.f.t.v.e.r.. ). .h.a.s.z.n...l.j.a... .E.z. .a. .l.i.c.e.n.c.s.z.e.r.z.Q.d...s. .e.g.y. .k...z...t.t...n.k. .l...t.r.e.j...t.t. .j.o.g.i. .m.e.g...l.l.a.p.o.d...s. .. .a. .S.z.o.f.t.v.e.r...n.k. .t.e.l.e.p...t...s.e. .v.a.g.y. .a. .S.z.o.f.t.v.e.r...n.k.h...z. .v.a.l... .h.o.z.z...f...r...s. .a.z.t. .j.e.l.e.n.t.i.,. .h.o.g.y. ...n. .e.g.y.e.t...r.t. .a. .s.z.e.r.z.Q.d...s.b.e.n. .f.o.g.l.a.l.t. .f.e.l.t...t.e.l.e.k.k.e.l.,. .e.z...r.t. .o.l.v.a.s.s.a. .e.l. .f.i.g.y.e.l.m.e.s.e.n. .a.z.o.k.a.t... .........A.z. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .l.i.c.e.n.c.s.z.e.r.z.Q.d...s. .(.. S.z.e.r.z.Q.d...s.. ). .a. .S.z.o.f.t.v.e.r. .h.a.s.z.n...l.a.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2974), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):103642
                                                                          Entropy (8bit):3.4107026769831106
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4E742778F0B27E1664F76135A5485964
                                                                          SHA1:0706FF2A96188DF5CF37E3C9A980E89405E2E1CC
                                                                          SHA-256:99B0847FF31D77B19D129F98E60179FD89518A8663DA48929CEEEDB1F0CCB833
                                                                          SHA-512:408841E9AD0AFDC046697EE8D64ED57180B2BC555B456ED2C196991CA737A15BCE22F750EF736E4FDD0C9C2780EC25D1B9481E1BC39FCDF6F53C2C0170BF370F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..C.o.n.t.r.a.t.t.o. .d.i. .l.i.c.e.n.z.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........G.r.a.z.i.e. .p.e.r. .a.v.e.r. .s.c.e.l.t.o. .d.i. .u.t.i.l.i.z.z.a.r.e. .i. .s.o.f.t.w.a.r.e. .e. .i. .s.e.r.v.i.z.i. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".S.o.f.t.w.a.r.e.".). .f.o.r.n.i.t.i. .d.a. .M.c.A.f.e.e.,. .c.o.n.s.o.c.i.a.t.a. .i.n.t.e.r.a.m.e.n.t.e. .c.o.n.t.r.o.l.l.a.t.a. .d.i. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .I.l. .p.r.e.s.e.n.t.e. .d.o.c.u.m.e.n.t.o. .c.o.s.t.i.t.u.i.s.c.e. .u.n. .c.o.n.t.r.a.t.t.o. .l.e.g.a.l.e. .t.r.a. .n.o.i. .e. .l.'.u.t.e.n.t.e... .L.'.i.n.s.t.a.l.l.a.z.i.o.n.e. .o. .l.'.a.c.c.e.s.s.o. .a.i. .n.o.s.t.r.i. .S.o.f.t.w.a.r.e. .i.m.p.l.i.c.a. .l.'.a.c.c.e.t.t.a.z.i.o.n.e. .d.i. .q.u.e.s.t.i. .t.e.r.m.i.n.i. .d.a. .p.a.r.t.e. .d.e.l.l.'.u.t.e.n.t.e.,. .c.h.e. .p.e.r.t.a.n.t.o. ... .t.e.n.u.t.o. .a. .l.e.g.g.e.r.l.i. .c.o.n. .a.t.t.e.n.z.i.o.n.e... .........I.l. .p.r.e.s.e.n.t.e. .c.o.n.t.r.a.t.t.o. .d.i. .l.i.c.e.n.z.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".C.o.n.t.r.a.t.t.o.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (1234), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):41412
                                                                          Entropy (8bit):5.771117963252748
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:5F5B061FF01AC6C805C452F317910B1E
                                                                          SHA1:994EF41020B8B56AFBBAA8CB5D92A4BD102284B2
                                                                          SHA-256:F9BF32AFE2B894882AB28581863250BDC717B518F9B60A750316F893545E9157
                                                                          SHA-512:95B48DF2516113FF6831E4FDEF1B557F746CBB7D1A92744AF0A7C2651FF7BD190AF133AF05A87E05CE13BD81299D4247EB79404236874FC30CBDA70C6F443D2E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. ..O(u1...QY.}........I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. .n0hQM..Q.P[.O>yg0B0.0 .M.c.A.f.e.e.L0.c.OY0.0 .I.n.t.e.l. .S.e.c.u.r.i.t.y. ..0.0.0.0.0.0J0.0s0.0.0.0.0...0.0.0.0.0.0.0.0...0)R(uD0_0`0M0B0.0L0h0F0T0V0D0~0Y0.0 .,gQY.}o0J0.[.ih0S_>yh0n0..k0.}P}U0.0.0.l.vj0QY.}g0Y0.0J0.[.io0.0S_>yn0.0.0.0.0.0.0.0.0.0.0.0.0.0~0_0o0]0.0k0.0.0.0.0Y0.0S0h0k0.0.0.0,gQY.}n0ag.Nk0.T.aW0_0h0.0j0U0.0~0Y0n0g0.0,gQY.}.0.0O0J0...0O0`0U0D0.0 .........S0n0 .I.n.t.e.l. .S.e.c.u.r.i.t.y. ..O(u1...QY.}.f...0,gQY.}.0..o0.0J0.[.in0.0.0.0.0.0.0.O(u)j.0.O(u6RP..0.0.0.0.0.0.0n0.g.Q.0.0.0.0.0~0_0o0_j...0..R.vk0.f.eJ0.0s0...Y0.0S_>yn0)j)R.0J0.0s0S_>yh0J0.[.in0..k0zv.uY0.0.S..'`n0B0.0.}.Nn0.N..k0.[Y0.0J0.[.in0.T.ak0d0D0f0....W0f0D0~0Y0.0 ....j0.0,gQY.}h0h0.0k0J0.[.ik0i.(uU0.0.0.0S_>yn0.0.0.0.0.0.0k0..Y0.0.X.f..h.t.t.p.s.:././.w.w.w...m.c.a.f.e.e...c.o.m./.c.o.m.m.o.n./.p.r.i.v.a.c.y./.j.a.p.a.n.e.s.e./.i.n.d.e.x...h.t.m....0+T.0...Rag.Nx0n0.0.0.0L0+T~0.0f0D0~0Y0.0 ..T.Vyr.gn0ag.No0,gQY.}
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (1439), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):46328
                                                                          Entropy (8bit):5.5856545438154095
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E6492F84477CB564038D4444EE1ED2A7
                                                                          SHA1:10BD24BB607842643D036357A853E870E9D9D68E
                                                                          SHA-256:6863512E2FEF1355F152747A503430DD737B64E157B5831333D7962616A61437
                                                                          SHA-512:E2DEC46D2837F5F8147DA5F1A611DC1861063B62FA402E846EA9F917376AC82BA1EE44000AD51F9F1A789A29721C133AA6B14134BFEE54D6802E558A160BA2AC
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .|.t. ... ..}.........I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n.X. ...a. .... .....x. .M.c.A.f.e.e..... .....X.. .I.n.t.e.l. .S.e.c.u.r.i.t.y. ......... ... ...D...(.t.X. .. ......... ).|. .....t. ...T... .....i..... .t..@. .....@. ...... ...t.X. ..... ..}...... .....X. .........|. .$.X.X.p... .a.8...X.. ...@. .t. ..}. .}..... ..X.X.. ...t...\.,. .}...D. ...X. .J... .}.<...0. ......... .........t. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .|.t. ... ..}.(.t.X. .. .}.. ).@. ......... ..... .....,. ......... .....X. ...\. .p.t.,. .........X. . .. .....t.. .0..... ...t. ....<.\. ..}.D. .1...X.. ......... ...a.D. ...l.`. ... .... .....X. .....,. ...... .....@. ...... ...t... .....`. ... .... .....X. ...... ...\. ...X.X. ..X. .....D. ........ .t. .8...... ...X.... ........ .t. ..... ..}.D. .l.1.X.. .\. .....x. ....\. ..... ..}. .}...(...:. ...x.......8. .H..8.,. .(.h.t.t.p.s.:././.w.w.w...m.c.a.f.e.e...c.o.m./.c.o.m.m.o.n./.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2743), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):84476
                                                                          Entropy (8bit):3.4468348329259433
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2E578800B4F4BDFF9E64F29A1586193E
                                                                          SHA1:FF2C1459C4D83F8FE77716484690E6B2E67708ED
                                                                          SHA-256:7A3C37CD17E388F1F3A2562F5A3AB6C46BDBB3CFB6766E4C175E80A81280EDFD
                                                                          SHA-512:B2EAD50F4614EB0E7B3EA483913CF91C67D566530C9E66EFCE11806FC4A03D1E67A485DFFC573F1F564A551A60E6AF7D103D9AF2619B87920C81C316A5125FBF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..L.i.s.e.n.s.a.v.t.a.l.e. .f.o.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........T.a.k.k. .f.o.r. .a.t. .d.u. .b.r.u.k.e.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.s. .p.r.o.g.r.a.m.v.a.r.e. .o.g. .t.j.e.n.e.s.t.e.r. .(.".p.r.o.g.r.a.m.m.e.t.).,. .l.e.v.e.r.t. .a.v. .M.c.A.f.e.e.,. .e.t. .h.e.l.e.i.d. .d.a.t.t.e.r.s.e.l.s.k.a.p. .a.v. .I.n.t.e.r. .C.o.r.p.o.r.a.t.i.o.n... .D.e.t.t.e. .e.r. .e.n. .j.u.r.i.d.i.s.k. .a.v.t.a.l.e. .m.e.l.l.o.m. .o.s.s. .. .i.n.s.t.a.l.l.a.s.j.o.n. .e.l.l.e.r. .b.r.u.k. .a.v. .v...r. .p.r.o.g.r.a.m.v.a.r.e. .b.e.t.y.r. .a.t. .d.u. .g.o.d.t.a.r. .d.i.s.s.e. .v.i.l.k...r.e.n.e.,. .s... .l.e.s. .d.e.m. .n...y.e... .........D.e.n.n.e. .l.i.s.e.n.s.a.v.t.a.l.e.n. .f.o.r. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".a.v.t.a.l.e.n.".). .d.e.k.k.e.r. .d.i.n. .r.e.t.t. .t.i.l. ... .b.e.n.y.t.t.e. .p.r.o.g.r.a.m.v.a.r.e.n.,. .b.e.g.r.e.n.s.n.i.n.g.e.r. .p... .d.e.n.n.e. .b.r.u.k.e.n.,. .v...r. .r.e.t.t. .t.i.l. .a.u.t.o.m.a.t.i.s.k. .f.o.r.n.y.e.l.s.e. .o.g. .t.a. .b.e.t.a.l.t. .f.o.r. .b.e.t.a.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2801), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):100578
                                                                          Entropy (8bit):3.4419322835458708
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:33AAE7F3AFB6EA61F7D8A0A455235E6C
                                                                          SHA1:00A80AB1F45053DBC9B2E69DF464F9FBA3AECC18
                                                                          SHA-256:15038D8ECFBD64A82EC5633F30FA195EF5CA08E52CAE7CEB44455CE9F2908177
                                                                          SHA-512:EDBC134B44B1134ABAE42D3104AA34B26918E64F6E8816158874975B4C5B7A7A29EBA7473B71A8EFBC3363F364E8C55001BC9975A8CE16863D5DE05B33854887
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..L.i.c.e.n.t.i.e.o.v.e.r.e.e.n.k.o.m.s.t. .v.a.n. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........D.a.n.k. .u. .v.o.o.r. .h.e.t. .g.e.b.r.u.i.k. .v.a.n. .I.n.t.e.l. .S.e.c.u.r.i.t.y.-.s.o.f.t.w.a.r.e. .e.n. .-.d.i.e.n.s.t.e.n. .(.'.S.o.f.t.w.a.r.e.'.).,. .a.a.n.g.e.b.o.d.e.n. .d.o.o.r. .M.c.A.f.e.e.,. .e.e.n. .v.o.l.l.e.d.i.g.e. .d.o.c.h.t.e.r.o.n.d.e.r.n.e.m.i.n.g. .v.a.n. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .D.i.t. .i.s. .e.e.n. .j.u.r.i.d.i.s.c.h.e. .o.v.e.r.e.e.n.k.o.m.s.t. .t.u.s.s.e.n. .o.n.s... .D.o.o.r. .o.n.z.e. .S.o.f.t.w.a.r.e. .t.e. .i.n.s.t.a.l.l.e.r.e.n. .e.n. .t.e. .o.p.e.n.e.n.,. .g.e.e.f.t. .u. .a.a.n. .d.a.t. .u. .a.k.k.o.o.r.d. .g.a.a.t. .m.e.t. .d.e.z.e. .v.o.o.r.w.a.a.r.d.e.n... .L.e.e.s. .z.e. .d.u.s. .z.o.r.g.v.u.l.d.i.g... .........D.e.z.e. .L.i.c.e.n.t.i.e.o.v.e.r.e.e.n.k.o.m.s.t. .v.a.n. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.'.O.v.e.r.e.e.n.k.o.m.s.t.'.). .b.e.s.c.h.r.i.j.f.t. .u.w. .r.e.c.h.t.e.n. .o.m. .d.e. .S.o.f.t.w.a.r.e. .t.e. .g.e.b.r.u.i.k.e.n.,. .d.e. .b.e.p.e.r.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2967), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):101850
                                                                          Entropy (8bit):3.733972310384356
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BF4D39A3BF2D3D2305FA749F661103D7
                                                                          SHA1:D006DA453A5184F9794EBB4D8BAC72844F021C0E
                                                                          SHA-256:25DBB0DE8FE5A1A0CCFC800EA0EF4512F8F09A44048C4F24055CB209CBBE4113
                                                                          SHA-512:0211BC60A4D0DE0C6F3474875CE72F9C1DD07D42900EEE4E7DEA7F8371A85F7B6C361B5B40A9E2122A53C9F0BA3A339A55F61EE1EE50875D97F0A79B1547DBEF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..U.m.o.w.a. .l.i.c.e.n.c.y.j.n.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........D.z.i...k.u.j.e.m.y. .z.a. .k.o.r.z.y.s.t.a.n.i.e. .z. .o.p.r.o.g.r.a.m.o.w.a.n.i.a. .i. .u.s.B.u.g. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.z.w.a.n.y.c.h. .d.a.l.e.j. .. O.p.r.o.g.r.a.m.o.w.a.n.i.e.m.. ). .o.f.e.r.o.w.a.n.y.c.h. .p.r.z.e.z. .M.c.A.f.e.e.,. .s.p...B.k... .z.a.l.e.|.n...,. .k.t...r.e.j. .w.y.B...c.z.n.y.m. .w.B.a.[.c.i.c.i.e.l.e.m. .j.e.s.t. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .N.i.n.i.e.j.s.z.y. .d.o.k.u.m.e.n.t. .s.t.a.n.o.w.i. .u.m.o.w... .p.r.a.w.n... .m.i...d.z.y. .n.a.m.i. .a. .U.|.y.t.k.o.w.n.i.k.i.e.m. .. .z.a.i.n.s.t.a.l.o.w.a.n.i.e. .n.a.s.z.e.g.o. .O.p.r.o.g.r.a.m.o.w.a.n.i.a. .l.u.b. .u.z.y.s.k.a.n.i.e. .d.o. .n.i.e.g.o. .d.o.s.t...p.u. .j.e.s.t. .r...w.n.o.z.n.a.c.z.n.e. .z. .z.a.a.k.c.e.p.t.o.w.a.n.i.e.m. .n.i.n.i.e.j.s.z.y.c.h. .w.a.r.u.n.k...w.,. .w. .z.w.i...z.k.u. .z. .c.z.y.m. .p.r.o.s.i.m.y. .o. .u.w.a.|.n.e. .z.a.p.o.z.n.a.n.i.e. .s.i... .z. .t.r.e.[.c.i... .d.o.k.u.m.e.n.t.u... ...
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2603), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):91306
                                                                          Entropy (8bit):3.4652720125143803
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C697FE52EC0BB0494ECAC33BBDCF2272
                                                                          SHA1:C260C319F8D092C699B5A6904D63261093C9AFC2
                                                                          SHA-256:E13ED02337C162767F1E10F77EC42893AD0149F6DC20974C629CBF390C783EEC
                                                                          SHA-512:5AAE7D582A74D4213DF7786B0FAB1A1FFF7EF1234646301D8C7D3D4A17279CF227B51BBE92CEAD79239944F2E91F502BC7582D19C00ABB7097784EA333AD4F5E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..C.o.n.t.r.a.t.o. .d.e. .L.i.c.e.n...a. .d.o. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........A.g.r.a.d.e.c.e.m.o.s. .p.o.r. .u.t.i.l.i.z.a.r. .o. .s.o.f.t.w.a.r.e. .e. .o.s. .s.e.r.v.i...o.s. .d.o. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".S.o.f.t.w.a.r.e.".).,. .f.o.r.n.e.c.i.d.o. .p.e.l.a. .M.c.A.f.e.e.,. .u.m.a. .s.u.b.s.i.d.i...r.i.a. .i.n.t.e.g.r.a.l. .d.a. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .E.s.t.e. ... .u.m. .c.o.n.t.r.a.t.o. .l.e.g.a.l. .e.n.t.r.e. .n...s.:. .a.o. .i.n.s.t.a.l.a.r. .o.u. .a.c.e.s.s.a.r. .n.o.s.s.o. .S.o.f.t.w.a.r.e.,. .s.i.g.n.i.f.i.c.a. .a. .s.u.a. .c.o.n.c.o.r.d...n.c.i.a. .c.o.m. .e.s.t.e.s. .t.e.r.m.o.s.,. .d.e. .f.o.r.m.a. .q.u.e. .v.o.c... .d.e.v.e. .l...-.l.o.s. .c.o.m. .a. .m...x.i.m.a. .a.t.e.n.....o... .........E.s.t.e. .C.o.n.t.r.a.t.o. .d.e. .L.i.c.e.n...a. .d.o. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.".C.o.n.t.r.a.t.o.".). .c.o.b.r.e. .s.e.u.s. .d.i.r.e.i.t.o.s. .d.e. .u.t.i.l.i.z.a.....o. .d.o. .S.o.f.t.w.a.r.e.,. .r.e.s.t.r.i.....e.s. .a. .e.s.s.e. .u.s.o.,. .o. .
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2536), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):96486
                                                                          Entropy (8bit):3.474311945896785
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:941F4F795E8171E23F1A587F07154A63
                                                                          SHA1:DE49E350B37A4A1D640466923564805C13D9155C
                                                                          SHA-256:D9BFF390E0E35AD35D1381E4FC42974DE9E4B59EE18C9A0371756EC4111A54A9
                                                                          SHA-512:5A29F7A600E35358FA8069BCABA63BD70A552692A48F95DDCB632B29BC722AB16542AD93E1E5025CF79CA523CBBA7A768CD3847F31D0346A52C8EEC06E598B79
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..C.o.n.t.r.a.t.o. .d.e. .L.i.c.e.n...a. .d.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........O.b.r.i.g.a.d.o. .p.o.r. .u.t.i.l.i.z.a.r. .o. .s.o.f.t.w.a.r.e. .e. .o.s. .s.e.r.v.i...o.s. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.w.a.r.e.. ). .f.o.r.n.e.c.i.d.o.s. .p.e.l.a. .M.c.A.f.e.e.,. .u.m.a. .s.u.b.s.i.d.i...r.i.a. .t.o.t.a.l.m.e.n.t.e. .d.e.t.i.d.a. .p.e.l.a. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .E.s.t.e. .d.o.c.u.m.e.n.t.o. .c.o.n.s.i.s.t.e. .n.u.m. .c.o.n.t.r.a.t.o. .l.e.g.a.l. .e.n.t.r.e. .a.m.b.a.s. .a.s. .p.a.r.t.e.s.. a.o. .i.n.s.t.a.l.a.r. .o.u. .a.o. .a.c.e.d.e.r. .a.o. .n.o.s.s.o. .S.o.f.t.w.a.r.e. .e.s.t... .a. .c.o.n.c.o.r.d.a.r. .c.o.m. .o.s. .p.r.e.s.e.n.t.e.s. .t.e.r.m.o.s.,. .p.o.r. .i.s.s.o.,. .l.e.i.a.-.o.s. .a.t.e.n.t.a.m.e.n.t.e... .........O. .p.r.e.s.e.n.t.e. .C.o.n.t.r.a.t.o. .d.e. .L.i.c.e.n...a. .d.o. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. C.o.n.t.r.a.t.o.. ). .i.n.c.l.u.i. .o.s. .s.e.u.s. .d.i.r.e.i.t.o.s. .d.e. .u.t.i.l.i.z.a.....o. .d.o. .S.o.f.t.w.a.r.e.,. .r.e.s.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2934), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):105274
                                                                          Entropy (8bit):3.925171809143837
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:995259EF6959114EE96BE083BA1E3018
                                                                          SHA1:5F79526E03C9C8660F9361A79A6AFB4CA7EFEFC7
                                                                          SHA-256:F8B184C470246B90E76DF843817BCEF44EC5476EDF03D241FCC700761DDBF4CA
                                                                          SHA-512:C24E623FB1056FF7AAD66DA4A041D05B6F700C91F11350DA6A406FAF383BCA87C6238D5E591D3DF7BFD2ECF266D6E375844F8D426A3CB328B98B8589A35B6C4B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:....8.F.5.=.7.8.>.=.=.>.5. .A.>.3.;.0.H.5.=.8.5. .4.;.O. .?.@.>.3.@.0.<.<.=.>.3.>. .>.1.5.A.?.5.G.5.=.8.O. .I.n.t.e.l. .S.e.c.u.r.i.t.y...........;.0.3.>.4.0.@.8.<. ...0.A. .7.0. .8.A.?.>.;.L.7.>.2.0.=.8.5. .?.@.>.3.@.0.<.<.=.>.3.>. .>.1.5.A.?.5.G.5.=.8.O. .8. .A.;.C.6.1. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(."...@.>.3.@.0.<.<.=.>.5. .>.1.5.A.?.5.G.5.=.8.5.".).,. .?.@.5.4.>.A.B.0.2.;.O.5.<.K.E. .:.>.<.?.0.=.8.5.9. .M.c.A.f.e.e. .. .4.>.G.5.@.=.5.9. .:.>.<.?.0.=.8.5.9.,. .=.0.E.>.4.O.I.5.9.A.O. .2. .?.>.;.=.>.9. .A.>.1.A.B.2.5.=.=.>.A.B.8. .:.>.@.?.>.@.0.F.8.8. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... ...0.=.=.K.9. .4.>.:.C.<.5.=.B. .?.@.5.4.A.B.0.2.;.O.5.B. .N.@.8.4.8.G.5.A.:.>.5. .A.>.3.;.0.H.5.=.8.5. .<.5.6.4.C. .=.0.<.8... .#.A.B.0.=.>.2.:.0. .8.;.8. .4.>.A.B.C.?. .:. .=.0.H.5.<.C. ...@.>.3.@.0.<.<.=.>.<.C. .>.1.5.A.?.5.G.5.=.8.N. .>.1.>.7.=.0.G.0.N.B. ...0.H.5. .A.>.3.;.0.A.8.5. .A. .C.A.;.>.2.8.O.<.8. .M.B.>.3.>. .A.>.3.;.0.H.5.=.8.O.,. .?.>.M.B.>.<.C. .2.=.8.<.0.B.5.;.L.=.>. .>.7.=.0.:.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2701), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):89572
                                                                          Entropy (8bit):3.734231155083066
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:92FF1A51BA47C301EE15BE14FA1B8F2D
                                                                          SHA1:4B874E787704311B8C25207E3A583BB90328A152
                                                                          SHA-256:6FC3BFFD155C9EFF2C0681259BCE4AE95B721DC6E7DB8697DF27B2624FB27EAE
                                                                          SHA-512:5D9D6BCA576D10A97B5C52FEC356E4FD09611522CD02811714C1467E4B458C3C0C4FA9D0AC623E1B9C546CD3E1D7A27DC14E516A16DF65771F92681B2BB04D4A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..L.i.c.e.n...n... .z.m.l.u.v.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y...........a.k.u.j.e.m.e. .v...m. .z.a. .p.o.u.~...v.a.n.i.e. .s.o.f.t.v...r.u. .a. .s.l.u.~.i.e.b. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.v...r.. ).,. .p.o.s.k.y.t.o.v.a.n...c.h. .s.p.o.l.o...n.o.s.e.o.u. .M.c.A.f.e.e.,. .k.t.o.r... .j.e. .d.c...r.s.k.o.u. .s.p.o.l.o...n.o.s.e.o.u. ...p.l.n.e. .v.l.a.s.t.n.e.n.o.u. .s.p.o.l.o...n.o.s.e.o.u. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .T.o.t.o. .j.e. .p.r...v.n.a. .z.m.l.u.v.a. .m.e.d.z.i. .n.a.m.i. .. .i.n.a.t.a.l...c.i.o.u. .a.l.e.b.o. .p.r...s.t.u.p.o.v.a.n...m. .k. .n...a.m.u. .S.o.f.t.v...r.u. .s...h.l.a.s...t.e. .s. .t...m.i.t.o. .p.o.d.m.i.e.n.k.a.m.i.,. .t.a.k.~.e. .s.i. .i.c.h.,. .p.r.o.s...m.,. .p.o.z.o.r.n.e. .p.r.e.....t.a.j.t.e... .........T...t.o. .L.i.c.e.n...n... .z.m.l.u.v.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(...a.l.e.j. .l.e.n. .. Z.m.l.u.v.a.. ). .s.a. .v.z.e.a.h.u.j.e. .n.a. .v.a.a.e. .p.r...v.a. .n.a. .p.o.u.~...v.a.n.i.e. .S.o.f.t.v...r.u.,. .o.b.m.e.d.z.e.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2634), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):88356
                                                                          Entropy (8bit):3.5773444567779795
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FA58EB9FF0CA6E0F58BC40D40AADD696
                                                                          SHA1:F028BB7F6F0849A79EA89BE9B9494651E26E8FA0
                                                                          SHA-256:58751E3A196D62697DE6EDC43A6172830FD0AE949B05BFDADD870FA71A5937C8
                                                                          SHA-512:9DB224449E6914CE0B2901C25E29F6E131F98B1830D56301E2CF199EBE020B23FD6920067162BEB1D6333F0DB2E3053FD69C678D0A72D813E0201C04DB08FF19
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..U.g.o.v.o.r. .o. .l.i.c.e.n.c.i.r.a.n.j.u. .k.o.m.p.a.n.i.j.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........H.v.a.l.a. .v.a.m. .a.t.o. .k.o.r.i.s.t.i.t.e. .s.o.f.t.v.e.r. .i. .u.s.l.u.g.e. .k.o.m.p.a.n.i.j.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. S.o.f.t.v.e.r.. ).,. .k.o.j.i. .o.b.e.z.b.e...u.j.e. .k.o.m.p.a.n.i.j.a. .M.c.A.f.e.e.,. .p.o.d.r.u.~.n.i.c.a. .u. .p.o.t.p.u.n.o.m. .v.l.a.s.n.i.a.t.v.u. .k.o.m.p.a.n.i.j.e. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .O.v.o. .j.e. .p.r.a.v.n.i. .u.g.o.v.o.r. .i.z.m.e...u. .n.a.s. .. .i.n.s.t.a.l.i.r.a.n.j.e. .n.a.a.e.g. .S.o.f.t.v.e.r.a. .i.l.i. .p.r.i.s.t.u.p.a.n.j.e. .n.j.e.m.u. .z.n.a...i. .d.a. .p.r.i.h.v.a.t.a.t.e. .o.v.e. .u.s.l.o.v.e.,. .p.a. .i.h. .s.t.o.g.a. .p.a.~.l.j.i.v.o. .p.r.o...i.t.a.j.t.e... .........O.v.a.j. .U.g.o.v.o.r. .o. .l.i.c.e.n.c.i.r.a.n.j.u. .k.o.m.p.a.n.i.j.e. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. U.g.o.v.o.r.. ). .p.o.k.r.i.v.a. .v.a.a.a. .p.r.a.v.a. .d.a. .k.o.r.i.s.t.i.t.e. .S.o.f.t.v.e.r.,. .o.g.r.a.n.i...e.n.j.a. .t.o.g. .k.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2632), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):89704
                                                                          Entropy (8bit):3.50372574071021
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BDD31FA4F727CD4C3548E40EE993C5B2
                                                                          SHA1:AA534CEBA57E061A0154967116A1D8FB227D6F09
                                                                          SHA-256:A73103291F628D0328390F94107A4D2FCAFF2632CFBBA1398ACCA19541ECF85D
                                                                          SHA-512:F5B0493782341A63E56782886BC92C857ADC5DB4D62D31E5D7D28CBC305DF35C8092CDDB52CB8E71DCD29C8CA437E955486BD7E8CF9EC535E7AA40D25725A311
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..L.i.c.e.n.s.a.v.t.a.l. .f...r. .I.n.t.e.l. .S.e.c.u.r.i.t.y.........T.a.c.k. .f...r. .a.t.t. .d.u. .a.n.v...n.d.e.r. .p.r.o.g.r.a.m.v.a.r.a.n. .o.c.h. .t.j...n.s.t.e.r.n.a. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. P.r.o.g.r.a.m.v.a.r.a.n.. ). .f.r...n. .M.c.A.f.e.e.,. .e.t.t. .h.e.l...g.t. .d.o.t.t.e.r.b.o.l.a.g. .t.i.l.l. .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n... .N...r. .d.u. .i.n.s.t.a.l.l.e.r.a.r. .e.l.l.e.r. .a.n.v...n.d.e.r. .P.r.o.g.r.a.m.v.a.r.a.n. .g.o.d.k...n.n.e.r. .d.u. .a.u.t.o.m.a.t.i.s.k.t. .v.i.l.l.k.o.r.e.n.,. .s... .l...s. .n.o.g.a. .i.g.e.n.o.m. .d.e.m. .f...r.s.t... .D.e.t.t.a. ...r. .e.t.t. .b.i.n.d.a.n.d.e. .j.u.r.i.d.i.s.k.t. .a.v.t.a.l. .o.s.s. .e.m.e.l.l.a.n... .........D.e.t.t.a. .L.i.c.e.n.s.a.v.t.a.l. .f...r. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .(.. A.v.t.a.l.e.t.. ). .r.e.g.l.e.r.a.r. .d.i.n.a. .r...t.t.i.g.h.e.t.e.r. .i. .s.a.m.b.a.n.d. .m.e.d. .a.n.v...n.d.n.i.n.g. .a.v. .P.r.o.g.r.a.m.v.a.r.a.n.,. .e.v.e.n.t.u.e.l.l.a. .b.e.g.r...n.s.n.i.n.g.a.r. .i. .a.n.v...n.d.n.i.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (2527), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):89572
                                                                          Entropy (8bit):3.7626224241238555
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:372DE54FB43F4C275902ECA6DD50B95E
                                                                          SHA1:DEB37D22926A6E1AC8CE5896912061035B0B9F55
                                                                          SHA-256:A89BE18591D851A34E5870FA96D933F8983A7DF7B0BFCAEAB1064330A0AE7D3C
                                                                          SHA-512:9E8B57E27BC80DF29F46AAFB0A6EB34BF30634A04240712A1A770FA826D0EF5DA900054B31E025FFDA559DCCEB8076EB415FE82902007CF7C3C37DA8997B7DFE
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.s.a.n.s. .S...z.l.e._.m.e.s.i.........I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n.. 1.n. .y...z.d.e. .y...z. .i._.t.i.r.a.k.i. .o.l.a.n. .M.c.A.f.e.e. .t.a.r.a.f.1.n.d.a.n. .s.a...l.a.n.a.n. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .y.a.z.1.l.1.m.1. .v.e. .h.i.z.m.e.t.l.e.r.i.n.i. .(.. Y.a.z.1.l.1.m.. ). .k.u.l.l.a.n.d.1...1.n.1.z. .i...i.n. .t.e._.e.k.k...r. .e.d.e.r.i.z... .Y.a.z.1.l.1.m.1.m.1.z.1.n. .k.u.r.m.a.n.1.z. .v.e.y.a. .Y.a.z.1.l.1.m.1.m.1.z.a. .e.r.i._.i.m. .s.a...l.a.m.a.n.1.z. .a.r.a.m.1.z.d.a.k.i. .b.u. .y.a.s.a.l. .s...z.l.e._.m.e.n.i.n. .i.l.g.i.l.i. .h...k...m.l.e.r.i.n.i. .k.a.b.u.l. .e.t.t.i...i.n.i.z. .a.n.l.a.m.1.n.a. .g.e.l.e.c.e...i.n.d.e.n.,. .l...t.f.e.n. .b.u.n.l.a.r.1. .d.i.k.k.a.t.l.i.c.e. .o.k.u.y.u.n... .........0._.b.u. .I.n.t.e.l. .S.e.c.u.r.i.t.y. .L.i.s.a.n.s. .S...z.l.e._.m.e.s.i. .(.. S...z.l.e._.m.e.. ). .Y.a.z.1.l.1.m.1.n. .k.u.l.l.a.n.1.l.m.a.s.1.n.a. .i.l.i._.k.i.n. .h.a.k.l.a.r.1.n.1.z.1.,. .s...z. .k.o.n.u.s.u. .k.u.l.l.a.n.1.m.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (873), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):27048
                                                                          Entropy (8bit):6.794173696790099
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:240758386C91DBD47CE912AAF180F6EE
                                                                          SHA1:9E1FB4171171380FC7AC13FC388B5D79290D0636
                                                                          SHA-256:B1B11FEC21F4B2FE6CC39CF3B3725A18C65BDEE59A2C8314FA264156EF48AE04
                                                                          SHA-512:EF70B7C127515D1C30BE7E58857D68CD7EE1895260D588D374EE980639FE501631D693BBB88AAC3F321C7DA07EE0509C61B6EDAA047ECF3B5E27CB6B5429944E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. ....SOS...........a"..`.O(u1u .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. ..vhQD.P[lQ.S .M.c.A.f.e.e. ..c.O.v .I.n.t.e.l. .S.e.c.u.r.i.t.y. .o..N.T.g.R... o..N. ...0 ../f.`.N.b.NKN...v.l._OS.....[..b....b.N.v. o..N. ..sSh.:y.`.T.a..Nag>k...Vdk...N.~.....0 .........,g .I.n.t.e.l. .S.e.c.u.r.i.t.y. ....SOS..... OS... ...m.v.`.O(u. o..N. .vCg)R.0.O(uP.6R.0.b.N.R.~..v^1\. o..N. .v.N9.Hr,g.b.R...T.`6e9..vCg)R...N.S.`.T.a....N...Q.b.NKN...S...N.u.v.NUO.N...0 .,gOS...S+T.b.N.v...y.X.fI{D..Rag>k.v...c .(.h.t.t.p.s.:././.w.w.w...m.c.a.f.e.e...c.o.m./.c.o.m.m.o.n./.p.r.i.v.a.c.y./.c.h.i.n.e.s.e.-.s.i.m.p.l.i.f.i.e.d./.i.n.d.e.x...h.t.m.).....Nag>k._.....v^qQ.T.g.b..(u.N.`.v,g.l._OS...0 ..V.[/.0W:Syr.[.vag>kMO.NOS...v.g.T.Nag.0 ..........Y.g.`*g.n .1.8. ..\...l.g.`.v6r.k.b.v.b.N...N.N._{.HQ.c.S,gOS..v^.Nh..`.{.t. o..N. ...v.T.a...`.N._.O(u. o..N. .b.T.b.N.c.O.`.v*N.N.Oo`.0 .........1......c.S,gOS...T.O9e .. .US.Q. .c.S. .c...b.[.. o..N. ..sSh.:y.`.eag.N.T.a.S,g
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with very long lines (904), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):27300
                                                                          Entropy (8bit):6.852173978440339
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B941AE312363DF1BC79DC1FE81A34369
                                                                          SHA1:DE75CA6B4FE27070F2432C1601CAC19085A23D93
                                                                          SHA-256:EB2EB1AA719AADC4DE3A2A1BE4808B1FA1015B811E476DED41E6F6381EE3F551
                                                                          SHA-512:77EBF40C0C1F86CD4AD1298114C39C023168A4C944D9037B876EB579AD918595C35ADA244C018DDC3F2D828F5A5478C5F483E9EBEBD271E05067AFDEF506DCCE
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:..I.n.t.e.l. .S.e.c.u.r.i.t.y. ..c.k.T.}.........a...`.O(u1u .I.n.t.e.l. .C.o.r.p.o.r.a.t.i.o.n. .hs.P[lQ.S .M.c.A.f.e.e. ..c.O.v .I.n.t.e.l. .S.e.c.u.r.i.t.y. ......g.R...0...0...0 .../f.`...b.PKN...v.l._.T.} .. ..[..bX[.S.b.P.v.0...0..sSh.:y.`.T.a...N.h>k...Vdk..N0}.....0 .........,g .I.n.t.e.l. .S.e.c.u.r.i.t.y. ..c.k.T.}...0.T.}.0...m..`.O(u.0...0.v.k)R.0.O(uP.6R.0.b.P..R.~..&N1\.0...0.v.N..Hr,g.b.R...T.`6e...v.k)R...N.S.`.T.a..N..N...zl.b.PKN...S.."u.u.v.NUO-rp..0 ..b.P.].S.b.b.P.v...y.kr..fI{D..R.h>k.v#.P} .(.h.t.t.p.s.:././.w.w.w...m.c.a.f.e.e...c.o.m./.c.o.m.m.o.n./.p.r.i.v.a.c.y./.c.h.i.n.e.s.e.-.t.r.a.d.i.t.i.o.n.a.l./.i.n.d.e.x...h.t.m.)......N.h>k._.....&NqQ.T.i.bi.(u.e.`.v,g.l._.T.}.0 ..W.[/.0W@Syr.[.v.h>kMO.e.T.}.v.g._.N.h.0 ..........Y.g.`*g.n .1.8. .rk...l.g.`.v6r.k.b.vw..N...N.P._..HQ.c.S,g.T.}&N.Nh..`.{.t.0...0...v.T.a...`.N..AQ1..O(u.0...0.b.T.b.P.c.O.`.v.P.N....0 .........1......c.S,g.T.}.T.O9e .. ..c.N.0.c.S.0.c...b.[..0...0..sSh.:y.`!q.h
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2553
                                                                          Entropy (8bit):5.57833638961678
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B01D0753AAFB7E006C378C18428B8A33
                                                                          SHA1:0458B24A2E549EDCA0F9DCAD07B82054B1090F50
                                                                          SHA-256:55F8C31C52FF1BE4BA5F879FEB0D3C51574541FB297910BB2413DB2C76051BF3
                                                                          SHA-512:11280EDBC7E073E1A248DEC68A6964D1FE3034F476F92AC7BF1E741A18682E04D5D2A1FA584682F3B2C35AE8A52F95A1539CD9A337534CF5C9A1CE936FBB8260
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licen.n. smlouva",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "P.e.etl(a) jsem si licen.n. smlouvu a souhlas.m s n..",.. //{0} - Company name.. THANK_YOU: "D.kujeme, .e jste si vybrali aplikaci {0}.",.. INSTALL: "Nainstalovat",.. CANCEL: "Zru.it",.. RETRY: "Zkusit znovu",.. //{0} - Product name.. PROGRESS_TITLE: "Aplikace {0} poskytuje rady ohledn. va.. bezpe.nosti kdekoli na internetu.",.. PROGRESS_SUBTITLE: "Prob.h. instalace...",.. COMPLETE_TITLE: "V.born.! Aplikace byla nainstalov.na a bude v.m poskytovat rady ohledn. bezpe.nosti na internetu.",.. COMPLETE_SUBTITLE: "V.e je p.ipraveno.",.. COMPLETE_LAUNCH: "Otev..t prohl..e.",.. ERROR_OS_REQUIREMENTS: "V instalaci nelze pokra.ovat, proto.e opera.n. syst.m nespl.uje minim.ln. po.adavky na syst.m. Aktualizujte ho a zkuste to znovu.",.. ERROR_BROWSER_REQUIREMENTS: "V instalaci nelze pokra.ovat, proto.e prohl..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2347
                                                                          Entropy (8bit):5.341969384535071
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:790A4156AEF216E5498F12482BA6C951
                                                                          SHA1:8322F2BBC0ACF735079B8A8045BB59E1A6232177
                                                                          SHA-256:E132139A29E096BE891723D2B8D30247B547FB926686356D673E53377A4AC5A5
                                                                          SHA-512:41082BB6F234A206B8688E067554561F4202D8101CEACB5914B8D0AE89E7D397442F7A162196DBA1D67909BA66247783DBF12D1E2B9B5BA1278808E05962B373
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licensaftale",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Jeg har l.st og er indforst.et med licensaftalen",.. //{0} - Company name.. THANK_YOU: "Tak, fordi du valgte {0}",.. INSTALL: "Installer",.. CANCEL: "Annuller",.. RETRY: "Pr.v igen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} er din personlige sikkerhedsr.dgiver, uanset hvor du f.rdes p. nettet.",.. PROGRESS_SUBTITLE: "Installerer ...",.. COMPLETE_TITLE: "Fint. Vi har installeret din personlige onliner.dgiver.",.. COMPLETE_SUBTITLE: "Klar til start",.. COMPLETE_LAUNCH: ".bn browseren",.. ERROR_OS_REQUIREMENTS: "Installationen kan ikke forts.tte, da operativsystemet ikke lever op til minimumssystemkravene. Opdater, og pr.v igen.",.. ERROR_BROWSER_REQUIREMENTS: "Installationen kan ikke forts.tte, da browseren ikke lever op til minimumssystemkravene. Opdater browseren, og pr.v igen.",.. ERROR_VERSION: "Der er allerede installeret e
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2600
                                                                          Entropy (8bit):5.256875434739661
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E0EB70A59E372E4E6C4EAB47A0F069E6
                                                                          SHA1:36EC4ED71642B87144F9D1C63725A7804469F6B0
                                                                          SHA-256:E6254E01EB0CD125355D801DE742BB2A25E847BAAE869913DE87F21AC077B180
                                                                          SHA-512:C6A9E8CBA1C285406F8186DBC7B245E71E02665A9D15A018BDF5C59B62D3AC9C72BA1419D9C685D751FA351C7454679E39BC4934BE861C6F7C7B2358574AF086
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Lizenzvertrag",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Ich habe den Lizenzvertrag gelesen und stimme ihm zu",.. //{0} - Company name.. THANK_YOU: "Vielen Dank f.r Ihren Download von {0}",.. INSTALL: "Installieren",.. CANCEL: "Abbrechen",.. RETRY: "Erneut versuchen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} ist Ihr pers.nlicher Sicherheitsberater f.r das Internet.",.. PROGRESS_SUBTITLE: "Installation l.uft...",.. COMPLETE_TITLE: "Sehr gut. Ihr pers.nlicher Online-Berater wurde installiert.",.. COMPLETE_SUBTITLE: "Fertig",.. COMPLETE_LAUNCH: "Browser .ffnen",.. ERROR_OS_REQUIREMENTS: "Ihre Installation kann nicht fortgesetzt werden, da Ihr Betriebssystem nicht den Mindestsystemanforderungen entspricht. Aktualisieren Sie es, und versuchen Sie es erneut.",.. ERROR_BROWSER_REQUIREMENTS: "Ihre Installation kann nicht fortgesetzt werden, da Ihr Browser nicht den Mindestsystemanforderungen entspr
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):3909
                                                                          Entropy (8bit):4.958985093462377
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:58A0A3C27F7E397149F68A1939BF5CA9
                                                                          SHA1:8E464458864E7E6483334B7B549A1A3C9BD49D9D
                                                                          SHA-256:57801E52AEA9EC7CDF270721D9238DF69BC682413231160E9E64AD9BAD96F676
                                                                          SHA-512:452C8885390E6D433625E1E8CF6E3D1B58BA2C513DC09A8BF0C2CF89B3BB8123767B9B02B51B81D62A246F2D6237D31CA1ED2870AA5B9DAFDC1510343D28A0A7
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "........ ...... ......",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "....... ... .......... .. ........ ...... ......",.. //{0} - Company name.. THANK_YOU: "............ ... ......... .. {0}",.. INSTALL: "...........",.. CANCEL: ".......",.. RETRY: ".........",.. //{0} - Product name.. PROGRESS_TITLE: ".. {0} ..... . .......... ... ......... ......... ... ........... ......... ............ ... Internet.",.. PROGRESS_SUBTITLE: "..............",.. COMPLETE_TITLE: "......! ............. ... ......... ... ........ ... Internet.",.. COMPLETE_SUBTITLE: "..... .......",.. COMPLETE_LAUNCH: "....... ............ ..........",.. ERROR
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2294
                                                                          Entropy (8bit):5.278451616432628
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7EEFF28ECB262F10F06785DC67631068
                                                                          SHA1:4FF9DC32BBC527CD311FB1D6395C2A83DD024B30
                                                                          SHA-256:903F1165DDA79D4FAF9BE65C0F03AD26FD934228E6F885934B41F01D9163F9DA
                                                                          SHA-512:86A07A9BC143258B4BE6A5C0094095FA164860D99BAE8C29BA2E513EED0961540020569B638A1D3BAF0CE5AA5EA92DFCB03D8917B87B7E8F11241B093C072A1F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "License Agreement",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "I have read and agree to the License Agreement",.. //{0} - Company name.. THANK_YOU: "Thank you for choosing {0}",.. INSTALL: "Install",.. CANCEL: "Cancel",.. RETRY: "Try Again",.. //{0} - Product name.. PROGRESS_TITLE: "{0} is your personal safety advisor wherever you go online.",.. PROGRESS_SUBTITLE: "Installing...",.. COMPLETE_TITLE: "Great! We've installed your personal online advisor.",.. COMPLETE_SUBTITLE: "Ready to go",.. COMPLETE_LAUNCH: "Open my browser",.. ERROR_OS_REQUIREMENTS: "Your installation cannot continue because your operating system does not meet the minimum system requirements. Please update it and try again.",.. ERROR_BROWSER_REQUIREMENTS: "Your installation cannot continue because your browser does not meet our minimum system requirements. Please update your browser and try again.",.. ERROR_VERSION: "You already hav
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2408
                                                                          Entropy (8bit):5.233629390151107
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:90A0C9B8D9AECE491F8836B2AB51668C
                                                                          SHA1:8D47BEF6F18181AB425B36160705CEFC1E49B5C2
                                                                          SHA-256:72A510F501A9B5379BC4B4E6100A69822D5ECAA4FA54FD9676C4B0E8491E8F16
                                                                          SHA-512:AFF60D42FD04BED228C0124E6418A667461AEFF7F52FBB7389BE03339592D61FBE5D4A012A2345FA59D499CECD8848BF69B365DE2B0879BDFB35C739CE5A6A5A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Acuerdo de licencia",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "He le.do y acepto el Acuerdo de licencia",.. //{0} - Company name.. THANK_YOU: "Gracias por haber elegido {0}",.. INSTALL: "Instalar",.. CANCEL: "Cancelar",.. RETRY: "Vuelva a intentarlo",.. //{0} - Product name.. PROGRESS_TITLE: "{0} es su asesor de seguridad personal para la navegaci.n online.",.. PROGRESS_SUBTITLE: "Instalando...",.. COMPLETE_TITLE: ".Genial! Hemos instalado su asesor online personal.",.. COMPLETE_SUBTITLE: "Listo para empezar",.. COMPLETE_LAUNCH: "Abrir mi navegador",.. ERROR_OS_REQUIREMENTS: "La instalaci.n no puede continuar porque el sistema operativo no cumple los requisitos m.nimos necesarios del sistema. Actual.celo y vuelva a intentarlo.",.. ERROR_BROWSER_REQUIREMENTS: "La instalaci.n no puede continuar porque el navegador no cumple los requisitos m.nimos necesarios del sistema. Actualice el navegador y
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2426
                                                                          Entropy (8bit):5.242648943738855
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:EE81FC959C34B34CBCA609201E6AA90F
                                                                          SHA1:69FC176D552EC9E2C66BF0DB7398F02FA3125C02
                                                                          SHA-256:A3FC3A5F9D30EBCF0C66BB79CFD36919194DE8D21F90B36FA70F9BDEFB72A4E2
                                                                          SHA-512:7F9BC1D871970953265A5BFE25037B99A1A863E570F75EE60F7236AF8C3323DB540E296F4CFC642F19380E90C0BEC0AC2497B6B4B7F46D059AAA5DEDDC18968A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Acuerdo de licencia",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "He le.do y acepto el Acuerdo de licencia",.. //{0} - Company name.. THANK_YOU: "Gracias por elegir {0}",.. INSTALL: "Instalar",.. CANCEL: "Cancelar",.. RETRY: "Vuelva a intentarlo",.. //{0} - Product name.. PROGRESS_TITLE: "{0} es su asesor de seguridad personal para la navegaci.n en l.nea.",.. PROGRESS_SUBTITLE: "Instalando.",.. COMPLETE_TITLE: ".Excelente! Hemos instalado su asesor de seguridad personal en l.nea.",.. COMPLETE_SUBTITLE: "Listo para empezar",.. COMPLETE_LAUNCH: "Abrir mi navegador",.. ERROR_OS_REQUIREMENTS: "La instalaci.n no puede continuar porque el sistema operativo no cumple los requisitos m.nimos necesarios del sistema. Actual.celo y vuelva a intentarlo.",.. ERROR_BROWSER_REQUIREMENTS: "La instalaci.n no puede continuar porque el navegador no cumple los requisitos m.nimos necesarios del sistema. Actualice
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2464
                                                                          Entropy (8bit):5.3268042828264885
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1065416ACEF50020CEC4479D89053165
                                                                          SHA1:2B795AAD311D4D8F48B2BDE4DF1E83D7238E1167
                                                                          SHA-256:237DC513D052478C863E15A2AF65F03D2FB6356341FC2D3F1E76F85AAD1F47A9
                                                                          SHA-512:6CDCC390F2EAA97459F2E267DD0C666335B689F452BF2A1D9E8BAEBB2975EB2437CE49BCE1A3168E802921CBC6488C5FDF7AD2AB3B8799A7820424ACB44D9999
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "K.ytt.oikeussopimus",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Olen lukenut k.ytt.oikeussopimuksen ja hyv.ksyn sen.",.. //{0} - Company name.. THANK_YOU: "Kiitos, ett. valintasi on {0}",.. INSTALL: "Asenna",.. CANCEL: "Peruuta",.. RETRY: "Yrit. uudelleen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} on henkil.kohtainen turvallisuusavustajasi, kun k.yt.t verkkoa.",.. PROGRESS_SUBTITLE: "Asennetaan.",.. COMPLETE_TITLE: "Hienoa! Henkil.kohtainen verkkoavustajasi on asennettu.",.. COMPLETE_SUBTITLE: "Valmis k.ytett.v.ksi",.. COMPLETE_LAUNCH: "K.ynnist. selain",.. ERROR_OS_REQUIREMENTS: "Asennusta ei voi jatkaa, koska k.ytt.j.rjestelm.si ei t.yt. j.rjestelm.n v.himm.isvaatimuksia. P.ivit. k.ytt.j.rjestelm. ja yrit. uudelleen.",.. ERROR_BROWSER_REQUIREMENTS: "Asennusta ei voi jatkaa, koska selaimesi ei t.yt. j.rjestelm.n v.himm.isvaatimuksia. P.ivit. selain ja yr
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2783
                                                                          Entropy (8bit):5.260884758428439
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D0D1D3F5C7317AAB0DFF245E1776A5EA
                                                                          SHA1:30858463DDA20EB564FB96C122B7D78FCA673A57
                                                                          SHA-256:DB0245FB757C9F7408C5C323971C0C0772E7CF2CCFAE129D3096F4044AEA76E9
                                                                          SHA-512:E794EF3F7C5A41DBD9A372DB8761C57ECD8F447B54466D2B4B4FE92D611A665C14351494026246858ECB5CE4659B01015102FA7BEDE1600F57C56B84748AF057
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Contrat de licence",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "J'ai lu et approuv. le contrat de licence",.. //{0} - Company name.. THANK_YOU: "Merci d'avoir choisi {0}",.. INSTALL: "Installation",.. CANCEL: "Annuler",.. RETRY: "R.essayez",.. //{0} - Product name.. PROGRESS_TITLE: "{0} est votre conseiller personnel en mati.re de s.curit. lorsque vous naviguez en ligne.",.. PROGRESS_SUBTITLE: "Installation...",.. COMPLETE_TITLE: "Tr.s bien! Nous avons install. votre conseiller personnel en mati.re de s.curit. en ligne.",.. COMPLETE_SUBTITLE: "Pr.t au lancement",.. COMPLETE_LAUNCH: "Ouvrir mon navigateur",.. ERROR_OS_REQUIREMENTS: "Il est impossible de poursuivre l'installation, car votre syst.me d'exploitation ne satisfait pas . la configuration minimale requise. Veuillez le mettre . jour et essayer de nouveau.",.. ERROR_BROWSER_REQUIREMENTS: "Il est impossible de poursuivre l'installatio
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2672
                                                                          Entropy (8bit):5.277507383312275
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2C1949F687AF232E6C279AEE747303E6
                                                                          SHA1:63D25C135AEF1DEC1C653C262307E526C5F1CA83
                                                                          SHA-256:FE882F5E1FC5CDE7FF1315F970C7AD92DC6282334B3531F13B2F6C70AEFD237A
                                                                          SHA-512:7F0D7662B1AD74E9FDE9DF9D5FEBCB466C65C883C1C20280B852952E9EC24BE12D7DA6CA08AF60D378C5FEB2093E0A41AC249B1A997F2190F8D3743F2E05D639
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Accord de licence",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "J'ai lu et j'accepte l'accord de licence",.. //{0} - Company name.. THANK_YOU: "Merci d'avoir choisi {0}",.. INSTALL: "Installer",.. CANCEL: "Annuler",.. RETRY: "R.essayer",.. //{0} - Product name.. PROGRESS_TITLE: "{0} est votre conseiller personnel en mati.re de s.curit. o. que vous vous trouviez en ligne.",.. PROGRESS_SUBTITLE: "Installation...",.. COMPLETE_TITLE: "Tr.s bien. Nous avons install. votre conseiller en ligne personnel.",.. COMPLETE_SUBTITLE: "Pr.t",.. COMPLETE_LAUNCH: "Ouvrir mon navigateur",.. ERROR_OS_REQUIREMENTS: "Votre installation ne peut pas se poursuivre car votre syst.me d'exploitation ne correspond pas . la configuration syst.me minimale requise. Mettez-le . jour et essayez . nouveau.",.. ERROR_BROWSER_REQUIREMENTS: "Votre installation ne peut pas se poursuivre car votre navigateur ne correspond pas .
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2472
                                                                          Entropy (8bit):5.349021793310567
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:87135A540AAF0600DD71D3BCED26B0CE
                                                                          SHA1:5A2FEBBF12075C144DEE2BA1D8BACF6592C0F9CF
                                                                          SHA-256:AC825D189CE0792DCF36B7902B5D96CB1C6B7D303F4FD0400C3E01D60D2893FA
                                                                          SHA-512:83A48D7FA9FA4D0A12B801BB4BAF8AD27CE6613EDFB4980E70D03FB2A03A4D780E0AEA7F0A4FF033B3F8AF72E6E5A88A82EC5CCCD4192163AC6003279D8B3BC4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licencni ugovor",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Pro.itao/la sam i prihva.am Licencni ugovor",.. //{0} - Company name.. THANK_YOU: "Zahvaljujemo .to ste odabrali tvrtku {0}",.. INSTALL: "Instaliraj",.. CANCEL: "Odustani",.. RETRY: "Poku.ajte ponovno",.. //{0} - Product name.. PROGRESS_TITLE: "{0} va. je osobni savjetnik o sigurnosti neovisno o tome gdje se nalazite na mre.i.",.. PROGRESS_SUBTITLE: "Instaliranje...",.. COMPLETE_TITLE: "Sjajno! Instalirali smo va.eg osobnog savjetnika na mre.i.",.. COMPLETE_SUBTITLE: "Spremno za rad",.. COMPLETE_LAUNCH: "Otvori moj preglednik",.. ERROR_OS_REQUIREMENTS: "Instalaciju nije mogu.e nastaviti jer va. operacijski sustav ne ispunjava minimalne preduvjete sustava. A.urirajte ga i poku.ajte ponovno.",.. ERROR_BROWSER_REQUIREMENTS: "Instalaciju nije mogu.e nastaviti jer va. preglednik ne ispunjava minimalne preduvjete sustava. A.urirajte p
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2712
                                                                          Entropy (8bit):5.514191462411156
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:96F7E39F995038E671168D1F42721B6F
                                                                          SHA1:768C264F26D7F62D80186C290540767521CB02BD
                                                                          SHA-256:4E037AAA37EEBEBE2B7FE35FB0624CCB7AEEC34E71DF353536CA662CA02B5EC2
                                                                          SHA-512:B16F3ABD7DA452ADF520C95AE3887637E1A862054758EC9EA1F87374402785B30B3905B3EECBB6F6B62337DE231631FF15D9C73507A8B0A67A1DAE47BC491C74
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licencmeg.llapod.s",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Elolvastam .s elfogadom a Licencmeg.llapod.st",.. //{0} - Company name.. THANK_YOU: "K.sz.nj.k, hogy a(z) {0} mellett d.nt.tt",.. INSTALL: "Telep.t.s",.. CANCEL: "M.gse",.. RETRY: "Pr.b.lkozzon .jra",.. //{0} - Product name.. PROGRESS_TITLE: "{0} az .n szem.lyi tan.csad.ja, aki mindenhova .nnel tart az interneten.",.. PROGRESS_SUBTITLE: "Telep.t.s...",.. COMPLETE_TITLE: "Rendben. Szem.lyi tan.csad.j.nak telep.t.se sikeresen befejez.d.tt.",.. COMPLETE_SUBTITLE: "Haszn.latra k.sz",.. COMPLETE_LAUNCH: "B.ng.sz. megnyit.sa",.. ERROR_OS_REQUIREMENTS: "A telep.t.s nem folytat.dhat, mivel az oper.ci.s rendszer nem felel meg a minim.lis rendszerk.vetelm.nyeknek. Hajtsa v.gre a friss.t.st, majd pr.b.lkozzon .jra.",.. ERROR_BROWSER_REQUIREMENTS: "A telep.t.s nem folytat.dhat, mivel a b.ng.sz. n
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2394
                                                                          Entropy (8bit):5.278276989333117
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:24B29F99224408D6A6F64CA23523B278
                                                                          SHA1:4F831DAAEE298B4E597B635DFE63B9E919E5CF05
                                                                          SHA-256:69E9B6883F42CC960003773BBF45A5260BC22D325356C82EBF94E61FE15CFA18
                                                                          SHA-512:70C0BBC588B97FF0AC7E8D3D68E8273E1F998E41C16337FCF99768C2644566CEB992534A24BF4F72D621DEB834FF6C3DE34270880107A7354FC0E4BAB62F3CFF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Contratto di licenza",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Ho letto e accetto il contratto di licenza",.. //{0} - Company name.. THANK_YOU: "Grazie per aver scelto {0}",.. INSTALL: "Installa",.. CANCEL: "Annulla",.. RETRY: "Riprova",.. //{0} - Product name.. PROGRESS_TITLE: "{0} . il tuo consulente sulla sicurezza personale quando sei online.",.. PROGRESS_SUBTITLE: "Installazione in corso...",.. COMPLETE_TITLE: "Perfetto! Abbiamo installato il tuo consulente sulla sicurezza online personale.",.. COMPLETE_SUBTITLE: "Pronto all'uso",.. COMPLETE_LAUNCH: "Apri browser",.. ERROR_OS_REQUIREMENTS: "L'installazione non pu. proseguire poich. il sistema operativo non soddisfa i requisiti minimi di sistema. Aggiornalo e riprova.",.. ERROR_BROWSER_REQUIREMENTS: "L'installazione non pu. proseguire poich. il browser non soddisfa i requisiti minimi di sistema. Aggiorna il browser e riprova.",.. ERROR_VE
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):3042
                                                                          Entropy (8bit):5.658957841377351
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D8D996957AB07A23AE54A1207CF66FA7
                                                                          SHA1:F3914AE2E35774C9FAD20861C68ABFD34187B72C
                                                                          SHA-256:5EC87981779038180DC4DCE7523A191E1D84F17715635D9D71BCD431F1C1364B
                                                                          SHA-512:22988CF6B8258808B5A3A3FC5FD0F6B4FBB541AC7AB37D8D49DE69FC6539A78832DA0F9609B1CFB92E1B1D956536C6D89595FD99B2A8C46C4C70C311B7E211B3
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "......",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "......................",.. //{0} - Company name.. THANK_YOU: "{0} ...................",.. INSTALL: "......",.. CANCEL: ".....",.. RETRY: "...",.. //{0} - Product name.. PROGRESS_TITLE: "{0} ...................................",.. PROGRESS_SUBTITLE: "..............",.. COMPLETE_TITLE: "....... ........... ...................",.. COMPLETE_SUBTITLE: "........",.. COMPLETE_LAUNCH: "........",.. ERROR_OS_REQUIREMENTS: "....................... ....................
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2602
                                                                          Entropy (8bit):5.833064389191241
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C214BA8A65774EE5BC0EC674F1776AD3
                                                                          SHA1:C65209E3E7D556FECBEAC65B3DFF88250CF54AF7
                                                                          SHA-256:13BF0C1D9B78A8ADFB4061299FF9B636AA1EAD51F0B341458B48007127C5B3CC
                                                                          SHA-512:1BCD65787D5E380AC3B8BBFA64F6D4C7452B17636A50052A7E08DB41EEB320E7D2F44F7C3EDEBDF46D595D8A603F0B8CA25F29DED756EB863FF7D570702B2934
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "... ..",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "... ... .. .. ......",.. //{0} - Company name.. THANK_YOU: "{0} ... ... ... ......",.. INSTALL: "..",.. CANCEL: "..",.. RETRY: ".. ..",.. //{0} - Product name.. PROGRESS_TITLE: "{0}. .. .... .. .. .. ... .......",.. PROGRESS_SUBTITLE: ".. ....",.. COMPLETE_TITLE: "....! .. ... .... .......",.. COMPLETE_SUBTITLE: "... ... .....",.. COMPLETE_LAUNCH: ". .... ..",.. ERROR_OS_REQUIREMENTS: "..... .. ... ... .... .... ... ... . ..... ..... ...... .. .......",.. ERROR_BROWSER_REQUIREMENTS: "..... .. ... ... .... ...
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2387
                                                                          Entropy (8bit):5.32090083797437
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6F2B04D8BD1AF4D1487FB4F3317E4B75
                                                                          SHA1:ECA16381D9AA30F48A3740D374C1CC12217B78D3
                                                                          SHA-256:0AF639346788743C6214C67933D0F950936AD83364BDD2A9FD89DBBA80B6A389
                                                                          SHA-512:8646E4A756F43F8195E711ECCB2912685252806EDDD749EACADE97B8F61F8B203257E4AE52E96FF16DAB01BEE3C82D78FB36B028675F694F257D08F6071DBCCF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Lisensavtale",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Jeg har lest og godtar lisensavtalen",.. //{0} - Company name.. THANK_YOU: "Takk for at du har valgt {0}",.. INSTALL: "Installer",.. CANCEL: "Avbryt",.. RETRY: "Pr.v p. nytt",.. //{0} - Product name.. PROGRESS_TITLE: "{0} er din personlige sikkerhetsr.dgiver n.r du er p. Internett.",.. PROGRESS_SUBTITLE: "Installerer..",.. COMPLETE_TITLE: "Flott! Vi har installert din personlige Internett-r.dgiver.",.. COMPLETE_SUBTITLE: "Klar til . sette i gang",.. COMPLETE_LAUNCH: ".pne nettleseren min",.. ERROR_OS_REQUIREMENTS: "Installasjonen kan ikke fortsette fordi operativsystemet ikke oppfyller minimum systemkrav. Oppdater det og pr.v p. nytt.",.. ERROR_BROWSER_REQUIREMENTS: "Installasjonen kan ikke fortsette fordi nettleseren ikke oppfyller minimum systemkrav. Oppdater nettleseren og pr.v p. nytt.",.. ERROR_VERSION: "Det ser ut til at d
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2494
                                                                          Entropy (8bit):5.221242970390799
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A2B4DAF0FC54A25BCF67F848DD73CCF7
                                                                          SHA1:4725DC9923CF295C78730A857637D8D655E84F5B
                                                                          SHA-256:FC2BDF6712E88F614D1AF371A2ECC9F7A59768B07BE1C8BEC20FA1A927FED7BA
                                                                          SHA-512:9A147380E39106E7957723C9BEA200F1E2F58594BCE47CC1C5687BE2BBF6CADDC8EFED65F3433455B8CFAD6E67416BB7F95E3EDDFEB193DD5623907F77419799
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licentieovereenkomst",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Ik heb de Licentieovereenkomst gelezen en ga ermee akkoord",.. //{0} - Company name.. THANK_YOU: "Hartelijk dank dat u hebt gekozen voor {0}",.. INSTALL: "Installeren",.. CANCEL: "Annuleren",.. RETRY: "Opnieuw proberen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} is uw persoonlijke veiligheidsadviseur waar u ook online gaat.",.. PROGRESS_SUBTITLE: "Installeren...",.. COMPLETE_TITLE: "Fantastisch! We hebben uw persoonlijke online adviseur ge.nstalleerd.",.. COMPLETE_SUBTITLE: "U bent klaar om te beginnen",.. COMPLETE_LAUNCH: "Open mijn browser",.. ERROR_OS_REQUIREMENTS: "Uw installatie kan niet worden voortgezet omdat uw besturingssysteem niet voldoet aan de minimale systeemvereisten. Werk het bij en probeer het opnieuw.",.. ERROR_BROWSER_REQUIREMENTS: "Uw installatie kan niet worden voortgezet omdat uw browser niet voldoet aan onze mi
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2589
                                                                          Entropy (8bit):5.5463806387647345
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:591D89660637614A2397FFA687AD29B0
                                                                          SHA1:47DB6527AC2C21F722B6C606434D9D721A2BA8D5
                                                                          SHA-256:B9F42BEEA8403FA2C57A16AF11BAAB241B6072EED8F31699E3E55DF42A865CA4
                                                                          SHA-512:106C15D93103B6CAB0A4FFD8A867AA997C7571AD2E1EB7F9B984198438108549EAAFCF87AA159CD4FB06467B9AB74FDD9294B35FCF8142763C74DD0D34705C21
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Umowa licencyjna",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Potwierdzam znajomo.. warunk.w umowy licencyjnej i akceptuj. je.",.. //{0} - Company name.. THANK_YOU: "Dzi.kujemy za wybranie firmy {0}",.. INSTALL: "Zainstaluj",.. CANCEL: "Anuluj",.. RETRY: "Spr.buj ponownie",.. //{0} - Product name.. PROGRESS_TITLE: "Program {0} to Tw.j osobisty doradca bezpiecze.stwa online.",.. PROGRESS_SUBTITLE: "Instalowanie...",.. COMPLETE_TITLE: ".wietnie. Tw.j osobisty doradca bezpiecze.stwa online zosta. zainstalowany.",.. COMPLETE_SUBTITLE: "Gotowe",.. COMPLETE_LAUNCH: "Otw.rz przegl.dark.",.. ERROR_OS_REQUIREMENTS: "Nie mo.na kontynuowa. instalacji, poniewa. system operacyjny nie spe.nia minimalnych wymaga. systemowych. Zaktualizuj system i spr.buj ponownie.",.. ERROR_BROWSER_REQUIREMENTS: "Nie mo.na kontynuowa. instalacji, poniewa. przegl.darka nie spe.nia minimalnych wymaga. systemow
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2414
                                                                          Entropy (8bit):5.292969688467727
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B9B601D1CE8F702CE7293419EA9E18A8
                                                                          SHA1:F165B8338FBDB699ACCABA3073189D4BEAEB9173
                                                                          SHA-256:7E3BE83FF2A22E17163E2F3CF321D6FC938970BAF434341D702994F73986744A
                                                                          SHA-512:D4DDAF9545BBF8E6B792E60BF5F34385380DFC98E5B291C6BBCBEB571E8DF4C7C56EE0E876A6DB28E435BD7A38346623BE110872A39A4BFE4C648518BD8DC495
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Contrato de Licen.a",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Li e concordo com o Contrato de Licen.a",.. //{0} - Company name.. THANK_YOU: "Obrigado por escolher {0}",.. INSTALL: "Instalar",.. CANCEL: "Cancelar",.. RETRY: "Tentar novamente",.. //{0} - Product name.. PROGRESS_TITLE: "{0} . o seu assessor de seguran.a personalizado onde quer que voc. navegue.",.. PROGRESS_SUBTITLE: "Instalando...",.. COMPLETE_TITLE: "Excelente! O seu assessor online personalizado foi instalado.",.. COMPLETE_SUBTITLE: "Pronto para come.ar",.. COMPLETE_LAUNCH: "Abrir meu navegador",.. ERROR_OS_REQUIREMENTS: "A instala..o n.o pode continuar. Seu sistema operacional n.o atende aos requisitos m.nimos do sistema. Atualize-o e tente novamente.",.. ERROR_BROWSER_REQUIREMENTS: "A instala..o n.o pode continuar. Seu navegador n.o atende aos requisitos m.nimos do sistema. Atualize o navegador e tente novamente.",.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2407
                                                                          Entropy (8bit):5.280340154511354
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C24EE66C2FC9D15249F4176488AFDD7D
                                                                          SHA1:1DB3D7B272A931CA3DBAA04E4AE1583BBE27862F
                                                                          SHA-256:5BEA05CBBBD3E00DC34C16AD56E9C1AB370513F8122CF005C9CCADD582A740EF
                                                                          SHA-512:DB0EA6909813EFD67CF1344E8FCE9BBCDFDEE0BABE61F4C93C978B34DCED592494E48F7DB8065E4F73F40F6F20246B633D1B3A656B0A31DFE69A02FE2F07E8D0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Contrato de Licen.a",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Li e concordo com o Contrato de Licen.a",.. //{0} - Company name.. THANK_YOU: "Obrigado por escolher a {0}",.. INSTALL: "Instalar",.. CANCEL: "Cancelar",.. RETRY: "Tentar Novamente",.. //{0} - Product name.. PROGRESS_TITLE: "O {0} . o seu assistente de seguran.a pessoal quando navega online.",.. PROGRESS_SUBTITLE: "A instalar...",.. COMPLETE_TITLE: ".timo! Instal.mos o seu assistente pessoal online.",.. COMPLETE_SUBTITLE: "Pronto a utilizar",.. COMPLETE_LAUNCH: "Abrir o meu browser",.. ERROR_OS_REQUIREMENTS: "N.o . poss.vel continuar a instala..o porque o seu sistema operativo n.o cumpre os requisitos m.nimos do sistema. Atualize-o e tente novamente.",.. ERROR_BROWSER_REQUIREMENTS: "N.o . poss.vel continuar a instala..o porque o seu browser n.o cumpre os nossos requisitos m.nimos do sistema. Atualize o seu browser e ten
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):3518
                                                                          Entropy (8bit):4.98204741299948
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:5691048AA22494A548937FE2C3A3D3A7
                                                                          SHA1:F186F25BCB6D00AA4AF4B28C738CDA64A5BDE861
                                                                          SHA-256:D142F383473704310DBE35C4E5243FE2DA161521E23F58F4A04D0632E4238A89
                                                                          SHA-512:E6ADCA11433BAFB32E6AEF89BE182F9E325A8006BFBD25148F9A01942D920E8A5EE1C203C5EC63B299A55F88062B03367F6D3162397680CDAD34135EF42C5638
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "............ ..........",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: ".... ......... . ....... ....... ............. ..........",.. //{0} - Company name.. THANK_YOU: ".......... ... .. ..... {0}",.. INSTALL: "..........",.. CANCEL: "......",.. RETRY: "......... .......",.. //{0} - Product name.. PROGRESS_TITLE: "{0} . ... ...... ........ .. ........ ............ . ..........",.. PROGRESS_SUBTITLE: "............",.. COMPLETE_TITLE: ".......! ...... ........ .. ........ ............ ...........",.. COMPLETE_SUBTITLE: "... ......",.. COMPLETE_LAUNCH: "....... .......",.. ERROR_OS_REQUIREMENTS: "......... .......... ..........
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2503
                                                                          Entropy (8bit):5.596045696180103
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:27A90DADD8B914272130723C954232A8
                                                                          SHA1:C418F4589CBAB7E252477AF7679BBBF1DC11083C
                                                                          SHA-256:D59EF31BAD6D7CB3EE30235AE03E35654B25CC2F97C92EFC6C8B9B96E8C8B7A6
                                                                          SHA-512:A507EE8C11B603DCDF30DF49522E81AE3F5120BE8EC81A1203ED154772F0AEE65744A6EFE4F43388407865AAD81DA08102B10F9EA69D1FA0A960C461AC68DCDA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licen.n. zmluva",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Pre..tal(-a) som si licen.n. zmluvu a s.hlas.m s .ou",.. //{0} - Company name.. THANK_YOU: ".akujeme, .e ste si zvolili {0}",.. INSTALL: "In.talova.",.. CANCEL: "Zru.i.",.. RETRY: "Sk.si. znova",.. //{0} - Product name.. PROGRESS_TITLE: "{0} je v.. osobn. bezpe.nostn. poradca pri va.ich potulk.ch internetom.",.. PROGRESS_SUBTITLE: "In.taluje sa...",.. COMPLETE_TITLE: "Skvel.! Osobn. poradca online je nain.talovan..",.. COMPLETE_SUBTITLE: "Hotovo",.. COMPLETE_LAUNCH: "Otvori. prehliada.",.. ERROR_OS_REQUIREMENTS: "V in.tal.cii nie je mo.n. pokra.ova., preto.e opera.n. syst.m nesp..a minim.lne syst.mov. po.iadavky. Aktualizujte ho a sk.ste to znova.",.. ERROR_BROWSER_REQUIREMENTS: "V in.tal.cii nie je mo.n. pokra.ova., preto.e prehliada. nesp..a minim.lne syst.mov. po.iadavky. Aktuali
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2366
                                                                          Entropy (8bit):5.377357570457585
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4760773F4BEC7EFD321ABFE9687CAB3B
                                                                          SHA1:8472388796315CF0AA3E78754D29ADCB31D1DC8A
                                                                          SHA-256:378BEF89989C97AD631F8A8AC793FB2D7D3944F3CBCFD222AE208ECC869F48EF
                                                                          SHA-512:091AB4AC812439D642FA4CC4D645FD680F7EE273438D435E54D8A276BB0848B967D0AE6BBEA959673E5320420DDB4B9EC2BD937626E888D43B48B19668329C19
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Ugovor o licenciranju",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Pro.itao/la sam i saglasan/na sam sa ugovorom o licenciranju",.. //{0} - Company name.. THANK_YOU: "Hvala vam .to ste odabrali {0}",.. INSTALL: "Instaliraj",.. CANCEL: "Otka.i",.. RETRY: "Poku.ajte ponovo",.. //{0} - Product name.. PROGRESS_TITLE: "{0} je va. li.ni savetnik kada god ste na mre.i.",.. PROGRESS_SUBTITLE: "Instaliranje...",.. COMPLETE_TITLE: "Odli.no! Instalirali smo va. li.ni savetnik na mre.i.",.. COMPLETE_SUBTITLE: "Spremno je",.. COMPLETE_LAUNCH: "Otvori pregleda.",.. ERROR_OS_REQUIREMENTS: "Instalacija ne mo.e da se nastavi zato .to sistem ne ispunjava minimalne zahteve. A.urirajte i poku.ajte ponovo.",.. ERROR_BROWSER_REQUIREMENTS: "Instalacija ne mo.e da se nastavi zato .to pregleda. ne ispunjava minimalne zahteve sistema. A.urirajte pregleda. i poku.ajte ponovo.",.. ERROR_VERSION: "Ve. imat
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2265
                                                                          Entropy (8bit):5.3800328925567875
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2E0F4D0467D113F716BDE2AF07434E3E
                                                                          SHA1:705A18DA18CE7F87DEE176D4FD0C519A81F847B5
                                                                          SHA-256:0B5CC54EEBFBB5501F43B860BCF01927BDC485CBE10AAA504C58A19DAECB0D4E
                                                                          SHA-512:F741947E87BEF1D465121FB880C28CAAFDF8A60FC7E2E0FDD27B8B4E8FD647286586B3050C686F7EE421A7A2FCAF8D60289743C31535C6040D8424540B7CDD98
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Licensavtal",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Jag har l.st och godk.nner licensavtalet",.. //{0} - Company name.. THANK_YOU: "Tack f.r att du valde {0}",.. INSTALL: "Installera",.. CANCEL: "Avbryt",.. RETRY: "F.rs.k igen",.. //{0} - Product name.. PROGRESS_TITLE: "{0} .r din personliga s.kerhetsr.dgivare online.",.. PROGRESS_SUBTITLE: "Installerar...",.. COMPLETE_TITLE: "Perfekt. Vi har installerat din personliga r.dgivare online.",.. COMPLETE_SUBTITLE: "Klar att anv.nda",.. COMPLETE_LAUNCH: ".ppna min webbl.sare",.. ERROR_OS_REQUIREMENTS: "Installationen avbr.ts eftersom ditt operativsystem inte uppfyller systemkraven. Uppdatera och f.rs.k igen.",.. ERROR_BROWSER_REQUIREMENTS: "Installationen avbr.ts eftersom din webbl.sare inte uppfyller systemkraven. Uppdatera webbl.saren och f.rs.k igen.",.. ERROR_VERSION: "En nyare version av programvaran .r redan installerad p.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2564
                                                                          Entropy (8bit):5.491547470639363
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:47726ABF140DA34EF29DF21287E70FB5
                                                                          SHA1:AD70F29919B173F88A7EE86A13934281D1849089
                                                                          SHA-256:2FF600B56D463C2BEE4DDDE7FA4832081626163B25AF30CD4A0B31BE71675D06
                                                                          SHA-512:4322A1A89DFACA99C9B060DE846F088F8EA8E1ACA50FDBBB739A436D6C6616EDF4B7A154FD50362CE52E9BE9F29E3FB5CE3C292DAB0764EB3A37410A0D0D690D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "Lisans S.zle.mesi",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "Lisans S.zle.mesi'ni okudum ve kabul ediyorum",.. //{0} - Company name.. THANK_YOU: "{0}'yi se.ti.iniz i.in te.ekk.rler",.. INSTALL: "Y.kle",.. CANCEL: ".ptal",.. RETRY: "Yeniden Dene",.. //{0} - Product name.. PROGRESS_TITLE: "{0} Internet'te her an yan.n.zda olan ki.isel g.venlik dan..man.n.zd.r.",.. PROGRESS_SUBTITLE: "Y.kleniyor...",.. COMPLETE_TITLE: "Harika! Ki.isel .evrimi.i dan..man.n.z. y.kledik.",.. COMPLETE_SUBTITLE: "Kullan.ma haz.r",.. COMPLETE_LAUNCH: "Taray.c.m. a.",.. ERROR_OS_REQUIREMENTS: "..letim sisteminiz minimum sistem gereksinimlerini kar..lamad...ndan y.kleme i.lemine devam edilemiyor. L.tfen g.ncelleyin ve tekrar deneyin.",.. ERROR_BROWSER_REQUIREMENTS: "Taray.c.n.z minimum sistem gereksinimlerimizi kar..lamad...ndan y.kleme i.lemine devam edilemiyor. L.tfen t
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2044
                                                                          Entropy (8bit):6.280254072753439
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D5E9B8BBDD741DC933A2EB61BCEAA896
                                                                          SHA1:885440F76EE9D16C810F51E1D3B46499EBECA8D5
                                                                          SHA-256:9689EC3700890DA22E1DF232F9D62B927C7A0C19F1A058D35C126B060C4B0DC9
                                                                          SHA-512:9900A9ADACB06A1EA8E7DCA9DE2C212A4F85FA5274F5B7FE2FCF3B12D7BC524174F15AC06EF04EDD0F4C7FE7484236509056C34065957F44CA26E2FF4EED3A42
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "....",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "...........",.. //{0} - Company name.. THANK_YOU: ".....{0}",.. INSTALL: "..",.. CANCEL: "..",.. RETRY: "..",.. //{0} - Product name.. PROGRESS_TITLE: "{0}.................",.. PROGRESS_SUBTITLE: ".......",.. COMPLETE_TITLE: "...! ............",.. COMPLETE_SUBTITLE: "....",.. COMPLETE_LAUNCH: ".......",.. ERROR_OS_REQUIREMENTS: "....................... .........",.. ERROR_BROWSER_REQUIREMENTS: "...................... ..........",.. ERROR_VERSION: "...................",.. ERROR_FAIL: ".......... ....",.. ERROR_DU
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2196
                                                                          Entropy (8bit):6.294675999441661
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B5E0DC545BA578CF1B1766F1559C55FD
                                                                          SHA1:9297FA675AAFEF8D32F4B1214B332064F1B24233
                                                                          SHA-256:F079A21FBB84DEABFA2AFEA074EB156D0795765EC7D6993CD0666B0069A8C3F0
                                                                          SHA-512:F95E90BB530CFC3AF4300F329A4122CA3D6EE41F87F8E07B2F7F355EC97AF0E32C57486A9350497B2D784D9082150D5D415D7DAA4ED2E3BE515AAC348BA8CD8A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.var _lrInstall_ = {.. EULA_TITLE: "....",.. EULA_CONTENT: "",.. EULA_TERMS_AGREE: "............",.. //{0} - Company name.. THANK_YOU: "..... {0}",.. INSTALL: "..",.. CANCEL: "..",.. RETRY: "....",.. //{0} - Product name.. PROGRESS_TITLE: "{0} ...................",.. PROGRESS_SUBTITLE: ".......",.. COMPLETE_TITLE: ".... ..............",.. COMPLETE_SUBTITLE: ".......",.. COMPLETE_LAUNCH: ".....",.. ERROR_OS_REQUIREMENTS: "......................... ...........",.. ERROR_BROWSER_REQUIREMENTS: "........................ ................",.. ERROR_VERSION: ".................",.. ERROR_FAIL: ".
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):716
                                                                          Entropy (8bit):5.5938938282311925
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:AC56A67690FDE1190B2C8B7D877EB6DE
                                                                          SHA1:B64910DFEACC520D22DB280E170339ACAD374C7B
                                                                          SHA-256:E82BB010C317338D6D0E7A9DDCDBD656E1648DFDC77B946628212ADF4BD86580
                                                                          SHA-512:1E3746D44DCCB0FFFB8DAA3FB520BF2F9AB8E070C2F2F1D096CB8B86CD555F1F62B7497FE53FB4A19017D51A4825F7CA9769246077C658C62BFFE4D3B6519EDC
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verze",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Prohl..en. o ochran. osobn.ch .daj.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Hotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//8935DB9A0913CDC16D7CBE383E80B4E5952E334A6A9CB3C9F32C9AFE71A41F6A15ABF1C55AE8936E05E4C5E757B3E9F216AECD52713779E974E4B7F1F7928CBA++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):728
                                                                          Entropy (8bit):5.552935914389879
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:931DDD5EC9C7055AFEC3D3EBD9B0566C
                                                                          SHA1:832916B4118A3D53EDB778CD8E92286100DFE6B8
                                                                          SHA-256:F0074C641FB635BF9FF665DF730D4754736E26AF0BCF4D99A1E76038F7D59E68
                                                                          SHA-512:128335284915A47AF511941A7F6A6FE91DF254BB97ABB272DE71C03C20E3BFCDEBD11156678E39737E687BE0CEDCCE2A0BA13CBA9DE7A052D65678AB7FBCADC3
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Meddelelse om beskyttelse af personlige oplysninger",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "F.rdig",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//F6A9A537D07ED83FD02C44BD8C9237DDA42CC0FC13CF1F78BD6187555A13E17415728A3AC320B481C02C4FE5724AAF875BD2BE736286680FEEFC1B56A97C5072++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):695
                                                                          Entropy (8bit):5.507869491254885
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0CA281582E91C82DDEA20F46793466FC
                                                                          SHA1:BFF7A5D06FF4A8CD2A93F5688A5C6635ED778165
                                                                          SHA-256:8C7AAA02CB646DD692E0F6DAFFFE762C9D9A67BE40338BDAEC304532561F06D4
                                                                          SHA-512:C096301BCC5BFA005B255031EAB84DF0E45453FFE77B3018EE609190DF4A105F068C92A164A33109598FE4D1DA7D6DF56FADF0519589763DC89E742DF71AEA97
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Datenschutzhinweise",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Fertig",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//1611E5B6A0E59F971E82DCE36D53F604F3C66C5DBA33641D70B66B1AE887FD41B0C64DDAE11FBE88BED90FCA0D8B1ADFFBFED1B2D42EFD9FA3632A628CBE9E7A++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):750
                                                                          Entropy (8bit):5.750897098464868
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:94042FE50C0A9E53EBD0EE8FFA0E4327
                                                                          SHA1:790036DD343DA58F27D737A22FCF8A29FB163637
                                                                          SHA-256:86F968F494D2C4A1ED9407AA0327AB3BCC51DB2059EBFC049CA7003768E608A7
                                                                          SHA-512:4957B83DC61211567D898F5B641E9A3F4E6EC21D154FDCBA58CB1347390901D598FD78EC242FAC50F90FD7E8AF4623BE3B11E20D5013121FB3A5872A047D7E37
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "......",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "...... ............ .... .........",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: ".....",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//044A28AB753E25261E75CEAFA7DD2F70077D0C9AC1427E1442BA4226C59C0EAC67AF25F6AB35ABD719C05C2B8D6ACF6349FC0504DC855B1A3DF033B572A705BF++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):688
                                                                          Entropy (8bit):5.492530567943583
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:7DC3F81C191EDCDBEF509BAC859721B7
                                                                          SHA1:293A2B5366036E54A9B78490B21297C0AB53F284
                                                                          SHA-256:3E68CD17CE1F1D79A9D7DBAED34932F9C35243E9571FE0EAB69073C7C5BB02A2
                                                                          SHA-512:F31737B7511150BA833188F9D056DBFFDFE797833D6A877F806839B25522A405AC369EF8678EF0DDB48DD78EBA2D70E27C67206DD477DB008D21793239413C26
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Privacy Notice",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Done",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//3ED1AB9151C3E7A7E9F7EE1764932211FC188A3E1B4A7B544AC6461B70532B14F12FD7FAFD753DA0A96EAC22377A6DF2B2B2A81DC34734BCD31C4A25AA5FE46D++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):700
                                                                          Entropy (8bit):5.516082221985364
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E7BADAFA4A02A5405FE7351A1AA420A4
                                                                          SHA1:C256CBD1E91B8120BD668741576664E50F04F652
                                                                          SHA-256:65D28577AD31529E3DC5405296CB5D63E1BEF43C0F7B79BB77C737E267FE68E6
                                                                          SHA-512:543B7C17397C740645713CE9D2822A92E6252A1B4A77697D227D6D887D796DA4CC925134F1145F3D13D0FD2E8605D7207F7EDEA217AF9FD2F212E092D3928FF4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versi.n",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Aceptar",.. DONE: "Listo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//441D451908A44B4B9B910F8637DCD14CC2F3E7AB8D452331AE20600EEF2993196D5EA3A432A9458A5FEC6C8FED0C9761AAD8DBC78CE4E6E67C02F697A4F68AE5++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):700
                                                                          Entropy (8bit):5.533943930090414
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FE9DE5E09B687D9A71031BB5ABE5E0BA
                                                                          SHA1:9B6A3F156F4CBFB3E6261C8EFF41248E7D715AC8
                                                                          SHA-256:06EE1C60E4AF90968F1E48E58523FC9E692D6B13DBAB52FB56AB4C30B8A94344
                                                                          SHA-512:80AC477A1202C53D681A69BB6B7D8BBE69227E321F27788780C041428E61215119E0843C040B69F3F8929FF06C5B8ED57601AB5024818A4D1EC646E1D6363552
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versi.n",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Aceptar",.. DONE: "Listo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//00066C0944DAE73E929CD5AB490DCFF7691C6B8BC3BF8D384A3BC6B2D556088034CE08C5F5A340C537DEF147AFC57A3042F562CB88471C5972B99AFEE4D23F7F++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):692
                                                                          Entropy (8bit):5.523148927240002
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:923DF011982BF4C9697F0F86331AF623
                                                                          SHA1:3FE153E0B8BBA5F958B4F896F425A50C0928347A
                                                                          SHA-256:6E8DA944CB89CDC60294B1297383CBD2D135D220D4C8BCDD59E06DCBA322A61E
                                                                          SHA-512:2D0F39BCA13F72570A6E46B5256CDC86B8486EECCCA0838B2320D3E7AA3C228E64F100F17FE9C2F1A598169A34A81FAF6A27B7CAFF5664B34E42B0E04F50582E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versio",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Tietosuojaseloste",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Valmis",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//48BB9550799D5DEA6317D2A9033CCC4C42BA32BDEA99F0F291F87D18273A24A39963E09E4D845BBD0A573B43C9093B0FC24E6DE6B9BDE468D1A9F5E5931F035A++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):710
                                                                          Entropy (8bit):5.566868271266328
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A00EB041073D5A220A57F93FB75D961E
                                                                          SHA1:EC6FF46AAF9E8DB20940F0AC5D326F275F51253D
                                                                          SHA-256:BE438A8F18FB48436F7F12F67BA1F03BF664673C13F672D11415A579B939B9A7
                                                                          SHA-512:18EBEB718E854B52560ECD0658E36836B25043A8E7911E3B4F77568D53D7DFF2895AA44CCFEC701385F70A7523709170186C12AEA9AAD2F9300291C6706E873B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "D.claration de confidentialit.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Termin.",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//B22453A4C2F9C34A4A37CB370C766CF45115D40EC82678587B94ECB72761277159455419442125471AA8C5F176079C0613EA9B55D3DE67D920020A1A24343371++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):710
                                                                          Entropy (8bit):5.5351201600049125
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6EAA78B8B12C2F78C17034BD78098632
                                                                          SHA1:AB83BAAD67AF6DC820D10C0AB9C3711096AB085C
                                                                          SHA-256:962E563792B2E5025E1B5B43AC28E6AA9B3A8A128E3BAF924AA2BA41712EFCAF
                                                                          SHA-512:69F71B35EED768293B69FAE6861FFFA5CC3E985AA9A9A54C50047881A279AE44E015E1C888F572927A4B5E99D6115DEEBCCAC8CAF96DFAFF19DD54AE40E0E20A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "D.claration de confidentialit.",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Termin.",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//CFEDD3001EF585D693438FD018EAA2CADA4621BCD1E706240AD0243EEAD89C63B9DAB862CB2555F3E6E25A7148A0A0FBC476864114EBD60E4AD6347388EB68AF++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):703
                                                                          Entropy (8bit):5.534241445719243
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D708BD8C82388F75F973604D616F9500
                                                                          SHA1:EAD4C31F897A62299A29F2AB54E357F0519EC7B3
                                                                          SHA-256:4B020FCBD9B3F68A6C5D10609F3AF5EB2371664BF208A5EFD83ACFB8F64F5594
                                                                          SHA-512:F16F77FD7F33A208DD40BEAD660452D03CC4648B3058B960D4EB1FAD477D9524A03C704CF671F7C42A991C72AF8DA95CA3627FB9E51246412FB7DB53CF807A0C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzija",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Obavijest o privatnosti",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "U redu",.. DONE: "Gotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//FCB3B6484375CB78CE293BB7F370E53745E130AA38053B42928389F663E7FB17B8E358A67DD6AC23E95E4E2F281433B1AF8EE3B388F37F7A653F447F9EEDBAD1++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):699
                                                                          Entropy (8bit):5.579919358946415
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:57E42565FCF770CBF8E60F8B602A60FC
                                                                          SHA1:7A5AAB35721E668A581F9F6E48A584AB6CB3F656
                                                                          SHA-256:1D0D84D9180D80A773687F2FB4E86C821870293CE20FD293A018933108A44B82
                                                                          SHA-512:1FADBBFD068AD9073B803558CE9E54BAF797DD84F43B6314FF153D8283498C75C09BA01BD23A3DCB96DAE4AC742A3BC3D9996E20F92A2911018478F4F59CE00D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzi.",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Adatv.delmi k.zlem.ny",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "K.sz",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//1A2BEE675A6297FD449D856E29DB281BB3E58B9F4C7BE9978F3AFA10EECDA04E8D5B8A8DA8243B51060DB5210AE9CEC63830AF02FA2B6E54AD0834A362B58DB0++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):697
                                                                          Entropy (8bit):5.537359998890572
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3F13F8038CA8F097D825CCD1E67CD71C
                                                                          SHA1:18711D51D7A08AEF2A1857AF1F988D0F456F2B77
                                                                          SHA-256:FF179DC89D799AAB527315EC47F7CC8C016D28C18ABD6524BF064CF229277794
                                                                          SHA-512:5AEA100828CCA34E5EB0E915BF7A910A3AAA2F5FD2D748FF227AA96DF0E915D3F4F9D3A2E03F98E6873CD7D8E8ED108C2ECAB5DB11BC0E645DB5FEF23E41DC02
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versione",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Notifica sulla privacy",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Fine",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//D2F85517167CA0E1FAEB318161A26FF2C276897130A42458EF905A7856E0A7C4F7228031A4A763DA63304D7D85E4689ECD7B716B209E13B30F91013AA0E030D2++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):808
                                                                          Entropy (8bit):5.727838449925271
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:691523AB4DAE75161C82094461B7112B
                                                                          SHA1:8C81774FC459AA1CF28E6299848AD36077ECCFDF
                                                                          SHA-256:EB473BF2AED30B9EF4096EBC58B98B72330F78FC072CD423FD46293718F8D8B0
                                                                          SHA-512:88C551634EA97987796DC094052D9D678B5F69D6C0A511A4D4D2C87E609E4AFF5651268561C0808CB06C74C271C346DB30A9E47A8263AA2C100E41FD6D9995F3
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "..... .........",.. PRODUCT_NAME_LIVE: "..... ......... ...",.. PRODUCT_NAME_TRADEMARKED: "...... .........",.. VERSION: ".....",.. WEBADVISOR: ".........",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "........",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//8519A6530E3D2C29DE2BDFA090F890AE1AFFDEC8266D914884D20E2A66B6E9D3CAA2174CAE54D98968A2230E35E0D91B224F2C772A8F6524BD45AC9513DDD1B8++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):742
                                                                          Entropy (8bit):5.845649746173068
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6D13797012B220811147190F41AB896B
                                                                          SHA1:A96A897745069409D9377D88B5224BA00D3FD682
                                                                          SHA-256:B6988DB4C053BD6EBE3BF2F31F633D44FE398A6A40D49634F0CC9486E19E4D41
                                                                          SHA-512:B8ADAF534E8FF9140B9746E24792B33680358F0E1EE447B29A63CAABB16CE9A4C5155BF9C39E8EDC542985695DC908980BF787CF56C6B693D8AD497FDAE5389A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee ......",.. PRODUCT_NAME_LIVE: "McAfee ...... ...",.. PRODUCT_NAME_TRADEMARKED: "McAfee. ......",.. VERSION: "..",.. WEBADVISOR: "......",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: ".. .. ....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//8F6D62D54B48E86859837AB1B9C11642A30BC8ED4F1E31D17BF09B073D26CD17113A6625CF215BB08DC52D1BF9F2622867BB89B103F78B43D5F8C359B0A42FC4++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):696
                                                                          Entropy (8bit):5.576182437322595
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A9848E7251EDCFD74BD1A93193D93351
                                                                          SHA1:8B249EBFDFE479D0EF1EC6542E0FAE5624CACB14
                                                                          SHA-256:4AC0C7EA9075FE302F0DA336AAFEFB044B225A24EE33F2271DD55A758AC73992
                                                                          SHA-512:F4E367A6BDB62DF36913E8AF4167084C3B9A089479DA6593948A6AE787047F1C3CF566CB7E167FC3F5D2C4B40E3AE27AE7222F2101DA993D57CB4A3183CC2B39
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versjon",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Personvernmerknad",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Fullf.rt",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//6834674FCB8ED01ED6774C4E4588FB982339F3B81EC014BFEBA3E086EB0C1FA863056CF4F6560931021C22A564BC6403C5FD9F0B2B040719C85B562046888767++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):746
                                                                          Entropy (8bit):5.618071864479759
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:68315C09FF3FBA7AF3937C2D558ABBEA
                                                                          SHA1:B438600EBE2545AAF4BE36BA1F372165F640840A
                                                                          SHA-256:FFD117CF19AAE99DEE822511C62AE1F090FBC0F2109FDBA79AAE0ECED013CE2C
                                                                          SHA-512:C5899E979CA947F7E81FC67F10FE1EC93840CD766A239151005A348A394EAC16BA7884180CEFD83B1FA44BEABEC385C1E041817068CEE17B12634E7358188A22
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Versie",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Privacyverklaring",.. PRIVACY_URL: "https://www.mcafee.com/consumer/nl-nl/policy/legal.html",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Gereed",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/consumer/nl-nl/policy/legal.html",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//C9D935B024FCB2C14511F98C995FF9DE5BCF3F40B87589D16E7F25C39338661F32752D30C9C8E9EA537A3BA2D5077D72609A66CEB63F0C742776D6ADE3003BE2++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):709
                                                                          Entropy (8bit):5.535710515866669
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8E2A0AC6A7E1FE1451BA7C9A7470F836
                                                                          SHA1:8D403D140B938CD4D6D1D40334AADD9308C34227
                                                                          SHA-256:714EBE4BB37CEB075B47E0D89B4438FEA61CBD3E0E551AB05EF64B3EF74BED3E
                                                                          SHA-512:D0EBDD2CE0C6A30D11641FB19C04C6398FBD31A67C1123A422817C12CAC0CCF4617EF00B7A1D1B73F42314E410C84EABF86C9604CE43283E0A421C43E47E9D58
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Wersja",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Informacje o ochronie prywatno.ci",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Gotowe",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//94CE3A6A763EACA85DCD6203A4A599BE1493E632166BA8CE214279E6C57551588AFADFA51A379B065D5028C0B8B42FFE6D20E3DE792B5D5CF3EAA5B46667A7AA++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):700
                                                                          Entropy (8bit):5.547158335239542
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:831FDC13AD5A6E0AF0511DDD777A5F66
                                                                          SHA1:A24B3B5FC0C6910A75B86BCF597DB8876210D325
                                                                          SHA-256:358938CC7E99CFB950A5F1437FB534CFA4F6DC79C2BF2333895652F825B0382B
                                                                          SHA-512:ED7A70FB725D441F18624995FA3F7C83FF55474E6A9F84863EFCDBE85B83BDA3517440A9B9679270855F091542C5A43A163163FDB8E985B0CAC08E32A9B6D950
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Vers.o",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de privacidade",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Conclu.do",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//5898DDDC56147D35DB56096EDFFA741BF7C6AA9CEFA3A839DB691EE21CE515389463408BFDBC27C408C3DE9EE16BB45783A410951723BF92644A412E7CFA2B9B++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):700
                                                                          Entropy (8bit):5.549390566709772
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:621447FFDF3D4A958B164F0B26D34373
                                                                          SHA1:3C0FDA84575A593776F960DCB85AF06C0024C51A
                                                                          SHA-256:B23ED348A16E2799DF02137AAD774A24D0321F973B6CC65846D23A7AD1B34E14
                                                                          SHA-512:302CE413FFB9C0720A5C0BF6088C137D9ED41C357E95038E6980380B4598D5EB91E773065B03329293E3AEF0CE19F6F08132CDDEE2D6E20E908164451D1F102F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Vers.o",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Aviso de Privacidade",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Conclu.do",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//5BC644DAE338E6F6EB5742684C7225BD98F9159FD7A38453B3B347C69EDE9BDAC01EBEFF9E7223F64BCF51ED9D75FEBB863820A961A9C981F0D13661FB9B1DA3++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):751
                                                                          Entropy (8bit):5.747134725788159
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3E4FBAC4F85116CF221AA3C2C6FA5DBA
                                                                          SHA1:B4E7B5F8311F970C61EFED881871FE2563583AF5
                                                                          SHA-256:58840820445DD893CB15F265643ED1AD9CA4BFD64EADC04E045B7B265838B221
                                                                          SHA-512:0493A70B6E34E5513D07AECC866EFD4E8CBFD2B9E392EA8458F729C6A8265DD95AA0C1B4BF9532544E44657BDF7A26E1B26B46BAB02028056D2F7489B4C44EAC
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "......",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "........... . ..................",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "......",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//1B4B46936694F4C20D965DD571D958EAA31D93677E5BC965EEAA1CC15CA18ABBFB0CBB1554D364C784C9B8A797386D722EDB50A0B5FB08C01C51CFB0AC3EE237++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):719
                                                                          Entropy (8bit):5.625289881919217
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3B2E75CA6A725ABA4A1D3996464FDA8B
                                                                          SHA1:29E89241C8634BE9A84958D72FDDD039B6848726
                                                                          SHA-256:887AA6DE2D8C142EEFFF18B083E4F2FBBD4950F7C5A33AE3E2023EA53CF6AF76
                                                                          SHA-512:05DE32596EDE2BDB74F5D6461EC4B2101B1CC46B571C504A4EF9ECE30437CD7A31944F7810C8D3DD07BD7BB658CB1DA65EB2DBCA114674F42A7A41AB0BBFD4B4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzia",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Vyhl.senie o pou..van. osobn.ch .dajov",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "OK",.. DONE: "Hotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//7B355B79082FE9361B4BD63838464566FC083837E22E9B736ED11C80E1766B03D7096F9DE68A2779CFCDDE6CA3FFFBD2B632573BE1117BA28F6ECE3C5C781F2E++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):706
                                                                          Entropy (8bit):5.551595128240974
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1B7485E8728485C6E3CD692B2D46072D
                                                                          SHA1:EE2E8ECE366D6167A1A3505A1506A781D4650570
                                                                          SHA-256:B3F09AECBB36A2B7B5C51ED26DD4FE7797DE047B996D63A4B6A9007CAA2EF87E
                                                                          SHA-512:FC462C5ED76E6A2585F7DE627312BC1CFFB695FC4402CC082A3AC2689364D52F3D060773DA60202E85939A347F196CFB0FA170D8F345AB6EE2DD4AF42BDD7A4C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Verzija",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Obave.tenje o privatnosti",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "U redu",.. DONE: "Gotovo",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//BDA2C019A711819618FCDB65070AE7FA710B08B5566EB44C95EF9D62B18F31EAB8FB87860EBF92591A2A6365E4821E857CEC1F3B7CDFFDABECFFE97C572928B4++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):690
                                                                          Entropy (8bit):5.522443570987918
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:464449540FC3872A8662B20922DB8284
                                                                          SHA1:7B08EDB15E2F3469C00E1CCD1A3D79C9BE7EBFA3
                                                                          SHA-256:C30B1264591A57A28EAFFA66C2B17C8C3781AE5D8C72975931E02B182BDBED27
                                                                          SHA-512:351581969A428D1BF6C0B5A971E85351F6272773015CD8F3B4136962DE1C914E57E5465C56AE2F78ABAD55E375E2EA1BD87A98EAFF29F035F785FEE3423071B4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "Version",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Sekretesspolicy",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Ok",.. DONE: "Klart",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//BF831D655E300F7A578F40BDAFA793E84601B077CCA9FAB28D37B29A3C3874FAC2552AB70831A7E9C271273FFDABDAFFB365A63BAA86D0F2F4885408CA9C78A6++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):696
                                                                          Entropy (8bit):5.561214908572058
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:162322D7D43AC5986F7D4414B7D6A7D5
                                                                          SHA1:19F596E92618AC49A55AF4D5417E3E6AF24EF163
                                                                          SHA-256:7A42D8D08DA77054B3DBE2598D9875BD408F53308815E6426B59E30338C2C8EA
                                                                          SHA-512:B40BE55E54691073310B4B0F4C12314AF6011D6EC7416BE8A9B81082A8172EAF49CA249558E57C5519303486052D1640ADE06B23684434B444DAA7BB2AD673A8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "S.r.m",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: "Gizlilik Bildirimi",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "Tamam",.. DONE: "Bitti",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//7102A76BDA1D72CAEF0284F6BED83245B609400CFF2098C33A9BD281FC4F5E91A3F70887AD66593EE11F04F4F2B2AF863DC0D2171A2EC0BA72418B04F0254E7B++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):713
                                                                          Entropy (8bit):5.919891022712547
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:421C0926189C2089CF750DEB5514ABD3
                                                                          SHA1:BA36DF4E65DDD91AFD8551147EBE40C648C3A83F
                                                                          SHA-256:60F9B2E9BC12460D7D503F78A510DE4CC7CAD0E33F008D363728C7543E9430CD
                                                                          SHA-512:9741DE91E262D6168CB5BC5BE785400E14EAB69C1D257BB56F3CD93DDAD3EDBFA40C4C9705E0ACEB601208823A4FFDE096C0CCBCC1D4CD95FD0B7ADE0CF683E8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: ".......",.. PRODUCT_NAME_LIVE: "..........",.. PRODUCT_NAME_TRADEMARKED: ".... ....",.. VERSION: "..",.. WEBADVISOR: "....",.. COMPANY_NAME: "...",.. PRIVACY_NOTICE: "....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//FD4537490CEF6CF5ECD5CC0E711C03BF023719875F00F71338F9C0A23B2375DB8486C9B2EC08251832CDF92139F81A0C99C6C265418CB48438CB7C77D0F4C1EC++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):694
                                                                          Entropy (8bit):5.692048440052698
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:500320578C9044C514F0B4EEC44E00F3
                                                                          SHA1:9BB78B81663EF87DF55580EB607E7AD0BB22CAB8
                                                                          SHA-256:B1E4DAA4129E7F5073579CD9883C112E2F6023E1F428DF6F783FCE7C1300C95A
                                                                          SHA-512:94EFBDEE94666FB627F420AA401D316ED400DC7DA76DC0756AFF7C598EE33D80BE67B83CB218AED1FC71DC35673211F8F73B9E7DB6A2A9A42EECA6C12E63E2F6
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:var _lrShared_ = {.. PRODUCT_NAME: "McAfee WebAdvisor",.. PRODUCT_NAME_LIVE: "McAfee WebAdvisor Live",.. PRODUCT_NAME_TRADEMARKED: "McAfee. WebAdvisor",.. VERSION: "..",.. WEBADVISOR: "WebAdvisor",.. COMPANY_NAME: "McAfee",.. PRIVACY_NOTICE: ".....",.. PRIVACY_URL: "https://www.mcafee.com/legal",.. CHROME: "Chrome",.. FIREFOX: "Firefox",.. IE: "Internet Explorer",.. OK: "..",.. DONE: "..",.. LICENSE_AGREEMENT_URL: "https://www.mcafee.com/legal",.. COMPANY_NAME_TRADEMARKED: "McAfee."..}..//9E81E30AC69C570A3413823BDAE1AF6B58025CCF93EBB919728B8C3BC9BDD9311974D8DAB49E63C0E1825AB008C4C2EF01F8B37C20BD137D0C1548C807CD286A++
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 259068 bytes, 513 files, at 0x44 +A "\l10n.manifest" +A "\jslang\new-tab-res-toast-cs-CZ.js", flags 0x4, number 1, extra bytes 20 in head, 39 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):280508
                                                                          Entropy (8bit):7.934760994315008
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:53B2BA2438C18CC602B7601348BEB129
                                                                          SHA1:B95175800086F98062FE011D1435D152B449FEED
                                                                          SHA-256:D3CF77BAE0AF34388D45005B24AC009DAAB7490B00C9D8B9907481167262EB27
                                                                          SHA-512:B19008619C29A4843F83807E2DD9B402BB3028967E788D2E05BCB52FB64F077C140980D2996CA54F53C1C31688C987974248FC41B45693B8F7909E93D1BE3E36
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S...........i..'.............GXe` .\l10n.manifest.#.........GXU_ .\jslang\new-tab-res-toast-cs-CZ.js.#.........GXU_ .\jslang\new-tab-res-toast-da-DK.js.#.........GXU_ .\jslang\new-tab-res-toast-de-DE.js.#.........GXU_ .\jslang\new-tab-res-toast-el-GR.js.#...!.....GXU_ .\jslang\new-tab-res-toast-en-US.js.#...D.....GXU_ .\jslang\new-tab-res-toast-es-ES.js.#...g.....GXU_ .\jslang\new-tab-res-toast-es-MX.js.#.........GXU_ .\jslang\new-tab-res-toast-fi-FI.js.#.........GXU_ .\jslang\new-tab-res-toast-fr-CA.js.#.........GXU_ .\jslang\new-tab-res-toast-fr-FR.js.#...."....GXU_ .\jslang\new-tab-res-toast-hr-HR.js.#....&....GXU_ .\jslang\new-tab-res-toast-hu-HU.js.#...9)....GXU_ .\jslang\new-tab-res-toast-it-IT.js.#...\,....GXU_ .\jslang\new-tab-res-toast-ja-JP.js.#..../....GXU_ .\jslang\new-tab-res-toast-ko-KR.js.#....2....GXU_ .\jslang\new-tab-res-toast-nb-NO.js.#....5....GXU_ .\jslang\new-tab-res-toast-nl-NL.js.#....8....GXU_ .\jslang\new-tab-re
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 1472721 bytes, 2 files, at 0x44 +A "\logicmodule.dll" +A "\logicmodule.manifest", flags 0x4, number 1, extra bytes 20 in head, 132 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):1494161
                                                                          Entropy (8bit):7.999566473558274
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:E9C327508F532D8339806B33E741795C
                                                                          SHA1:38363CE0D6514A12FC489D2B01D5AEAD322CF25B
                                                                          SHA-256:7F6A32B2CB4E20D9458CE70D5A3C5354C0F434F84682593B5F9DC0F4DDC681F6
                                                                          SHA-512:0705E88BC6C0374273DE0EE2A54125371C9B3702EFED1EC19C5535DFF50EA753F9DB0FFAF10EDC0CD240A4C207BFAF142C4AD2E65CEFDFA02F997506D31BE2E3
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF.....x......D............................x...S....................A.......GX[` .\logicmodule.dll.......A...GXo` .\logicmodule.manifest......,..[...E .5......4....._..-j......(5.^4\1...(4.,..)...j.v4r,gi...q6......F...9.....`.........w.......vz.........#/.F...f.6..n.vK;N...c'....].W..e.Y..l.zr.[X.d..peF.v.)7idmp...`.....H.....,IH.......@(...h....{...g3g.1.Y.......FZ.."a..[%...!M.h]d|)".b...mV......rT.....A.:h.x...~.....VB.=.'.}...+W.W.7.....W.....u5.....d..5....r.X.j....&W.xN..3...S..........W8o&...A..~.o....[.fO.........g.k.......">..;...G-....p..Xa?...7.y._~[...............+.M..e&.._..:K..eM...W..Z...7.....SW....._..........*.6.z....._I........R|...w.<...~r..W1'.?..^...l..%M.....gk.....0H....i......c..r..]..;z...gT.}._....:z.....sU...Z>=3.t.|..s}...t...<......lP.~..k.O....:v+p.k./}sx...^........\..6.U.p........k.X7...B....e~...wo.8......t..w..........y....;.w...x..U.c.[yxc..#.Z..U.~:....{......x#!xU.....G...F.O..7....z.v....J.L..>.P.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 37039 bytes, 20 files, at 0x44 +A "\logicscripts.manifest" +A "\logic\aj_logic.luc", flags 0x4, number 1, extra bytes 20 in head, 4 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):58479
                                                                          Entropy (8bit):7.9287167690924925
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D55A19592F1160FED1F7F7DDFF36CF21
                                                                          SHA1:E19A058FA52F3C8635517CE7646FAD181A28C015
                                                                          SHA-256:4549A4C73C3CA3898EE8443E28795EFFD85CDDC87D57AC38C5087C53C14F056C
                                                                          SHA-512:70758593CD42AA8BE9874CF196E229BB2824E28EF748F9E704C550DAE57417299DB66FB4965FD2AFAA59A6D12D0B9477873BF449C2F2AE1D6E413C95EF77ABCB
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S............................GXp` .\logicscripts.manifest...........GXp` .\logic\aj_logic.luc...........GXp` .\logic\base_provider.luc.w.........GXp` .\logic\edge_onboarding.luc.T.........GXp` .\logic\ff_monitor.luc.....l;....GXp` .\logic\logic_loader.luc.....RC....GXp` .\logic\miscutils.luc.#'..ZU....GXp` .\logic\oem_business_logic.luc.}...}|....GXp` .\logic\providers_selector.luc..{........GXp` .\logic\ss_logic.luc.E'........GXp` .\logic\tests_logic.luc......&....GXp` .\logic\type_tag_utils.luc......0....GXp` .\logic\usage_calculation.luc......7....GXp` .\logic\oem_utils\affid_monitor.luc.0....<....GXp` .\logic\oem_utils\oem_util.luc.W....>....GXp` .\logic\oem_utils\oem_utils_wps.luc.Q....R....GXp` .\logic\oem_utils\oem_utils_wss.luc.....k[....GXp` .\logic\oem_utils\oem_util_selector.luc......^....GXp` .\logic\providers\bing.luc.`9...r....GXp` .\logic\providers\yahoo.luc..(N/..[.... f.q...D34C.P..._......$..q...N{.w.Nz..w..[nnfn.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 972249 bytes, 2 files, at 0x44 +A "\lookupmanager.dll" +A "\lookupmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):993689
                                                                          Entropy (8bit):7.999237733048951
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:BD6E10CC0F2590433B8457175355DEF1
                                                                          SHA1:0A2CFF3E11DC8D7204F4DDAD42F8230EA0F528F8
                                                                          SHA-256:39A27008C2E6E0F0AE58BD415ABFE2C4C74C45B8D0CA506D05786E3E9B3D27E4
                                                                          SHA-512:46B90C72E7401D29C4A321BB9E067CF6CC976D04F5ECBA1D797CE538CC310EE389B9F298988D1DE4EA4FA0C8834A45B9E1BCBB3881496B4D8E62FC2489CFF656
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S..............Z.....,.......GXU` .\lookupmanager.dll.......,...GX`` .\lookupmanager.manifest........[...< .....@..4......Kt......w.np.I.\..).E#S."$S.......SE.4L...Ma##M..#M."2J..4..2J..NJff.......9....~.7.k.,..zx&.]...f....dK!"X..H.s..,...$fG...L8..A....`/..e...f.M.K..Rm.A..KZ `.W.k.@]...A.%$..@T./..@.f.....y..............&.]6aE.V.DtMp.."\.`Bg.B..pk=.V..n..>.z...Z./]_.Vx....n..>....x.}.m.W.c.7..8T.~..q....{.....p...a...+..._.w...?.A.{...~......d..>Q...T.<......F.^.{o..9.....3..>...M'.....s~....4...>.a.....s4g..s.'7..*.x.....>B..K....)8../...._..C..8......."....7/-...........7.....7.].J..w...\.._6..o...I.K..?..o^.7.N.b.EO...j.g.../...>..F6....p....M.......8..........Y.p....$..e..>e.q..>.....r.{....;.{......q..>....~....+;.....m.7.O.........w_....^...N.....O...Nr.......o.w.}...........Gx+..<..D..:c.....Z..O..}[....7q......V.x.?t.N.CC...-.....g\.h.3..{.......|yy._N..a.>^..B...79^......I..A!....
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 13 x 14, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):440
                                                                          Entropy (8bit):7.185064395828422
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3F33BF7A71F1A94B30AD98121F2DC31F
                                                                          SHA1:533B933BACBAE375164518AF202EB90086BEFC44
                                                                          SHA-256:4D3581315F5AB93538BEE793BA9727FC9E8444E9B09773566C4BDF0C44618828
                                                                          SHA-512:4E768ABACB878A5F9BE79B91E9BC77778F62AA4ACAEC4A246AB3359E86FF685250A1BA9E7765CE5174A42E5936CFAC27CB381B505F92F30EBF4B43806848899C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs...........~.....tEXtCreation Time.10/1/14........tEXtSoftware.Adobe Fireworks CS6......IDAT(...1K.a..........+ht...".96..\....M..f..9........ n....~.KK..o..~..g{8.:...I..D%...^..6V......w<K.......z.?..dk2..p.G.U.&...?..U.].m.O....L2.o.`<,.....k....|....L...Q._.<.....?(...[...lW...O.6....Z....r.q....Nr..p2.d._.w...1....F.....@..x....x.X..T./.H..w./.yrd.......IEND.B`.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 67 x 57, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):2052
                                                                          Entropy (8bit):7.890065571351557
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:18344204EC04F1E95E086D3BC94FA0FD
                                                                          SHA1:87CA3ED8948774091B451F7CB2F95139E56D351B
                                                                          SHA-256:30ADF46FD9311E5C6DFEA8A2AB2176EBAF83E7019EE341896FC3AAA5F498D2BA
                                                                          SHA-512:13757DC62505D01E44523823F38001D28A2FB9CBA5ACBF9CB7D9BDD8D0F19583D814E5A47B2DB255E18CCC05C34D43A02C387B60D05D1E802F9AF527D3633C5E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR...C...9.....ms......gAMA......a.....IDATh...l.........|u...4q....T$....IHK.u.h...lS..{.....i.6..h....@PX[.&...AH.&.($E.(.R..).......M..:..}.g.M.8.c3.'........{....}.``....q.. 0..b.=B..?.:t......1..P_f5.......).7\..e..Y.gA.......XPL...Hss. .ks..... ..aPx;|VO..{{{).`"...VAb....u.|..>_..#......2>V......9.g ....<Bss.T....LFI[[..+%.Y.....N...~X.!......h.q.J.l...A.s...p8,.|.K2..'.{.j..c.<.|m..<.....'.K....zF...nu..<...\.a#U.Q.a#`..ZF%`...6..=j{ta...ax.....\.<.H....<>.'...x......./n..g..'G.z.E.|.....(H~)2...U..O.?w...u.X{..j.v.D.M...z.9.|.a.......\v..f..0....0..1Xs..p&5.C.?....XY.~...K...p.._.+.*...KEF......5V.f....l.u...N..../o....t....b.......z.).....v............f......L.:.n+..s>.r0l.i..&.u...1.J)..sk0l.j0j0l.l....C.......*3Q#..7.......f.[..&).r.z..0..^Xs...z.-`....3..........{N.e...g...O..~[A.F...."....E.d|..?.8S.........}.|;.......>u..B.....Y Z.w.....W..:...Z+.r....+...7..._..b..........~.a..w..o........0.J...[.d...W..>...
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):7205
                                                                          Entropy (8bit):7.9471260512499375
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F2E3045621ADE164E9DA40F294BEB00C
                                                                          SHA1:36E9D967C679FC898BED1FF6751A73BB863EAF79
                                                                          SHA-256:D820CF499FC4A9453771A23209A6C63DDD2CE3439E8B651A98DDF0C36ED2BDA5
                                                                          SHA-512:7E515A44BD63B33881EE86E0A911897138F2BA0A6E81925612EAF19E3EDAC5A9FDCEDE30E3AFF3E906A4BBA8AA4570E06308D75783057015C882C7E62A880928
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR...`...`......w8....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......'..l.....IDATx..y.\U..?......./.@@....E&..P..GF.Q.F.....#..T..........D4.AC....b. +![w..NuU/.....q.z!.ToI@..SIW.s..}.y..s.U..?g.D?`..._T.(..}.n.I.w"+_..r0}y,.....`&....P......8.,....n.I..c@.4._....]@.J..UL.....A...[K........[.-...A.....g.'.N........#.l`.p'.d..o.@@T.P..tQ.A..........t..q`5.=...B.(Q.).."..`1j..&..n....}..e..].....-...x]..p%d.(,............g....o.C......p.j ..W~tW.3.]mq ...H.Q.P..-...Q2...v..O(..`...8....?.4...A..}#K...m......|-.....w.2.m..lwL....Ys..y.;..\.Q ..p..e....B'p..........^@m.c\..[..Z!v....*a5...T#R..B8YH|.....iw...8......,f.v......i`..:T.!F.\....t"5....0..._..K ...M.`.8d.5.9.x.c.v.A...Ug...Va.d.?..M]B.U..E.E.....: . .B5.B.1."......>...w7.-....@.P.;.d.LUp.D.0..R..TE......k..K[.>o...?.~....i..}bu...6......Pj.g.U..~'..+.|.F'......y..t.p..0.6 ........E.).n`...3\-D.......^~6..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (2293), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):126293
                                                                          Entropy (8bit):5.969613768259596
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D0CD30BD9B02F33B222FF8A846821D4B
                                                                          SHA1:DA85556707CB3FD59E08DF69017DF6BB82E52F62
                                                                          SHA-256:1CC3969AEF3DC3DC2330DB0386C6C27C09A58D078689D8D97D900A2B9ABE31A0
                                                                          SHA-512:6C1F9DE0897F02648638B26F20728C5F2E9822F8CAD232ED42ACC18F33AAE7E102C7A00E5D42B80C10E423DB937DC6AB783255342B12B0DB07B378508886C2ED
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<?xml version="1.0" encoding="UTF-8" ?>..<Package Version="1">.. <Certificates>.. <Certificate Name="McAfee Trust:0">.. <Privilege>PRIVILEGE_IOCTL</Privilege>.. <Issuer>Microsoft Root Certificate Authority</Issuer>.. <Subject>Microsoft Code Signing PCA</Subject>.. <ValidFrom>20060125</ValidFrom>.. <ValidTo>20170125</ValidTo>.. <SerialNumber>6115082700000000000C</SerialNumber>.. <PublicKeyMD5>4A171B7E5701870357585DD1BAAD752C</PublicKeyMD5>.. <SHA1Thumbprint>FDD1314ED3268A95E198603BA8316FA63CBCD82D</SHA1Thumbprint>.. <Data>MIIGgTCCBGmgAwIBAgIKYRUIJwAAAAAADDANBgkqhkiG9w0BAQUFADBfMRMwEQYKCZImiZPyLGQBGRYDY29tMRkwFwYKCZImiZPyLGQBGRYJbWljcm9zb2Z0MS0wKwYDVQQDEyRNaWNyb3NvZnQgUm9vdCBDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMDYwMTI1MjMyMjMyWhcNMTcwMTI1MjMzMjMyWjB5MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSMwIQYDVQQDExpNaWNyb3Nv
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 10299 bytes, 6 files, at 0x44 +A "\mfw-mwb.manifest" +A "\packages\mwb\mwbhandler.luc", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):31739
                                                                          Entropy (8bit):7.817161340926448
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BFC0CADCBA91D927561D76BCF8B151C6
                                                                          SHA1:1FB6AE9629AEBCDD54308F72DD8BC43DA29DFA5A
                                                                          SHA-256:3C83F0A109A619D1A95633D3832140B4988B787FB78ED11A7EC47F680577DEED
                                                                          SHA-512:704278C3B0381A7080EF1CDB8641592A4B2715039388F582121750391989B625790DD307508F1B1E01B04CC11950350AA7B285A980455755B968E547A4D774DC
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:MSCF....;(......D...........................;(...S..........m.......W.........GXj` .\mfw-mwb.manifest.~...W.....GXj` .\packages\mwb\mwbhandler.luc.3.........GX.[ .\packages\mwb\stop-video-alert-icon.png..*... ....GXj` .\packages\mwb\wa-controller-mwb-checklist.js......J....GXj` .\packages\mwb\wa-mwb-checklist.html......T....GX.[ .\packages\mwb\wb-rocket-icon.png.>?T..&@V[......d..A..#..O...%......Jk..m.?.D8....V..".A...|.8...|........w) "4.52.p...`...u.....4..... ...2...o..W}.I...W.l.}.6..W....}m....y...e...1...Cq.*.z.a...w............h.....n.e......p.h$.. E.D..8+J...N.s..... ...>..XD*@..$.L.....|......9`.v.1... .8.B..F.(.D$...IsK3.K.)..T?..?..T.H.`l....k.. ..E....p.?0....E.Z....m7..E.*..TU..d$..D.2.......H.:..........:.$..&..H:....G....0.@.|..2...J.......(..lGW.B.v.8....k.......oS....'.K....llK.U.B./.3..}c.W.....$gL...^.....*..=.*..bQ2.|...f{.7.C..0...,9[*6............G.....W.'....2.[7I.0.h.F..B1..NRn?<p...........V.5..A..|+.f...rI.~...7,.g....%..?...70@B.IF4
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 12598 bytes, 6 files, at 0x44 +A "\mfw-nps.manifest" +A "\packages\nps\clipboard.png", flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):34038
                                                                          Entropy (8bit):7.838668338158141
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:754EC5710B8D2B0D08C2D4E49AEADAEC
                                                                          SHA1:088F9C3BAF8C91B3677435C517930B0E33B008AE
                                                                          SHA-256:9778ED9EA19854A4312579C2E595D16F6C5C5645E4E8B91DEBE7FB582CF78573
                                                                          SHA-512:38DB5777D535003CCCAEF7BEBC2A87837A097B4EB725458E0F8B70FBD8854811981AF66365BCB5BC3AFA1F1F305AF365B49926540D167C5001FCC4192E3BBBA0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:MSCF....61......D...........................61...S..........Z.......P.........GXj` .\mfw-nps.manifest.k...P.....GX.[ .\packages\nps\clipboard.png.-.........GX.[ .\packages\nps\info-16.png.o.........GXj` .\packages\nps\npshandler.luc..j..W/....GXj` .\packages\nps\wa-controller-nps-checklist.js..........GXj` .\packages\nps\wa-nps-checklist.html..c..~*..[...............?...^B.$f...mX.7{.M.o.Rx).^y..xyd$.J....W.....H......A..........U.n..J...1.1..........'..9.tK{............2.P5.4..$Z....^wR........b.E~....... ..7....:\.k..S{ ....f.L....Z....3Bl.os`r%`.#.$..A.......\.w.......F.?.i.........~.c..?.53V..%.U5S....f...............MT..}4."A?!?...}.......,S.......,......n.%....M..c.......p~M.7.......Q.J.n..%.y.h..z....9..c..k....[>..._....:........]y.......?..%_.w.9..9)EA.K...f..'..n..e."pU.............w...N.o.ts.h-..../...w.......9.3.........R.....\=..........;........}......oL.po.w/1........M.mh.h...K....../.~."...=..=..j*b".j?$.....C..0.@K.D .H@A.&.......04....-...
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 915762 bytes, 203 files, at 0x44 +A "\mfw-webadvisor.manifest" +A "\packages\auxiliary\reset_handler.luc", flags 0x4, number 1, extra bytes 20 in head, 48 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):937202
                                                                          Entropy (8bit):7.997331786438398
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:4D56A925B39D2AA9BBC2A415BE2E1235
                                                                          SHA1:9FB6DDD87D9586995099FB0C1423553D409E1AD0
                                                                          SHA-256:AAF18DBDEF0D5362D2F2789B0DCE5E1E91D0FD1FD4D8FEF6F88ACAF38ECBDF4B
                                                                          SHA-512:D9F670B661CD83988F8092F638FD76474288A7A0CA27D819046E99D9DB042E9BFE323676E485C29B3F4A2970A2F7F6AA2A84171997380E3325266373A6C6DBCD
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF....2.......D...........................2....S...........1..0.............GXg` .\mfw-webadvisor.manifest...........GXh` .\packages\auxiliary\reset_handler.luc.e.........GX.[ .\packages\builtin\allow.png.....,.....GX.[ .\packages\builtin\balloon-arrow-right.png.....).....GX.[ .\packages\builtin\balloon-arrow.png..5..6 ....GX.[ .\packages\builtin\card_bg_image.png.....%V....GX.[ .\packages\builtin\celebration_white_bg_color.gif......Q....GX.[ .\packages\builtin\close.png.8....R....GX.[ .\packages\builtin\close_icon.png.T...%T....GX.[ .\packages\builtin\dialog-balloon-logo.png..I..yZ....GX.[ .\packages\builtin\enable_ext_guide_ss.png..R..d.....GX.[ .\packages\builtin\enable_ext_guide_wa.png.d4..@.....GX.[ .\packages\builtin\enable_sideloaded_ext_guide.png..8...+....GX.[ .\packages\builtin\keep_changes_guide.png.W...id....GX.[ .\packages\builtin\logomark_white.png......e....GX.[ .\packages\builtin\mcafee-logo-1.png.)....k....GX.[ .\packages\builtin\mcafee-wa-logo.png.EP...t....GX.[ .\p
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 297001 bytes, 54 files, at 0x44 +A "\mfw.manifest" +A "\core\class.luc", flags 0x4, number 1, extra bytes 20 in head, 33 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):318441
                                                                          Entropy (8bit):7.994615138400859
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:A64BB575FF72E6C81D3358D07325FE46
                                                                          SHA1:03D49603BBB7A5B3D4B96453D20845F794BDB1B0
                                                                          SHA-256:BC48B292F67082E8515149BA81D3064359C09F5C646A7EE8E113940A6B812AFD
                                                                          SHA-512:ACF2A01D119E518A0DE8DD419DD32E270B92A0C89D90428EAF6899D18959A1EA58891FF7AD95CCBA14248B0D6A07D6E6F8D25EF7BD5889EB2E19EB0700267CF6
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF....).......D...........6...............)....S..........3...!.............GXg` .\mfw.manifest...........GXg` .\core\class.luc..'..H.....GXg` .\core\dkjson.luc.....82....GXg` .\core\handlers.luc......:....GXg` .\core\init.luc.....oD....GXg` .\core\json.luc......F....GXg` .\core\logger.luc.....*I....GXg` .\core\postinit.luc......L....GXg` .\core\priorityqueue.luc.....xQ....GXg` .\core\triggeracceptor.luc.P...TS....GXg` .\core\uiarbitratorhelper.luc......a....GXg` .\core\uihandler.luc.u...Rf....GXg` .\core\uithreadexithandler.luc.=t...j....GXg` .\core\win32helper.luc...........GXg` .\core\utils\browserutils.luc.`.........GXg` .\core\utils\common_utils.luc.c.........GXg` .\core\utils\packageutils.luc.....z.....GXg` .\core\utils\settingsdb.luc.}...s.....GXg` .\core\utils\stringutils.luc...........GXg` .\core\utils\telemetry.luc.^.........GX.[ .\packages\builtin\green_check.png..>........GX.[ .\packages\builtin\icn_mshield.png......X....GX.[ .\packages\builtin\installer_background.png..l
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):38328
                                                                          Entropy (8bit):6.332414558142111
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E31484FB349E6003DBB3C20B61CCF518
                                                                          SHA1:C86E1B8A3D289036780ADE4B6009B4B7B2142E6D
                                                                          SHA-256:DC731F70321065309F6F1690FA46EF78A3A1B25CB5B00CFE0FC35FEF8FE32A73
                                                                          SHA-512:B9DA90FDE62F86328EEDDADF6528817D87BB72492FB92D24A7A7C9AE09D46C7C59919E131DE6CA8DB968DFA1E18BFCE20D4D58EDE953F528E0C25A17CC89D636
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yj=.=.S.=.S.=.S..~..<.S..~Q.<.S.Rich=.S.................PE..L......e...........!.........>...............................................`............@.......................................... ..\:...........@...U..............p............................................................................rdata..|...........................@..@.rsrc...\:... ...<..................@..@.......e........q..................e...........................e........l..................e............................................RSDS.|...V.N.}..4..#....c:\jenkins\workspace\ebAdvisor_WABinary_release_4.1.1@2\build\Win32\Release\Resource.pdb........................GCTL....p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..`....rsrc$01....`!.......rsrc$02................................................................................................................
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 30272 bytes, 3 files, at 0x44 +A "\resource.dll" +A "\resourcedll.manifest", flags 0x4, number 1, extra bytes 20 in head, 5 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):51712
                                                                          Entropy (8bit):7.921942959867198
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D452E574C6113A01B3A45D836A15A3B6
                                                                          SHA1:EC6E41D57BD803347410FA5861E7521DBEEC0A87
                                                                          SHA-256:E3E6908B669AB0503133EF8CCA2834782DD174BE9DE67B7C01BFF10F953C4855
                                                                          SHA-512:2775CCFA8BB146A1B27D57F330923B8A80FB932A7FC1B3FDCD9747D45FE84FAB48CACF593CDB16E33500680C891C8B04D9DAA16A7D33ED40B00891BE68E7A959
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:MSCF....@v......D...........................@v...S............................GX[` .\resource.dll...........GXe` .\resourcedll.manifest.4...p.....GX.[ .\webadvisor.ico.3..l&6..[.... 7^q..@.....@..;>...h....X..D...C...hR$...$..$...A$.DB.PH(.Q.....8;...3-...t..z....B..F..8...........A.s[[..R..N.@......9..Y.4.3%.....P.-ET.............|........3..}......2..,0...).....E@....D...c.c......c..!...2F ..P...............H..J.Q...*.+...A...[D..6.d.....wHF...?WO.[..$..|....E...Z.@.....0..,.}K.G#.....T.d`.&.w...W3.. 0#....................J.c..=v_...|...E.~...e.{.M>....C... .}1....a.~.rddq.....+7(gK.O..........%..."EE..^.H.5&%....-}....+.iKv....U.{V.{..' A....Gd._m.ijrmv_qnrj.o%.K|c..+.K0.&..&!|...XK..XBOP...8.~...........o..9>..x.7..K\ST...~.?..-\..VW...6._......<.g.PK/..j.....3.|E.....7...B....Wxz........(.._....K..`..v.J.....s~y.\.y.W..%.....P.....K):P`..D!....|.F..*(Q...D......*PQ..HE.B..............L...L..0.O)>Q..X..0:.....@..z..=4..6l.p].....I..G........
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 290011 bytes, 2 files, at 0x44 +A "\servicehost.exe" +A "\servicehost.manifest", flags 0x4, number 1, extra bytes 20 in head, 28 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):311451
                                                                          Entropy (8bit):7.996323288910967
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:2C91564D2834024D02B0EECAA911D097
                                                                          SHA1:D9FCC86142EDB4C3E32886F82537675A89944DCE
                                                                          SHA-256:DD65A1A4042505F4AFC1D9A64D6E4BCCEB707374137F519A7EB1FF8A96E91D53
                                                                          SHA-512:844ADE18BEE42800DAE54D91DCE34F126CC250A02B3E82D280BA5EC0D532B4D294B65EF000C520B8939BA932EBDAF818B2E5BF5C984BC933F048BD0935D77591
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF.....l......D............................l...S..................8.........GXU` .\servicehost.exe.....8.....GX\` .\servicehost.manifest.........[.... ......S.$".....j......V.7D..S.=..[e...EV.C%.:A..N.M.+*...._.vB....6.|....ch.{."P.!..M.....3rgE`eU.?................W~e.G.....$s.....*i.Z.J*...I..&...Tx.`"6.B...$.p...........!:..... 6.EBPf@d.}...=...|T.*.......d..&..Aq...........ul:....].4}^qO.......N....v.M.....z...N..xc.;..8..I......%....3.s?..q-[w;....vf>...._....&/R.<....c......1.o.....[>...x....n....g..~w.;.}.b.."N......-..c5...n.}....f_.f.#.>.....w....h.Us.....O.Yq...%.c..~.d....[.?;..}E.:.{}........jU...u...q_.....C.3.Kq.E..q..^.^;..M..+..|.=.E3G..I......n.qo.....l;..F.gf........[~K...xC...}.~..,?z...{c..l8....~F.......q......Gk.pNS.?..m^...H."d...|._..+.K....2o.S.-...6.|6.c...S...q.d....CG.g.....8..|e....j[..O7.E.:......=w.;....{.R..?....N..ok..d...=.._...op.!>.H-.J?u}@6.?..L.B^/(~...-...Av'.y...|...7q... _.#...^..]}.....f7..D...
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 756375 bytes, 2 files, at 0x44 +A "\settingmanager.dll" +A "\settingmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 59 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):777815
                                                                          Entropy (8bit):7.999291566044902
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:D2C53C06E75E4F64E87EEE17B7A43ACC
                                                                          SHA1:B9BD6C8A3E74092CC05D9BFB71D3E8AC24B7553E
                                                                          SHA-256:64AB8E2E8842C1B6F30C98D5AC68CA06D6985BFFC214A8C2258FB767F0F657B5
                                                                          SHA-512:B1243E191681DE9ECA9CFB1A642BB8BCBE2C99DF74CF75A5C413221E61FD1EA745DAD32B93211B0AD301A091E0D5F1F9B45C624E69E945D877C47801389F54DA
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S..............;....S........GXU` .\settingmanager.dll......S....GXa` .\settingmanager.manifest....z....[.... .....C.%"....|j...._)$.Y"(....e*.Yh.0Y..P.... .P.@V"..8....?.jqa......c.)..}.@...M......UY......9{37.f..[........+"k\.....d..rl5..).d.Xti....$R|*...b...Dzd DI..B.k.9H'".....j......!.: 2.O........]...SP.M..lO`-.>.....cZ..., ....n......._YY.>...l..?P.6...\.=......'...4...13c.0r.....C.o7...p.....d$..;3.....\......pOl.....Gf.M.../..-~.....7n.._NW.....|..w+6..[./.[s.}...<e//h.o;.!.o....;....d...q{.2H..../!.._.|......C..W~.@X.^......w.....&....[~.;.....z*.....S}..ekG.........vx..g}.:...U.......@..~~..Y......wva.HF.N...uw.`...5ew-......O......I...w.......R.~CX....~..?..~.}5.....G'..H.....?}.....~....w~.<.<j?.qe....2.[J6....<..^.....G..>...S..7.K...u5{o...).#.....?V.....v.....l...o..f.7C.v.....7.g aM;k....A..of.Y....mf...S...x.H....{}..v@}}.r...a../...,(........zE..?...q..c..S)...*....b.t. >j=Bq.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 1283067 bytes, 2 files, at 0x44 +A "\taskmanager.dll" +A "\taskmanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 121 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):1304507
                                                                          Entropy (8bit):7.999504761120679
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:272F5284D5B644E843C6C11B09AC1AE0
                                                                          SHA1:4E74A4013FE005334133264D17C894A56349B9E1
                                                                          SHA-256:D1A6CDFA8153E965EEEEE23FA2764B122712ABAAE5A676B4736DD3355B1EE750
                                                                          SHA-512:D52CE70D1644D0D828474A8C92C8682DDA81690E238816ED965407137BD1FDD79ED772EAF82C94F727215306B75682618612E2C3E973ADA3F0B6A072FBCA3284
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S..............y....><.......GXU` .\taskmanager.dll.@....><...GXa` .\taskmanager.manifest...gg0...[...S .v...@D. .......5j..P....=h.FC..O.zb{...O..b....=._.=..=.....!..........!......bO3#U4wW.fp...{....y..<.>..k..........a.D.m....bJ...p...3..R5..l..bd.....F....dr*...P1..4:A.)H...K=.0.H."..................!.......;....5..././..B&...h...x..Cw&u...D.....%!...F...+:E.........ok..?.....H........[..}.~..h.v.G.~......!rPW....O6.7...5..7.q...p`.;...l....\......ype.?.....B.=.....~....B.8.._..ba.5.'.g?.W$..L.{<.F....#..]H.....?.wo..W.....O....'.k.\._.\=.k?.....;....b..=.....>..`.,6"....."..3...}................z..?......w.....n......s..Pu!.9_...S|.o....<..]......~E.......].z...z.u.^.N...|.....W.....N..>:..z..............=k...?.v..........g..w..D.n}.._.8wz?1......._/.7.^._.dw....+..z.?.y.....N.[......q.._ .r.<t....w..#C..e.....g....]..4?./.w.....f.y.Go9..m.|...w.f..t......I.t..........JW=.).%..........
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 70044 bytes, 123 files, at 0x44 +A "\telemetry.manifest" +A "\dimensions\dimensionconfig.luc", flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):91484
                                                                          Entropy (8bit):7.925553449895474
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:575AD9C9E0831D7689544EDDD1E4AC98
                                                                          SHA1:23FDFA59BD8C51627679D2F1414174BD176AA194
                                                                          SHA-256:F0C76B1D6316039EC00B406F0A825A6D9E515D92D455B3760B9CC63F21898EC3
                                                                          SHA-512:AFA269D2AC0E1D6D89E5D18060060759FF1A714672AA355B48473ABF90230913DC3EB640E301718C66258BB7C03A478E5AAF720EB9405893E44368EA4A02D808
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D...........{....................S..................@.........GXp` .\telemetry.manifest..\..@.....GX.[ .\dimensions\dimensionconfig.luc......h....GX.[ .\dimensions\dimensionhandler.luc......j....GX.[ .\dimensions\dimensionprocessor.luc......p....GXp` .\dimensions\version.luc......q....GX.[ .\events\eventformatter.luc.....Tw....GX.[ .\events\eventhandler.luc.....h.....GX.[ .\events\eventtransmitter.luc.....j.....GX.[ .\events\handleonnavigate.luc...........GX.[ .\events\sendonping.luc..g........GX.[ .\events\telemetryconfig.luc.....K.....GX.[ .\events\telemetryhandler.luc.....E.....GXp` .\events\version.luc.....0.....GXp` .\serializers\download_scan_ui.js.....0.....GXp` .\serializers\edgeonboarding.js...........GX.[ .\serializers\edgeonboarding.luc.<.........GXp` .\serializers\edgesecuresearchonboarding.js...........GX.[ .\serializers\edgesecuresearchonboarding.luc.,.........GXp` .\serializers\extensioninstallationtoast.js.]...!.....GXp` .\serializers\fw_av_warning.js...
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 285391 bytes, 2 files, at 0x44 +A "\uihost.exe" +A "\uihost.manifest", flags 0x4, number 1, extra bytes 20 in head, 27 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):306831
                                                                          Entropy (8bit):7.996612169235936
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:F717A02B778D4E685051DBACF55A8BE4
                                                                          SHA1:C14EC34ECCD38C5A75A061F565B1BD4D6AEDA595
                                                                          SHA-256:C7715D9954C86F3989AB11312DB0A47368EC8FD6198381F9BB3E2D716D28D884
                                                                          SHA-512:01275B32BCAFCCC4313F73114387AD983F8689A4DF63CE42BF31BA2F0CA5EBD3315CBBE93D23491B2D04E1546379112883B009FF9B4BAC37E018DD01AA1240F7
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF.....Z......D............................Z...S..................@&........GX[` .\uihost.exe.-...@&....GXe` .\uihost.manifest.&.%.B...[.... .....C.%"....Uz.=..}.+g.B.["H..A.y.eI=.-.. ..Td..`.=...n...c..nu....cu..w..$......w.&Rq#.[.......2#..Gw.}...;.{.</=...4..Lp....D..:.,'..c.2,...'cI.9&....4c.F.d.j..2H.0..iRs..H.E...>..A.....(..+....S..;....)..R.P#>}.G.#.M....(.......X=rU,*...V.Q..G..N../..u..^..6T..\.r.Y..=}....?..3.-...O....O..5'.....ml.....:. Ys...S8..........|.\{.'....W..d...q...7.F..'...S.j.....}l.....O.l.S.&N.7'.L.ny1#[.r...._...w.Xq.X......<^.O...8.....l.~.x....(...c.F....C...O.?1..D....7._..u[R}d.'.?.'....w^.......*+...]d..Z.].:.|'.%...c....n.~o...'-;..s.l]...}~.".....LF..[.....X.n..sl..+.6G[......DE[.....'|..t5.c~...9..Y..7.^f.p4iN..S...M..S...[.s.]..>..\.......u..]].it..7..Y..T~..Ug.^1.4..J..*U...U.-..[.......EG....Y......-...D3d:Os.y..c...>:.K{.s..........=....W>.....D.?.e.%.....M.w.G..OW.....P.....:..."....
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 1661597 bytes, 2 files, at 0x44 +A "\uimanager.dll" +A "\uimanager.manifest", flags 0x4, number 1, extra bytes 20 in head, 161 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):1683037
                                                                          Entropy (8bit):7.99951126986912
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:CBE890D482EE3CD388426B4EB8DBA4A5
                                                                          SHA1:174F2B42905769FEB8C309B3C3AE14CB9A9C19B8
                                                                          SHA-256:407AFE9D14F1A32BC9B97F5E1E46DA28C0ECB624FE1ED061C702660310794EA0
                                                                          SHA-512:AD5DA91804DFB011AA7B38FCB460A380805937563308FA440FC659F2A587148A0CF9E641D378B98E0C887C797F71156751D03BD28CE93F254A1AAD25EC8D3671
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF.....Z......D............................Z...S..................( P.......GX[` .\uimanager.dll.)...( P...GXe` .\uimanager.manifest.:..5.3..[......M.."S`$..~...Y..{@S... %"a"B...i.e`?d..A.+A..g.+u....c..=..........05Q.BU@B.C@..Q..[..........?..~..p....m....IZ...&...{ln8.....I..}..P..o..Z.wm.eii[.`.....V...V[%U.4B.(..'I....H...........7wL2\.....i..@.B./@..E|=.......1.`$.cf.......nX.Jy.0.Z.~...Vc....K.}....K.~Zd.............I...^OZ.[v>5E....x..{.......l[.%/....k....@.7..;.......!'..........Ph.!..D........u}f..JG..h....g......E...x%.K{t...N.h..]..Xu.3...l...c.6"..E.h.O.r.......=.......I_:_uq(.:?.].6<_2.....o.EU=....7.u...".\.:a.d.y..x.....OU.l.^......(....C*.t.~...."......S.Y..a...........e.....N..Mf.T....&O.e...)..'...=..>......+U..I+|..+^..:..%.y|.$W....?..Z...,....z......*.j....Z..}.t.S..Q.....\...7@6...L...&.(......#.h[9...7.u-.....C. .syM...S..Q...j./X*.....F.|_...".....{...0?j...47c.C..........?.'..%.=D.UW......ZnM..K...-.`.`.H.....X..~
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 901936 bytes, 5 files, at 0x44 +A "\uninstaller.exe" +A "\uninstaller.manifest", flags 0x4, number 1, extra bytes 20 in head, 79 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):923376
                                                                          Entropy (8bit):7.999407790060108
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:9AB90256931003B0BE4B1B5E6C0C72DB
                                                                          SHA1:183699696FAF84633BCB2F9528C85F43ED866F41
                                                                          SHA-256:9993CD4E3A5F68B8AEFFDF9934E8E84BB102550E1F9EAEE311E8CC7928D25689
                                                                          SHA-512:F96FBCED12778C1F8F13B8ED5DED94F1993F6C9835B8E67F022B2693D9B4E0F2312D91EABC7E807DA82AE8DFFFAECC4AF94717B4AA87BEA30C1E2DCC42A4CED2
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF....0.......D...........................0....S..............O...0.&.......GX[` .\uninstaller.exe.u...0.&...GXk` .\uninstaller.manifest..'....&...GXk` .\wa-ui-uninstall.js.......'...GXk` .\wa-uninstall.css......)'...GXk` .\wa-uninstall.html..._.F+..[...$ 7t......4.......}.[[.kZ.|.ZZ1.r.Mu.KvJ*..h3.M.Q.m..s;......g.....;u..7J.....^`.fh.f.......9.y.m..%y?..P8:3."...2..[N$.........zf.G.l..S..nr...#.hM&.q..G'..(..I...l..[IP.Z.F.P.@... =@. :.`!...}..A...".."(....?w3..&..sU/...-............`D....U....1..vZ.ms......$...pc[...M[..kj...J)..'..B...m...q....Z.h.w.ki[..;...V.}j...nV.].tt.1>.udS._g.9..G.....j.8.-n..fl..Q....<l..]u>....y.z..u..J.3.!=.#mw.....l.T=....R=.fc.?bv8..(..k=..>..7.M][...j...p..._.+.pS..(..A..Q.=3.V...S...........T3........p-....._.-....;...t.........Z..y..!4.\..9j...[;..a%......:*.dg..\..3.v.:...Q.O......?.j.ms......5>.\-....!.Ju....y..].<.V.+;Ad.o.0.......Ju..m$.W....D.#..T.kO?.eVl.J..{|r.A.-8..{.'...o.....1.....uk.w.......
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 858371 bytes, 2 files, at 0x44 +A "\updater.exe" +A "\updater.manifest", flags 0x4, number 1, extra bytes 20 in head, 78 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):879811
                                                                          Entropy (8bit):7.999381527454109
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:8E1F6734DAB477D2B463EDDE808BBE1D
                                                                          SHA1:9E1B7E5EFE5B9390297A991C21D0DAA2B0A97A13
                                                                          SHA-256:7460FA97EECC122064A0F5B5A7E01E6D8109032B62C46FAD1E064DDB92D86D0C
                                                                          SHA-512:E9E19870A14990C452B7369FBEB56CFD74C82AB979F26B6E505C7F748C38CE8D1423201BCD39C677C21ED36573DBDF2B94B45FCB459870B24EAA9AA3C1DD1F6B
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S..............N...0.&.......GX[` .\updater.exe.....0.&...GXj` .\updater.manifest.|..X.*..[...P..\.....5..].......Y..P.U...-{..-X..%.7.V.......!.].....w..[~[YUTo!..l.......U.... ..=...>..O.6~7cs....../..*f.w3k.S7b.$....I.!..P1..a...]3.@...76....V.A.$..SJ.'.Pd.*..`F....k5..`..V.6.L.....W.~w.y.U_...T..@ff.........~..{.s.|...k..Z....jn...-.Y.n##b<i.m$.. .I&$R ..,4/....%.<......|..2...B...c....e...!.k.).!.(*..l.....!...'..+.:..J8..J.MR..o)kMSZC...G.JS..I.ZT5...o..R0.l.?*...3.s..f.oi..'..?.q..Y4.....!.......;Cg.0..LHk....j.....;.Z..F....<.ju.t.:.o...Q|..y.........9.Te.....D.7Om..$..u....i"..G..d-N.5...7,H.(..Al...6/.5.............g....P.]2...;y.@....Q.lN5]en,7^.k.....YJ;...mJ9t.D.2...,..TSs\^..F..:.......*.3..A-Ps.:GO..P...3....?.QB.5g.rAI..|.8...I....e...j.p;j...b..cVw.O..kYC......!?e......].7.M..5.s..o.].Z..[.k...l...........a.2n;....0nd.Hj..b.9fj.B.P....6.-.`R..9.3.o....ZG7...).........#V...
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:ASCII text, with very long lines (33246), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):34082
                                                                          Entropy (8bit):6.048810099348607
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BED2FF23927C34F86C480203AA7F87A0
                                                                          SHA1:90B1B32D7A9CEECCD555D674582CB8AEE64E8909
                                                                          SHA-256:9D7AC9A5AE897E993C0B6BAD468F56BF3B6CEFCFEAAD6FD2307CF8370945A2C2
                                                                          SHA-512:6538FEDBC2DCE5EAF944CBD18F93783CDBFDC2920726A3509D0686BD062793B422AE6C6F67DFB0C344AC3E084F8B1F10425FA4636D1BA0FBD9E2ACE86EA6AE83
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:/* Open Sans Regular */....@font-face {.. font-family: 'Open Sans';.. src: url(data:application/font-woff;charset=utf-8;base64,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
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):26073
                                                                          Entropy (8bit):4.775307954442351
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3A7D0B466F690891940DE75616C00699
                                                                          SHA1:9EF4B18DFDDF28B0B65F5B2F0F273B1F4741D42D
                                                                          SHA-256:73E2E6AE3D7C112C52DD714B0A4C494D050BD219C432047D2C2E21501E05FEAA
                                                                          SHA-512:BF28781CFFA09DDB26E3D6142355CD346F1B4152B3EC64255721FCB77A40B3F971983D57FB84E663897216E829C7E5178E5F1B158AD2C17DA4FD08AC05F76D8D
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:/* Core */..(function (wa) {.. var core = wa.Core = wa.Core || {},.. _settings = wa.Utils.Settings,.. _external = wa.Utils.External;.... //Component.. core.Component = function (name, status, key) {.. this.name = name;.. this.status = status;.. this.key = key;.... this.isIgnored = function (key) {.. var isIgnored = false;.. var startIgnore = this.settings.get("startIgnoreDate" + (key || this.key));.. var ignoreDuration = parseInt(this.settings.get("ignoreDuration"));.... if (startIgnore && ignoreDuration) {.. var today = this.settings.getToday();.. var startIgnoreDate = startIgnore.parseBasicDate();.. isIgnored = today >= startIgnoreDate && today <= startIgnoreDate.addDays(ignoreDuration);.. }.... return isIgnored;.. };.... this.isInFixGracePeriod = function (key) {.. var inGracePeriod = false;..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):5549
                                                                          Entropy (8bit):4.066110247641768
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F537A07AE7D570F52EE50643365B1FC9
                                                                          SHA1:F3EB5BF057F2F981123FEBFCC568741E4E0F8FFB
                                                                          SHA-256:2518B71F18A08AF85F79A3947C975A098346346750F0136891279B803F369529
                                                                          SHA-512:1DCA227E358932ADEE77011F3E0A949E20A402FE99AA71B204A2E1936EF9C159D8DDB39F1DD36E2A974369232CA59D703334833DAE72F2DEEF12C8EC48553F0E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:body {.. background-color: #ffffff;.. overflow: hidden;.. margin: 0px;.. padding: 0px;..}....img {.. -ms-interpolation-mode: bicubic;..}....#wa-installer {.. width: 455px;.. height: 378px;.. border: solid 1px #BBC7E7;..}.... #wa-installer .header {.. height: 50px;.. display: table;.. width: 100%;.. background-color: #F5F6FA;.. border-bottom: solid 1px #BBC7E7;.. }.... #wa-installer .header > div {.. display: table-cell;.. }.... #wa-installer .header .title {.. padding-left: 15px;.. vertical-align: middle;.. }.... #wa-installer .header .close .button img {.. float: right;.. position: relative;.. vertical-align: top;.. padding: 4px;.. cursor: pointer;.. }.... #wa-installer .header .close .button {.. float: right;.. position: relative;.. top: 2px;..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):1222
                                                                          Entropy (8bit):5.193771510987443
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:130DE01950FDAC200E4FAA89B8669150
                                                                          SHA1:C441F02AAC0FD19E659182377999CEA38186B050
                                                                          SHA-256:85F6720E4C235C1B5DD7544311C7E5B42D9A281AB1EB83E930E7016213C6C86B
                                                                          SHA-512:E5EB28493C7E44234F318519A7298AFF5BFD1C0442B0DA517E2F2487070BC6489BF315B833EA9718557D2998BF1CAA5FCCACF8D54A5C17510A86153C4B77DD36
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.<html>..<head>.. <title>WebAdvisor</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=8" />.. <link type="text/css" rel="stylesheet" href="wacore:wa-common.css" />.. <link type="text/css" rel="stylesheet" href="wacore:wa-install.css" />.. <script type="text/javascript" src="wacore:jquery-1.9.0.min.js"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-install-#loc#.js" charset="utf-8"></script>.. <script type="text/javascript" src="wacore:jslang\\wa-res-shared-#loc#.js" charset="utf-8"></script>.. <script type="text/javascript" src="wacore:wa-utils.js"></script>.. <script type="text/javascript" src="wacore:wa-core.js"></script>.. <script type="text/javascript" src="wacore:wa-ui-install.js"></script>..</head>..<body onselectstart="return false">.. <div id="wa-installer">.. <div class="header">.. </div>.. <div class="content">..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):18662
                                                                          Entropy (8bit):3.8531163141588762
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:18BAA417D096486AD307F34E38326D77
                                                                          SHA1:C0BDE4E321838EE41EB624CD9885989B811BFC99
                                                                          SHA-256:E656C6A0C785F7757766080B5D5E2017B6AA10AC1A25D582843D572FF6D7FF01
                                                                          SHA-512:383FF04299D5C5DE650E1DB41990F00766B53C3CF8DA186D0078D2D76042949F41D15E93F947C976A7A4D449AE812C3EF874BE45F8D212FAB002C7FCDBDF1AD7
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:/* Installer UI */..(function (wa, $) {.. var ui = wa.UI = wa.UI || {},.. _instrument = wa.Utils.Instrument,.. _lrt = wa.Utils.Lang.ResType,.. _l = wa.Utils.Lang(_lrt.INSTALL).get,.. _window = wa.Core.Window,.. _external = window.external;.... ui.Installer = function () {.. var buttonId = "wa-installer-button",.. _this = this,.. RC_INSTALL_ERROR = -1,.. RC_INSTALL_DOWNGRADE = -2,.... open = function () {.. _window.ready(function () {.. //check preconditions.. var productName = wa.Core.WebAdvisor.getProductName();.. if (!_external.CheckDoWeMeetOSRequirements()) {.. _external.SetInstallResult(RC_INSTALL_ERROR);.. _external.ShowMessageBox(_l("ERROR_TITLE_CANT_CONTINUE"),.. _l("ERROR_OS_REQUIREMENTS"));.. _instrument.log("Installer",
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):15448
                                                                          Entropy (8bit):4.445895691887139
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A6D8BAEC9B9B2BB47B1F1101A37B7C07
                                                                          SHA1:F25D4B71F076C97CD80037A561B7AD23EE1A7350
                                                                          SHA-256:DC26C66475DC0083747BAB965D761C746851F73EE997985B884D8CBD8D5DEB70
                                                                          SHA-512:9450A237A97DE7CFE19AAF579357299A04EA7C764BCC9A5AB7C28D4B065890A42C7ADFB3CCAE7401E09CFC435015F8C247F341471A07243FD2FD49C45F031E79
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:/* Utilities */..var _langResources_ = {.. checklist: (typeof _lrCheckList_ !== "undefined") && _lrCheckList_,.. options: (typeof _lrOptions_ !== "undefined") && _lrOptions_,.. shared: (typeof _lrShared_ !== "undefined") && _lrShared_,.. uninstall: (typeof _lrUninstall_ !== "undefined") && _lrUninstall_,.. sstoast: (typeof _lrSecureSearchToast_ !== "undefined") && _lrSecureSearchToast_,.. install: (typeof _lrInstall_ !== "undefined") && _lrInstall_,.. webboost: (typeof _lrWebBoost_ !== "undefined") && _lrWebBoost_,.. waiff: (typeof _lrExtensionInstall_ !== "undefined" && _lrExtensionInstall_),.. ut: (typeof _lrUpsellToast_ !== "undefined" && _lrUpsellToast_),.. overlay: (typeof _lrOverlay_ !== "undefined" && _lrOverlay_),.. newTabToast: (typeof _lrNewTabToast_ !== "undefined" && _lrNewTabToast_),.. ssToastVariants: (typeof _lrSSToastVariants_ !== "undefined" && _lrSSToastVariants_),.. pscoreToast: (typeof _pscoreToast_ !== "undefined" && _pscoreTo
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):558
                                                                          Entropy (8bit):7.494810764492959
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F8AF1796D709A69C3FBDD16822596FD6
                                                                          SHA1:D216CB9A49EF4223138BE20D027B3ABEEFAC7DB0
                                                                          SHA-256:055E07F760351C3F33E708E4720D5A34A60ABD8D13F2FE05A473DFD5ED9714C2
                                                                          SHA-512:FBD9C93490B818798F4614E6EEA7EF9FA05D535F50071806E763CD9EBEE478559F614EAC90720E4B5F88D803DB0AD459F1D1C67954C2C379B1BB435CCA74390A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR..............H-.....gAMA......a.....IDAT(.u..k.Q....1&.k..T..bO.K...DP....I..{.PRA..............QA..J/....eM.tS..7..v...y.7.7.f..R?......W.......N.....G...z.N.a._.X=.sg.5..r.k....Z...R....[..X..W....N....v...H.1x......L......R..@:v.w.....W........v.lc/F..b .C\.:.[Q.`..E`.L.J..!....<..m.q....R.&...""%F(^M.`..e.,N..q..y<.../.O:.mP..,A.QrZ}[u0..,3...S.K.\.EM5.!mH......}N.+j....p.O.E.......[..C.\x......nMi...~%.vv...|8...y.xV..v<ZZu.....y]@.1......]..).6.M.'.'.%o.T..5.Rq8..l..;...Ha......5......IEND.B`.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):785
                                                                          Entropy (8bit):6.380231936591206
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:5367B11C1B0484E2B64AFFF761DB5B69
                                                                          SHA1:CA05EC2A55FAB6A4035920C38B6FF198044DA594
                                                                          SHA-256:1CAE0E0663BA559CA8FE7AD3A1E07AB23AB9E3DBADA1AA572AD9C2C5D51D5627
                                                                          SHA-512:322DF7AFB16185EB4D39AA4881A27E04B1D310773FCFBB77D0F1C83237A56D100F6567091E30BF0DC6A11EA29A22A52BF091B66C5863823596108C155C031588
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR.............(.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...#..$..%..$..#..#..$..$..$..#..$..#..%..%..$..#..#..#..#..#..$..#..#..$..$..$..$..$..#..#..$..$..$..$..$..$..$..$..$..#..$..$..$..$..$..$..$..#..$..%..$..$..$..#..$..$..%..$..#..$..$..#..$..$..$..$..$..$..$..$..$..$..#..#..$..$..%..$.....p~.S...NtRNS........................T....L..........K..T...S.....JJ...O....r)1N.T......L...P.....bKGDOnfAI....pHYs.................tIME........l.-....IDAT..-.g..`.F..o.PISC.[.........|..s.@.Jr.PM.3.Ah.&....dI.01..t...v.K.h.o[?..^.....Gc.&..8....A..<..r5...QY.F..n.8..@=A.l.u.....n.C.....>.o.4...&!.KUd.&R$>.e*o..T....:...~g....%tEXtdate:create.2022-02-16T15:21:59+00:00h......%tEXtdate:modify.2022-02-16T15:21:59+00:00..x.....IEND.B`.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):327
                                                                          Entropy (8bit):7.1140535970703365
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C0708D1E58F1EF1BAB621620F3B09130
                                                                          SHA1:0BEB49A1CC1E71F364BCF42B474890F35CB8CC3A
                                                                          SHA-256:834380BD8B6F9BFEF000A555541AEC2BEC01DC46C91DCB7F950D109B81BAE5C2
                                                                          SHA-512:241C93BC2677B1F0788C2C0DDD9A7FFCCC7A865DAD427EA8C89E437FC796FD12F80D2A962A8D02B1B2391E10CFF768F17E34BD45502A0E31D6E1C8F443C2AA34
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR.............Vu\.....gAMA......a.....IDAT(...On.@........=J.&....5....8A..M]{..s......Q#0.7...0.......yr).q8..s....sp.....W.u.q+..;|.5&..n{..{.............>..".^S......#q.6B...4.t....~e.[@B.&...L.o...h..8.......Q....+..b.i..MhxRaG....Y..F....,......G.E....`(....V.v.4.b.$..S.O.....Sh.B....IEND.B`.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):272
                                                                          Entropy (8bit):6.591404605834916
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F79A1953A8E6CC342847B4B00DDBD736
                                                                          SHA1:9AC411CADB6652F4FDBD854300ADCB5C21C04BAA
                                                                          SHA-256:4F8EF204C1884F868866D03B4D11DF1237480C1CAA38ADEC1C13444050105B88
                                                                          SHA-512:DFB54D3D20FF53B867328945FE3D69B56055D5861EFCE2A069653B1792A5477AB4C3B73A3DEE82DD1377D1573099AB70C2F6C285C694DDBD0B1EE9667CFC4F2A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR.............Vu\.....pHYs.................sRGB.........gAMA......a.....IDATx.u.... .DW>...>.RRYJq>).>|E...!..3...t...a.?..w.!.P..../l....2....Q..ZS.%'.........y^.Q..H.T.V.D..W]..t.*X4t#9O;......=U%u0...f.......3`...[.S^..m..$..?[...{4.Y....IEND.B`.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):428
                                                                          Entropy (8bit):7.367179920202989
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0EF65600F5A2D01876B6F9EC668C9D2E
                                                                          SHA1:31F378D2D6BE62F3A426523B1AA3D61323B2B9AA
                                                                          SHA-256:17DC5C3BAA1D35CA60C7DEE7CC70B76446765769960FC5D4852E065478C871C4
                                                                          SHA-512:7D9EC74CECF8DF49D4F8E676053573798A029D889E8676CFE90891EB68E49A2FE9AE828F38BB99851888B25A76581EBE2B62694D3C66D193016B4446004A9271
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR..............H-.....gAMA......a....cIDAT(.uR.J.A..f..&Q..*....h..... ...(.........K...!Vib...B...qf..{.9....|..3C............@..........5..8.b...z`-....s.ID..G....PEQ.;?1...p.h;..z6Z..4.X..c..$E3s.b..ry.|..yVy...0.Rr..W..S.......A.1.....s./".j..g.H{l...Q....d................fE..;..'+.).j.F...J......~.s..Y./...6.v....|......,...m..[m....n......D.E.OvU.n..W<.m..=h#.O..Zm.yj..@.tums.....IEND.B`.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 233 x 30, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):5361
                                                                          Entropy (8bit):7.956335361585333
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0D8F8EFEB474FC9B2C825D7F2A875471
                                                                          SHA1:ADBC30FD0131A01B3150753C7EBFD6EF648F0DE1
                                                                          SHA-256:ACC40FDA844EADDF65B9580C484F1FE2E17358B352D99BABC6865BF0C74D9B00
                                                                          SHA-512:90FEBC4B2165D37CBB1CF09295CF2F5B5713DD14A02CDC101318426CEB55D35B7C47B254D0F20CCB8297FC69EE77EAA5969FF98A0965D325C94AD81B6A56BA9E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR..............9B....gAMA......a.....IDATx...xTE....I .D..l,....(....Q.\..ftf...qA..D...?a..o.#.8..<.9:....A..."......KB...?7...M:......}7U..9..N.s.T..hZ"%$..@B...$$..@B...4!.UYY.E].Ln.%Qu.K.8....Z+I..m...m%v.6...K..]ki....W.}.y.%.O.1"dY..5...{...x.ef.X.~a..3K.u.l^.8'..?.z*#%.._.}.yT..Z..k..b..3{.{.>W_.,x,J......LM.T.>.x.....^..c.'...8^..(]...z(..._.......&..w..9..)..W.,s1.>.):.0.4.Y...nq...7....;......7)Xk.a...O...g.l...c.^..)8.%.e...h....U..7.O.'$.....]K.r0.Y5u..K....tH?.NSzwl.o..IG6...........X.(.z-.X....ju.+.Jpd.j......t.>...../?TW.0u..7........@B.. ....yYZ.iZ..:s...}_X2.O.....1kJ..3.*.9+... ].4.Y.2.....r>hM....}..-..|!d..i#U...F...Dr...5....D[..]..u._u....[.>.{5.xX...t.|L........}?........J.H?P.....M.n....-.......d......pQ....3..[...;vT.dg....5.@..0...[.c..1...U....i........a...o..[.PB.....E..^......."|........$..."V....tZ..`W...[...z.1..[~.Buu.[.........]/..x.(.`Z.A....`p...]RR.4u'u.]..u'...p..[sh..w.....g+
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:PNG image data, 232 x 23, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):2938
                                                                          Entropy (8bit):7.909981061900822
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:65938FC9439B2307513A95D515BCA1F7
                                                                          SHA1:DDDFE8D64ED371E973C46B6726B60BB0C0810BF9
                                                                          SHA-256:B2703E2E2A404B90EDAB7A67B23037C32BE2780F20CB15FFA6F6E44666B8EFB5
                                                                          SHA-512:93F755F5E208CA08955684D7789F6B8AF49F542DD41AFD9D678EC417CB535734C9C8182B87EC2EA8B8AA9FA502AC8BA90E383A9977F7E01BFF393AF0D1F400BA
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.PNG........IHDR..............m......pHYs.................sRGB.........gAMA......a.....IDATx..\]R...o.T.yZ.'.8..y..f_"N.8.....`N.r... '.y...>,{..'.}....n..%[..!U.)..|.t...G..O?.. .~....@.N...a;..e.....1}.?....>.Ma...>.?..u.}L...m.N. ..8.>fe*.z..dr..u.D.1.R<.....T..J.......\.ZP..V}....M?...2..3.....)...T.yG.4...kO....t......b5...-....4F].q%c...-....v.2...O....g0...g.&R.2.n..<?P.q9.....+l3...X&T;...z."L).12..D..a.G3..OQ.Y....%..P.=.....2....%u.}4.(..N.!.)t....w...M.@.0.pt.a%..N...|.|\f+H.Rk.?..G..v.q.7.5.'..F}.....lm....rS[.4..F2..R.-..V......AU....!./.\S;...M/..K`..w...>.f'm..bf..y>..$D@......1....3.>...Cn!.:.........C*..-.PE14....$&}..?..I...._2.m.<....L.<.........92.p......jT....%.~..Q.U...6.4/.U..4L+HK.\i.z...Au.@>Z..Y.....kk...pQ..!....|..1g8...Uc$.....Y......9.....`0t..p..(...R.N....w`......\...<......M....-.95.f..W;xx>.7"..'..._z.REq.=e2..bg.S..r..VKcI.j.....\.O..T...q.>....H..6AE...{'?.....w.X.J...w.d.......O%..-%...1*.53..NPB.O.[M./.:..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 2854223 bytes, 3 files, at 0x44 +A "\microsoftedgewebview2setup.exe" +A "\wataskmanager.dll", flags 0x4, number 1, extra bytes 20 in head, 164 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):2875663
                                                                          Entropy (8bit):7.999835249428129
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:1CBE10CA3A532E606AE750CE8F984A37
                                                                          SHA1:70093F26DB5B3C577E32CDF1FA2DD40681870C10
                                                                          SHA-256:8EB67FE9D2BDEFA382FDA13231FA7558B8AFAF63E42584A51C91EC6833CB6F69
                                                                          SHA-512:78FD48BB2107212493348681CD23F5A233C992D68C543821277D0CD670651B02D6E04BEED1F07B69E075DAFDE293563F769F0D8332EE75272701AAA20840AF80
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF....O.+.....D...........................O.+..S.................. ?........GXP_ .\microsoftedgewebview2setup.exe..q6. ?....GX[` .\wataskmanager.dll.Q...0.Q...GXb` .\wataskmanager.manifest......I..[........."S`$..........XY.....$.$B9f.....0`..u$.*.V..w..g;`.......l.........d*<.*......@H..E..F..h....m.l.m...sy;3...r.....g....~.....ml..<hm.......@y.`7m66..-Vp...[Xm......b..`...Zq..7...f.....71K4..\......#.TD.U.E.{{..f..]...BeD0 d"...t@@..A....pr....B0"`Qy.rS..>a.5..@..u...*n...D....7..W+=.W.h.~.[?..SQ}o..I4....*.....vQo..w.K.O.Uj./......Q.?....T.^...l..'P........>.1....-....../...~....y=.~e....c...nVX./..U....4.o....T..O.....;..R..!..`.{l.....Cr.?.7:.Q.....+5.....>Z...,j.|.....-..L..+0.<L}..Ecc...V9s.kq..u.8.KUb...7.w..l..d?..`....K..+Kc.h.=F...~...\...\F.....j3.<.g..r.4.\zO..v.-..;..:.\..wdH&....AU...z.....0W\ X.'5W.J`>...z.......}..dr.."...*V....H.EI..[.A`.$[.fS ...z...^.Ez.....9..h..'.....6../.ut..(.c....0.b*.....'.dz0.!.`.....F~Z.....y.
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, single, 1211 bytes, 1 file, at 0x44 +A "\webadvisor.manifest", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):22651
                                                                          Entropy (8bit):7.675101560469822
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C9FFB55425FE109C6B3A6AF2311FA6D7
                                                                          SHA1:E14F14534A589A6A56A73F61A80B3D7346F1BBC5
                                                                          SHA-256:EFF6ADD8271A4051979FD858D19B696E95BF8081F075C1F4B710F484F7B79634
                                                                          SHA-512:27C58DEEB4ACC4AAC394D269517089C2778C2FB78FD71895B3B9D259FBF421A00C2F3C6073A7C55BD8BF60B08482D0F30722D593D79E61F714747CFFEE4842F4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S..........i.................GX\` .\webadvisor.manifest..,..J...[......K..3.%C...f...>88.$...@V9'.n..]B<L.s._..:.S........0"...+..b.............I0v...5N.4....VcF.Fp.6k$....q..y....A.....3..@.Dm.e[.l.j./.sJ...i..g...y...QU...eX[............Ah..Rj.6.d.`.h.T.`..9..j....Wo.....i..M*..n...O....N...S.>.`..(G%...,*.L.M.6s.....9.#x.D..t.(..R".E.....a...2.$@M...[...Q.Bj.x.k....]...mQ&E$..C.}.....I..1"-.Ji..L....Vi(.\..@.B..o...!...hV.j.(`t!Mp..jBT....v..^X....+o]C..+9....j......G....f..0@..4C..N..5.....V.U.9pF.`.....{.E\.O..... .....f......,.EKU#9.\k......>...c8Y.Y...z..:.].9.~...JM...o...SO....:P.....:A. .L>....G...d..U.^......[..OS\...z...p%.i.yc.~Gi.4A..zP..C.......N`..K.E...!a.....Z....y....S...3..nm......G..}.+A.q.k3.hNp\........Y..........:..}.z..g...M>.F5E........iI.i....@........6..o.H.1...FF.u.G....O).!I..e.W..;..*k.OxqF.\.'_.(....'C..............".w.....[......QA&..,....*.>kP....0=.)...W..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:MS Windows icon resource - 11 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                          Category:dropped
                                                                          Size (bytes):99892
                                                                          Entropy (8bit):3.9749743269785345
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:236FC5ABB597615A608DAB7BE98D5FBC
                                                                          SHA1:18D3D1CF56898B264A24DE24DC13E4B9B7EED768
                                                                          SHA-256:06ADAB20CB028B5DC61762691E8C8A6157EB1199526F7C773338B9BF51BD63C6
                                                                          SHA-512:155766AA5659BB9E298AEDE4064832168002EEDEE836710C2259446FC35437AD70C04454DEF2D9EB40A83A029351EA1726D65ACBDB8FE8217C016FD4986F7F4E
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:......00......h....... ......................(.......00.............. ......................h...~"........ .n....'........ .(...TC..00.... ..%..|K.. .... .....$q........ .h......(...0...`...........................................................................................................p......................9Yx...................yyy9Y..................yyY.yy57...............s.....y.yy.............y9Y9Y5..9y.w.............9yyy.....................y.9qy....yy5............yyy.yqy.y.Y9yp...........y.xy....9yyY5....yY9.y.9.......yq....p....9yyqqyp......y.yy5.p...YyY9..p.......yy9Y.Y.........p..............p...Yyy.p...............p...99Yw............y9S.0...................yy..p....yY8............yyS.p...y9y.............y1......y.Y8............yYy.p...................y9yyp...................yyY.p...yyy.............y9yq....9Y.w............yyY9p...................y9yYp...................yyY9p...................y9q.....................yyYyp.......................p.............P.....
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\installer.exe
                                                                          File Type:Microsoft Cabinet archive data, many, 579295 bytes, 3 files, at 0x44 +A "\wssdep.manifest" +A "\win32\wssdep.dll", flags 0x4, number 1, extra bytes 20 in head, 46 datablocks, 0x1503 compression
                                                                          Category:dropped
                                                                          Size (bytes):600735
                                                                          Entropy (8bit):7.99879295954366
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:F49089C1A928792125A30C050753D3F3
                                                                          SHA1:C82BBD114692F938A75C6C5A6707992A01272792
                                                                          SHA-256:099630A529FE6632953D7CA7578E8DE6A7EDF011872FBE96E5C8C82E3B88A2AD
                                                                          SHA-512:F11B80F7C1E3BDEEDB69B0767A9CE7940B256AAC2A7E84E351385BF856358E4EED57711DA628619EDD32ED74DA0F5F68C090CC8985C6C6E8F50BC8CE42BBC34B
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF............D................................S............................GXl` .\wssdep.manifest...........GXw_ .\win32\wssdep.dll.p...."....GX[` .\x64\wssdep.dll..k...<..[...4....."C`3..k....]..4(.....FUZ.KCk...T....,. ....#e...#..'.;..;..@.A.k.mY..`..R$..d@.1..jg.Sf6".`....l.....s......q:u'..;.~?.2w.[...%/.{8..-...P^..>...-.r[vf|k..f...3..d.2d.2...Gm.M.....%.2C....r....I...........Q..Y.......}.{..3g_..9.|..O....8..m.E4...L........U..U.h............E.!.[.g..7R..Bt.M@.=..MX.=....e..94.4..=P.....v.....<..;.2....E...6..!}./..KW...K.m~:..7.*.>.h.hY-K\s...m.Q.JI.c..EI-.....l.v...Zk...^{..g..Pn`t................G.mJ..Qi..Y.fgx#..:VI7.)....tr..Z.........f...W&]:7..J.GeC%.>Y.N..*.v{;...9..R.m.m.7.?GQ.XwZ.........~.)...e.i...-J......6.K........t.Wc..;.Y.4>....Q.';=....;..e.k>g;.W..-t.7m....IG.N..v. l.m.E.$.H......\.}.._..7_.y?.C......_g.I.....e..&..L.IrIV...f..SZJ.^../....]....G\3....M../L&Z&...(.K_..:.k..0.k..d........LL^Sh....dZ...cL%..[.$r...k.I..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 30 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open Sans LightRegularAscender - Ope
                                                                          Category:dropped
                                                                          Size (bytes):222412
                                                                          Entropy (8bit):6.431002788848856
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1BF71BE111189E76987A4BB9B3115CB7
                                                                          SHA1:40442C189568184B6E6C27A25D69F14D91B65039
                                                                          SHA-256:CF5F5184C1441A1660AA52526328E9D5C2793E77B6D8D3A3AD654BDB07AB8424
                                                                          SHA-512:CB18B69E98A194AF5E3E3D982A75254F3A20BD94C68816A15F38870B9BE616CEF0C32033F253219CCA9146B2B419DD6DF28CC4CEEFF80D01F400AA0ED101E061
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:...........0DSIGHE....OX...tGDEF.&....K8....GPOS.7.7..KX...8GSUB.+=...K.....OS/2..Q.......`cmap)./h........cvt ............fpgm~a..........gasp...#..K(....glyf..zU..%...B.head.;....<...6hhea...$...t...$hmtx>.L ........kernT+.~..h....6loca=Z....l...Vmaxp.j......... name ........-post.C.l..$...&+prep..].......:..........f._.<..........B........K........b...........................................................X......./.\...5...........,.......3.......3.....f..................@. [...(....1ASC... ...........X ........?..... ...........................+.7.....u.q...{.....-.R.-.=.h.h...o...D...\...........s.......q...^...+...........m...y...o.......L...o...o...o.^.9...q.................j...............o.Z...H.................................\.o.1...........#.3.N...9.....R...........3...X.J.......=.b.......w...w.d.w.f.../.-...............................w.......w.......T...................7.......R...=.T.....H...o...............N.......+.T...!.....P...d...N.u.R...o...\...d.....m.....o
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 222412
                                                                          Category:dropped
                                                                          Size (bytes):68272
                                                                          Entropy (8bit):7.997046190515417
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:FFD7F1B4451573C600A333E1CB64BCD8
                                                                          SHA1:BC5C3B977055B722463615C5159FC9FE3E74E713
                                                                          SHA-256:9A077B66282170936D58A1545463A8F023DAAF0D65DB956D7A0822561DFB431C
                                                                          SHA-512:D16ABDE88272B9EE406562B19D9D9083871748F682ADB234ADD35247203B91F43CDCFBC17C3F7E79C131F959310316F8A972DA7CB7852DDE1DFB4E9B83E519E8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..d.........R.%...o.[tx...cC,D.G.`..j..)v...B5.....B..,$"{..ZJ2.y....}....1.S..D.s(..F"F...N.~8...R.....[....:...M.V....A...Y..W...W.......c.~.|.l.........\.b`n.....;...4.i..6.'-.z.WW.c...>.5.@.....>|......[F[._..P...f....0.p..._i2..J.\..O......+W.....+u.OR..k.Ct./\....2...5.yP....P...f......[z=.j.&s.~28..C.@|..9,<..Q........B#..=i8..px{. .../.X.c.,........c.,...V......&..-..;j~.....`.iv{6.X....}@..g....Qm....;<P...c..@Es.4...)...Y.~tsZ....}.......T........Jf..b...4.i.;.m.opu.xxA..{...H.eA..W.8~.O.E.O.e..q+Z...P;;..L.V......W \R..k.m/......C........Y..._...s./..c...(.......<.s~....[Og...f.f.%..y.8.....Y...B.I..1.8C...r..i<lay61QEu...<.).$....Vi..:............i..d.......=E.(81.,S.....3}f......dKF.&.e.o.s$RLE.w....3@.8..g>,.....Z.CVx"...#p...C.L..[E.9..{..@.........|..+0.x$*.D.p:;../QF...US.f,.. ..V......J(...6...]?........z.Yh..W...C>.......@Y.....\|..a.<..)...XU:.W.@g.$..+.F@.b_.m..a...7.T.l.z.../h./f...).........O!.....D..o....,.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegularAscender - Open Sans
                                                                          Category:dropped
                                                                          Size (bytes):217360
                                                                          Entropy (8bit):6.419276317380006
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:629A55A7E793DA068DC580D184CC0E31
                                                                          SHA1:3564ED0B5363DF5CF277C16E0C6BEDC5A682217F
                                                                          SHA-256:E64E508B2AA2880F907E470C4550980EC4C0694D103A43F36150AC3F93189BEE
                                                                          SHA-512:6C24C71BEE7370939DF8085FA70F1298CFA9BE6D1B9567E2A12B9BB92872A45547CBABCF14A5D93A6D86CD77165EB262BA8530B988BF2C989FADB255C943DF9B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:...........0DSIG..D...;....tGDEF.&....7|....GPOS.7.7..7....8GSUB.+=...7.....OS/2.>.........`cmap)./h........cvt .M..........fpgm~a..........gasp...#..7l....glyft8.K..%.../.head.v....<...6hhea...s...t...$hmtx.5<.........kernT+.~..U@...6loca)......4...Vmaxp.C......... names......x....post.C.l...@..&+prepC...................!..__.<..........51.......LL.......b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 217360
                                                                          Category:dropped
                                                                          Size (bytes):68512
                                                                          Entropy (8bit):7.997416260303775
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:AA0671BA020D93BE40204B689F9B5186
                                                                          SHA1:96673BDE88A42696F829E86376C1D8883FB32F8F
                                                                          SHA-256:6CADA5E7BED9184980BB8F0D709E91FC7B248A3BA9FCF2A68BF85D48BC1151EE
                                                                          SHA-512:72F79F17FC1BD9E642C2DBDABC6A5B768A257358C97DAD48E3A5F994D15B148398528BE82FAA9D58E54455CBF857B168302D12AF0F4A19818DCE5F39831F5926
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..Q.........R.%...o.[tx...qC...........mi~.$...1.....g.fN,uo=zW..a.@.2..y..H.:...;6........$....;.}..}b.. k..........1p.....Y....~. ..*.(..0...0Zk.|.c.....m....Q....N... ..Y.....G.............U..[...8<....C}.S.q.O..y3...\K3K.f._C*.;......:..X......=.8..:o........?. .fm...0P...2>_'.U.w`...$.i.P.............>.@1W._.......}...?...1.............Z;Jr...y...-K...Y....Y=Xt...9..1..,.S?3z....!.=e.>.)n....o..pA.....5..@z..".......27..{.j}.....>...Q.../..m.M.-(:.>=....g.$0@.j.K2(l..6+.[..,=..j.Gqw~>.;...b.P?l.....*At.U....M......6.&..-u.X..f>oJ...._.J.&/R8.........]..K....jIT..... .]|..]0..1.od....kv..Ly.....1..Y.......Z.35.........j.v.M......%..N.Cd..o..&,.K.....t...`.g....N.....Usv.$..{...........~.)1.i..R..Pi.R.5Ry#+.kxh.B.u..p..~K/...^........?....W.....4>!....fc....tRc..6U.t.:>..(..3.CN}M]/_.O....A.q... .EB..W+.P...P.........b.....S*.?...].B.S.K.....i...........x.%..S.<Cx..uS.5f....#.u.c.m...~:"...F.X.2=..YN.2..h.M...h..?..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:TrueType Font data, 17 tables, 1st "GPOS", 27 names, Macintosh, Font data copyright Google 2012Roboto CondensedBoldGoogle:Roboto Condensed Bold:2013Roboto Conde
                                                                          Category:dropped
                                                                          Size (bytes):141796
                                                                          Entropy (8bit):6.564942499216475
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:52F9B35F9F7CFA1BE2644BCBAC61A983
                                                                          SHA1:C348D9F1B95E103AC2D14D56682867368F385B1A
                                                                          SHA-256:28A1D37668B4CF94FFF5256E9639F175BAF4DD654EC84BA910485D38BEEFA6BD
                                                                          SHA-512:DE48B5E6751134C7FCAA8EE4C734E0F458E86FC59249EF19D9C45B7098EB7273C4119D5944332465080154A3D9C8ACDB1AA84CCCE011BBE5C7F32251ACDE6CAD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:............GPOS.........S.GSUB1..m..$....dLTSHoq.....@....OS/2...........`cmap}.....X...Xcvt .Y.=..!.....fpgm+.M.........gasp...........glyf>..b..*...}.head...q.......6hhea.......T...$hmtx.H.7.......Hloca(....!....&maxp.?.....x... name..4E........post...v......#.prep...... l...G........r2.._.<...................7........{.................b........................................._.................................3.......3.....f..................P. [... ....Goog. .....b.....b.+ ...O....:... . ...................Z.3...,...O.L.Z...;...4.y.m.x.&.9.....6.../...x...|.......P.......<...5...5...R...P...7...S...K.......Y...0...x...j.....O.(.n...p.n.@.J...n...n...n...Q...n...}...5.q.n...n...i...n...K...n...Q...o.U.C.......^.i.......g...d.....<...j...........&.....u.I...9...\...4...6...E.......6...T...i.......\...i...]...W...:...\...6...\.x.".......U.................s.A.J.,.....J.*.a.Y...}...Y...\...J.:.....l.[.T.......R...b...7...s...R.......u...W..._...O...d.Y.x...8.6.....S...f.+.h...<...c
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 141796
                                                                          Category:dropped
                                                                          Size (bytes):57620
                                                                          Entropy (8bit):7.997011687675609
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:1842AE66B7D10245D813A54A84DBA69F
                                                                          SHA1:1F2D153A92AE04E66D612ADA3A2000E157C0EC2C
                                                                          SHA-256:69D3C8898C443BEF1910900D04AA76052F801EBC317AA0D8D6394096788ABF73
                                                                          SHA-512:E0FDB9225C33E3A19385679ADD0019BDCC750DD9DC723297B8E6E2B0CE8B7DE2C7B742F1434697D9C4744BB4F6059A001EA1517858327E1B4857ED64224B391B
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..).........R.$...o..g..'8z..........mc.P.._.*1d4........vw...My.-..8..z?.E...j.........E.q.J....~a.ms..?.J....4;..\...4SY.......VcO.C..;82.u.......5....VN...q.3.$t?).v...wt]x~<.,2....Js..:j.7...).5..D.b-:w....;.vbW.a>7.Of.s.....@>!r.p..3.o.!.8...>.b7\."..'/F.h&u..!..Q...n....e.aC.?.....P..F..}....5Q%U..u.....Y@2Y.....v&~7..NE.4...s...;+J...,.. ...W..0.[?Z]..5..].(n....N...)...O.ju..4L..2.....@...R.APu....$..CCy*..x."$.z...?..o...p....=;....^T...r~U<V.2e..<...n.b..<...w>..m./{.a.(...&.(...C.%{.^...........|@.....zuJ=.Y.h....2..?Y......e...Z....y^N.....!t..V...."...u..Pq....|....`............4".'].j..e.8..?.\...#w]=...._4.H....r...9..H...m.....6<!tlj....{?......j.k.z~.<..-...=..Kit?2......1...D....!........\z.....NW.G..u.ms..s.X..{..T`....R.iz............{.A.......1q.*(l.fp. ?.u_.aT......Q..n.e..$.N.<e.Hs.78..R......=2U..Q."=Y.6.e.Vm...3...~.jz.-.......d...x,vr..........'...A)U.gT\$...?=u`V..!........[Z$!7m:..b...=..iC..p......+8.g.D&.tz.j=
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:TrueType Font data, 17 tables, 1st "GPOS", 27 names, Macintosh, Font data copyright Google 2012Roboto CondensedRegularGoogle:Roboto Condensed Regular:2013Roboto
                                                                          Category:dropped
                                                                          Size (bytes):140396
                                                                          Entropy (8bit):6.588782717230592
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0E1821FDF320FDDC0E1C2B272C422068
                                                                          SHA1:C722696501A8663D64208D754E4DB8165D3936F6
                                                                          SHA-256:4A7C36DF4318FEE50A8159C3A0EBDE4572ABAB65447AE4A651C2FE87212302B5
                                                                          SHA-512:948ADB943BFAE5807E0E88A23364D8E706A8BDFE8C4D00592A95CDD34081A64A8D44C4BA6E33A65874AC8A7117927C3DE2B995FDC57C2746AEDD7161DF727293
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:............GPOS.......4..S.GSUB1..m.......dLTSH...w...@....OS/2...........`cmap..j4...X...rcvt ...B..!....2fpgm3.O.........gasp.......(....glyf......*P..w.head...h.......6hhea...o...T...$hmtx.~.........Hloca2....."(...&maxp.?.@...x... name.....(....post...v...@..#.prepF..k.. ....j............_.<...................8........g.................b...........X............................._...............H.................3.......3.....f..................P. [... ....Goog.@.....b.....b.+ ...O....:... . ...................M.S.-.9...].F.a...C.?.R.Z.u.^...&. ...C...5.V.I...........`.......N...K...8...u...k...B...Y...N.......[...=.......r.Y...c.I.q...b...<.^...............f...........;.k.................[.l.....].....?.N...#...u._.....).X.0.L.....O...............5.....O.P...T...t...K...N...R.o./...N...q...........u.......t...r...L...t...N.y.t.{.@.t. ...p.|."...).|.#.|...a.L.R.7.....R.....l.......a...M...Z.......{.C.W.......X...k.Y.Q...s...W.o.}...z...Z...e...\.g.p.......>.......d...\.&.m.Y.U.&..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 140396
                                                                          Category:dropped
                                                                          Size (bytes):56136
                                                                          Entropy (8bit):7.996846349313948
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:C550A3B72DA2DF6093CCCC00A7EAA664
                                                                          SHA1:CF8EDE2AF13057C66E4DEC805D9A8E3E50257F88
                                                                          SHA-256:75E0C58A46AD2CB93AB59D67F0D8ECAD1F8084836DD4AE073590AE209D0F226D
                                                                          SHA-512:AED987D70941378FDDC485C6FEEB8D37CF71379AF5A37D386FB5EE98ED69E6507600F458B4EBCEEEA4B0CD230758B4FAAB6E82E98658A67F875E2BAB6C5AFC23
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.l$.........R.$...o..g..'8z....."..%_oa..cE.`..%.5..:..ml......q.i.&.N1W...D.........j3...V..]......x.oOs].8......(.QO.Q.0..........Vn+[[._...){n...UV.\.I..H....0........u.qu.....5H..#....>%.7..}..1F.@"V..|n1........V.J.B<......&....#..y..!.....H.|]YIu.r`..I..Y....Uk|?/):7...]|... e.l...<.~.....W...r....+..r.G.x.B..L..8gw...%..,g...Z..x..^....i."....A.......D[]..*t...Zf.8..7+(...|u.G(...{......b(...N.Z...<..|..........J.. .......0.8*1...[..6..6c.xZl........1.b..3.v..5...o.......*0n..l..P../.@.+/.O.2..P..g."...?"s..!.b.b...cg..8......G../..7G.J.6...5.........g7.U..<o..%.-......Q.......^\...<...A..@.G.n.....:......lGC..o...v..Em.6.46.....FB.../]..:lzI.Zkk.k...I...v.f(...m...X..j.....O+n..F..)....@~vC!..pm..f{.0.@..Q......pkY./2..C.....q.U....6+P..`X9....e....e4f...i.d'..Se.d.R;.l.x>M.....>.'...=.....Z.z...*f+..e:Q...RFY:..G..e...Q7`]u..j.......3.....a.U.h.1"..y+.J.].,...!..5_.v...B.?=..f...d!.`Nn.f..ZT.cMge..+.t4t..VC..rii....M[.....m..I.R
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:OpenType font data
                                                                          Category:dropped
                                                                          Size (bytes):112532
                                                                          Entropy (8bit):6.914743636282392
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0018751AC22541E269F7C8E0DF8385F6
                                                                          SHA1:541E47F0B29737B74C2758B1F040783485DE2A6D
                                                                          SHA-256:9F4D35BD7CA167C7659A872BDAE6FDE11C306B07EB5C758BAE762F7258B39071
                                                                          SHA-512:6B6465848CDC0FB24FF2B1953E71B17C19E5E4224857DF761222224778B4659443E8CE21BEA15C76ABFBCD9E371E607A0C1A94ADDBE761C2F07C1648971406C8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:OTTO.......`BASEe!]...-....FCFF ............DSIGUWU....l...(GDEFkvl....(....GPOS.gJ.../D..VRGSUB...o........OS/2.......P...`cmapy..q........head...........6hhea.D.....$...$hmtx.#v-...t....maxp.~P....H....name.S..........post........... ............_.<..........!.......!.........7...........................T...................}..P..~.....2.........X...K...X...^...!............ ...............mlss. .............. .............. .....*...........7.............7...........C...........G...........b.........<.s.....................-...........................................................).,...........U...........e...........y.....................................................................n.............q.....................6..........."...........x........... .a.........Z...........0.......................6.%.........6.%.........R.[......... ...........(...........*...........6...........*.U.........*...........2..............Copyright (c) Mark Simonson, 2005. All rights reserved.Pro
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 112532
                                                                          Category:dropped
                                                                          Size (bytes):58729
                                                                          Entropy (8bit):7.997121368034726
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:D9785485BB0F00147E00BF94163DDDB1
                                                                          SHA1:590A81DA0588E7764301784B2897E01C352A28E7
                                                                          SHA-256:E6FFE1E737F90B865C8DCB20CD280DE7CCEA53F4B9E30FDD4981B0FD5F5182CF
                                                                          SHA-512:29F6E8F5F6CF05A87B6A17C3D85A750BA1E1D50038D7A07A47D0C2090A802A2D066E350BF9B4908B6F3D37DB6455BFFC29F143D78868047444EA935F202430BF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........'.,.....x..{..T.x.s.@Z...._...Q.@kIj....D..o7S.al.LYo.^9Q?I.&......*...."..Z..b.r.Z...k.|..O.(.x..'..}M.jCJ....9.{.........X#D:cVX...o.sX......h..M....k..zn.$.@.'.........!..PT......x..:..@...N...{....J......{%.F,.z.........8D...>.n...T.\`C....;.L.[......Qy.......b{....uiO.d...H.>m.xs.].jMBGX.O.0...w^..?.M.F..to...H.@".....[............$.....E.:..*.E..L..2PW2.o.}}'ZV.m...il...\..k..<.2..7c.,.....y...U.Z..8...V.t.....0.%.u...~d.G..{u@q#...0{......v.}/.a~.%i./oa>[`Rh.R............j.\..R..o.......R..}.....M.F.!je...E.....^/...`4.\..>f.R...K......}........5..;u.kR...t.H.p>)....$@.....[..o._/.|._.B.v..WYl....J.hx.k..o.r`.)..%.......K.....^...7l......UyS9.OZ.}.sU...@.b.i.BJ.Wr...N..#@......Y#...dp..0..:85..M]F.08.n...X.....Aw.z.3Sw%S.."..*.{..>../%..{....c.;....u.b..Y..xk....OFm.._.`.l....C.pOD..._..u ....&....t....?zR.......6...R?.@.|e...D..7........x.q...].W.>U...t.87.,.N/........%..$.?.$..........7..1....P....k......q-.H...
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:OpenType font data
                                                                          Category:dropped
                                                                          Size (bytes):109800
                                                                          Entropy (8bit):6.930965600483403
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:B7913E898D3CDDF10A49AD0DC3F615B8
                                                                          SHA1:560917B699FE57632D13CF8EF2778F3833748343
                                                                          SHA-256:1E90E49B182C8B5876EE6805FF3CD2E39A23FDA79DF33D2E8B57020D6F208334
                                                                          SHA-512:BAEE3E6114FB8B4F946CD85FAC7BAE19E1CC681820C6C5824092AD955E70CE7253AE471AAA28AD97412E67D4A9C741137BF3FF27233BD94B6D3A654F72ADEE16
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:OTTO.......`BASEe!]........FCFF k.r.........DSIGUWU........(GDEFkvl.... ....GPOS5.>>.. <..Z.GSUB...o..z.....OS/2.......P...`cmapy..q........head.U.B.......6hhea.......$...$hmtx>)..........maxp.~P....H....name.........../post........... ............_.<..........!.......!.......W.7...........................U.W.................}..P..~.......,.......X...K...X...^...!............ ...............mlss.@.............. .............. .....,...........7.............7...........I...........P...........7.........<.l.....................-...........................................................).&...........O..........._...........s.....................................................................n...........$.k.....................8...........$.k.........x...........".M.........Z.o.........0.......................6...........6...........R.I................................. ...........(...........*...........6./.........*.e.........*...........2..............Copyright (c) Mark Simonson, 2005.
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 109800
                                                                          Category:dropped
                                                                          Size (bytes):57622
                                                                          Entropy (8bit):7.996663251806246
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:EC1225216BBADEEBD5EC73A3BC3B22C3
                                                                          SHA1:8C4AC33C84720F549AEE233189D031D680021F02
                                                                          SHA-256:1415DF6F93F835EE3172A357458DC2EA647E7B42C9668B3EA04B69D8CCBBB583
                                                                          SHA-512:2124B8A6280E418D90C851BE925E82014754038BCADEFA8CC42F1CCA3EB18303459C819609DD0D95897D1C3FDE6926DD4E2292B80BB1C9B528F196829324F199
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@.........'.,.....x..{..T.x.s.@Z..[.-!...z.......a.........;.C.p..d..X.`...X....i....1.X.5....T.....M$..B.'...F..k....|E....o.B.A..T}s7..0)#h.~t+..].HZ2;.Dt=.h._.....]]_.)ry..e..n'W...H._D.F...............6v`.G.QH.I..#..?..K.F...U....SZ...@...B[Hh.K....t.!..EC..L..@....3wC`N.<...l.b.S.&...T..P./......D.y.v.!%..M..@y...3....]k9X.f@...e.g.,...m8......].B...lh.W.\Y>C.#.MY.=|a...\..T...V:......(@.n.<Es<.h..(...G...!......3..7.......y....Fz\..;.v%@C.A.(9.<+.B..>*h.......^5.;b.3N,....,R.@.a....y..$.].B. k+C.4.G.K...h.%..4......S..y4>...].........3F.>8j"&..-~8.+..$...z......|.....5R.E..{+.w.S.g.=..|....ra.?.9..b...r..]....`...#.B.8.MB.Q..X@s.4No....4/..?.~.......m.x.{._...'/K.....|Z.....$.....*O.....P.....wC....?[..@..=q..xk.a..T..J.`.Nhe........qI.v.vr.i6..n`...D......h.c.XZ.VR..]....A.......g..m..S.X...H V...Ed..j..u..!iN.UO..%...!M6m.B.3B...).EH.?)...WN.Ct...R...."Oo...#...,G.kU9t e.p...K.......hZ9d....>E.34.p[..;az..`..A..W.......
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:OpenType font data
                                                                          Category:dropped
                                                                          Size (bytes):109812
                                                                          Entropy (8bit):6.934026734078094
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9372D1CC640DF70D36B24914ADF57110
                                                                          SHA1:374508B24EA24906F25655DE27E854E69CDA2935
                                                                          SHA-256:31DABA103891ABF8B4D0537661117A8689C9EE5D91EE264F74E64EF1BB37A61C
                                                                          SHA-512:8100E80E7C7A6283A348FB0C2F9339600DCA96F8DB21E49C3C875CA6C0129D87452CA0D678904E40F65404F5C78B37A82718DEF85EFC085D5F2C9D0FF94182D4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:OTTO.......`BASEe!]........FCFF .`..........DSIGUWU........(GDEFkvl.........GPOS..S".. 0..Z.GSUB...o..z.....OS/2.X.....P...`cmapy..q........head.i.4.......6hhea.%.....$...$hmtx`.._........maxp.~P....H....name...}........post........... ..........._.<..........!.......!.......p.7...........................T.p.................}..P..~...............X...K...X...^...!............ ...............mlss.@.............. .............. .....*...........7.............7...........C...........J...........7.........<.h.....................-...........................................................).$...........M...........]...........q.....................................................................n.............i.....................<.............i.........x...........&.C.........Z.i.........0.......................6...........6...........R.C......... ...........(...........*...........6...........*.=.........*.g.........2..............Copyright (c) Mark Simonson, 2005. All rights reserved.Pro
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 109812
                                                                          Category:dropped
                                                                          Size (bytes):57774
                                                                          Entropy (8bit):7.996792103044516
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:2FCBCA6D0E81E7C8D02AF44B60B46B72
                                                                          SHA1:DFAA96F473044194111E054F0DC06EDAAD21D8DB
                                                                          SHA-256:B4AE8FBD5052CC5FA6BC15AC1D874BF448A98AFC838E470F82F6743425971514
                                                                          SHA-512:BDD7B879CE39050741FE28CA767FD029332A5C2C8B0CC244227358414D296CB38230784EBF031C33F06ADBC0314F9B09D465EDA6287910E74785E1DC3D79F8A8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..........'.,.....x..{..T.x.s.@Z..J.m!...z..N.O.0l..7r.o..o.....^^M{q.K....(ET..b.$...=K.b....W.[.....;k......LjO.d2)...g$N.Z..q.F..N.wZ...>...W.C>..PY...u...........yM\W.w...I........;.9vm?*.?......n80.m....nx."/..Md....<.N.[.....2...9..u...Nz`.k...xu(...g}....Yi....;6..du...?.i<.E...6zy....}W_......k..*..>.`M.........|..p...r.....>..S.i.-*X^..a...Tve\=..4..g.h,.....i...8.].w.@j. o.Z4._.m...|_k+.1%..3..c...b5.......ZR...\..y5]A"0.z...w.;.h.!+..^+.MY:.......w.O..0....v..g..i...b...k~.!Wf$..`..[.8J.R.....f).K...tC...Q.Y..v.@P..p0+.R..l....7e3.{h.+r...g.S...-j..HD...,.....o....M.6<L...q...g....F}...w..u..Jc...H^.|.7uM..?...U.y._..v......~.lu. L...q.O..Y-..........v..:....U.B.a.[L....1...<......f....*..N.~.>9.,..C.....2..L....N......60......Z...yi..;W.j...].Jqv%z!.n.t.,b...g.Q..".Z..s..H.@.\./..Y.....*.RV."O....'....q..e.+..$.C.3...W..........\.[...z...cA.80.o..~3r.g....LY....m.R=.7.6r..H.X0{.......*.@<.:.....M$..-..C.+..}(...}...9
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):142
                                                                          Entropy (8bit):4.672946309219769
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:4D6D20ED2755CBB51D44AC2F1C38A1FF
                                                                          SHA1:27BF217B91B1BB9BE2744A24ABB156E811A6D275
                                                                          SHA-256:FBE21323431AE21A7871A591C95A9402618F4B342E1497A203D60D2D446967B2
                                                                          SHA-512:EFD9427487DD89DEE47DF63E7AE5358772BF5879F7B70F7AC080067D1D9E33FCE0EF58A42671072EBC464A7BECF02023F63C261733BC40B31CF8AEAC9D5E5FF6
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.[2024-02-19 17:47:37.020] [info ] [burger ] [ 1920: 2504] [FE48C1: 55] Storage path was not set so neither stored events are read...
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (617), with CRLF line terminators
                                                                          Category:modified
                                                                          Size (bytes):1310025
                                                                          Entropy (8bit):5.36599136281404
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:34E74B36E910348615FCD7EAC69C3AEA
                                                                          SHA1:7123267F7DC3B513B8BDD270B5D320CA704F2679
                                                                          SHA-256:98704CC517E4296635D19D9FE7D923D4B212183C2F8864213B4E6B6511FE8CA6
                                                                          SHA-512:AF6D203CD20F33A90856A1E828A9EF473A0F8A756F2029446280B4987460632502117689745818224F0A428C3B80CD5325050F7F269B82F589A6F75428CADFAD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.[2024-02-19 17:47:25.079] [info ] [entry ] [ 1000: 5852] [9DD5E2: 84] Icarus has been started...[2024-02-19 17:47:25.079] [debug ] [settings_lt] [ 1000: 5852] [4E3A17: 190] generic accessor for scheme registry set..[2024-02-19 17:47:25.079] [debug ] [event_rout ] [ 1000: 5852] [C25957: 49] Registering request fallback handler for event_routing.enumerate_handlers. Description: event_routing_enumerate_handlers_handler..[2024-02-19 17:47:25.079] [debug ] [event_rout ] [ 1000: 5852] [C25957: 49] Registering request fallback handler for event_routing.enumerate_handlers2. Description: event_routing_enumerate_handlers_handler..[2024-02-19 17:47:25.079] [debug ] [event_rout ] [ 1000: 5852] [C25957: 49] Registering event handler for app.settings.PropertyChanged...[2024-02-19 17:47:25.079] [debug ] [event_rout ] [ 1000: 5852] [C25957: 49] Registering event handler for app.settings.PropertyChangedNull...[2024-02-19 17:47:25.079] [debug ] [event_rout ] [ 1000: 5852] [C25957:
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1459), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):14648
                                                                          Entropy (8bit):5.543648657632645
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:60ABA800D06D00E0431947488BFAE4B3
                                                                          SHA1:9C580F7889A14F9FEEA2240D06F5E056E5A9ECF6
                                                                          SHA-256:47ED939253C06BD5CF2C99CBED4E6932139D4F1E5AA96DFF0E69406DEE3BDAB6
                                                                          SHA-512:58D673FFED4D0E89DB89F3B19646C3A835FBFBA060576E1B6D486641F8533B3148CBF8E42A1F4465821004B167A2D1DBB49C5FF37A45073757098EF4674B6B18
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:.[2024-02-19 17:47:08.677] [info ] [isfx ] [ 4028: 4132] [B828DB: 199] *** Starting SFX (24.1.6758.0), System(Windows 10 (10.0.19045) x64) ***..[2024-02-19 17:47:08.677] [info ] [isfx ] [ 4028: 4132] [B828DB: 200] launched by:'7856-C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exe'..[2024-02-19 17:47:08.741] [debug ] [device_id ] [ 4028: 4132] [DC362C: 70] Storing the new fingerprint..[2024-02-19 17:47:08.805] [debug ] [isfx ] [ 4028: 6444] [B8059A: 61] Sending report data: ({"record":[{"event":{"type":25,"subtype":1,"request_id":"ee6d2f3a-2bb0-47b9-b7c6-db97937dd886","time":1708368625084},"setup":{"common":{"operation":"install","session_id":"597750d7-6f15-4f7c-9809-84c7e762983a","stage":"sfx-start","title":""},"product":{"name":"sfx"},"config":{"main_products":[{"product":"avg-av","channel":""}],"sfx_ver":"24.1.6758.0","trigger":"7856-C:\\Users\\user\\AppData\\Local\\Temp\\PowerISO_Pub_files\\avg_antivirus_free_setup.exe
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):166
                                                                          Entropy (8bit):4.990202766082142
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C043A3BEB23CC43CB3E9ACAE2AD9D8B4
                                                                          SHA1:F8A300A14643D9D2EF708839D882FA8FAE274F73
                                                                          SHA-256:3DF024F72A0BCDD90A7C140591E224492481EB7F32A940BFB9AF1CDB6472AF9E
                                                                          SHA-512:E5BAA81E296B7F06360ED20D9484A137CA49C0505D2C94947B978B09B277F13184E540098E21DAAD0A72D8DDD831A57D6AC0E67C0AA860D87A051B55C3C9FFF2
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:...[avg-av]..company-install-path=C:\Program Files\AVG..company-reg-key=SOFTWARE\AVG..product-dir=Antivirus..product-reg-key=Antivirus..program-data-dir=Antivirus..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):214
                                                                          Entropy (8bit):3.4031996566857923
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D6DE6577F75A4499FE64BE2006979AE5
                                                                          SHA1:0C83A2008FA28A97EB4B01D98AEAB90A2E4C8E69
                                                                          SHA-256:87D882D37F63429088955A59B126F0D44FA728CE60142478004381A3604C9EA9
                                                                          SHA-512:CB4B42C07AA2DA7857106C92BC6860A29D8A92F00E34F0DF54F68C17945982BC01475C83B1A1079543404BB49342FC7CDC41D2AC32D71332439CEB27B5AD1C0C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:......[.P.r.o.x.y.S.e.t.t.i.n.g.s.].....A.u.t.h.o.r.i.z.a.t.i.o.n.=.0.....F.a.l.l.b.a.c.k.=.1.....P.o.r.t.=.8.0.8.0.....P.r.o.x.y.N.a.m.e.=.....P.r.o.x.y.T.y.p.e.=.0.....U.s.e.r.N.a.m.e.=.....U.s.e.r.P.a.s.s.=.....
                                                                          Process:C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):570
                                                                          Entropy (8bit):5.01450434995858
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0F987F41C10991F69FD420ACA8B7EA50
                                                                          SHA1:0FE0B4315B64CB6B8D92E5EF04B9BFC1C7C5533C
                                                                          SHA-256:34BD58C26E70E3E7004F58A60F810BB7D08DCED0EF63BCBF0ECF3E109B4727F2
                                                                          SHA-512:1E057E7A019D53CF21418542E725187B3919A3535AAA38387F7D3B5CAED4F0CB19E07D96ADFCF4619C56A07B360DA003E5C34BE29238198D289816C21E31CE74
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:[ERR][20240219 19:50:23.203][ProcessUtils.cpp@185]: Failed to open process with id 6460. Error 0..[ERR][20240219 19:50:23.239][ProcessUtils.cpp@185]: Failed to open process with id 656. Error 5..[ERR][20240219 19:50:23.261][ProcessUtils.cpp@185]: Failed to open process with id 512. Error 5..[ERR][20240219 19:50:23.289][ProcessUtils.cpp@185]: Failed to open process with id 428. Error 87..[ERR][20240219 19:50:28.931][HttpsDownloadFile.cpp@200]: Unable to open HTTP transaction..[ERR][20240219 19:50:45.382][HttpsDownloadFile.cpp@200]: Unable to open HTTP transaction..
                                                                          Process:C:\ProgramData\McAfee\WebAdvisor\saBSI\saBSI.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:modified
                                                                          Size (bytes):28898768
                                                                          Entropy (8bit):7.9924393337570185
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:5BEA0FFB70CA31956AA3C9DBCA6F7C08
                                                                          SHA1:001864C181D69B0BBA4F452EE41946C7C89E703B
                                                                          SHA-256:CE668DADB71300A65D0D02476306C28B41305C0224EBA8E6C9D839DF43030C8A
                                                                          SHA-512:38D03B32919320444EF70646636C03E76EE710372170A0E5EBB4DB85AF1EDC281A222039747A4888E2B66A72ADA6C93805C08FE444CDADE0A62E7BCC03706CFE
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........w...w...w.......w.......w.......w.......w.......w.......w..4....w.......w...w...w..l....w..l.o..w..l....w..Rich.w..........................PE..d....gbd.........."..........b......D..........@.............................`......l.....`.....................................................(............p..L2...........P..........p.......................(.......8.......................`....................text............................... ..`.rdata..vz.......|..................@..@.data...t1...0......................@....pdata..L2...p...4...6..............@..@_RDATA...............j..............@..@.rsrc................l..............@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1184128
                                                                          Entropy (8bit):6.623147525519113
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:143255618462A577DE27286A272584E1
                                                                          SHA1:EFC032A6822BC57BCD0C9662A6A062BE45F11ACB
                                                                          SHA-256:F5AA950381FBCEA7D730AA794974CA9E3310384A95D6CF4D015FBDBD9797B3E4
                                                                          SHA-512:C0A084D5C0B645E6A6479B234FA73C405F56310119DD7C8B061334544C47622FDD5139DB9781B339BB3D3E17AC59FDDB7D7860834ECFE8AAD6D2AE8C869E1CB9
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......2..}vn..vn..vn..-../xn..-../.n..$../bn..$../on..G2r.tn..$../.n..-../on..-../wn..-../yn...../wn...../~n...../Zn..vn..=o...../{n...../hn....p.wn...../wn..Richvn..................PE..L...V..e.....................h...... .............@..................................1....@.............................................p...............................p...................@.......X...@...............0....... ....................text............................... ..`.rdata..............................@..@.data..............................@....didat...............T..............@....rsrc...p............V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Tue Jan 21 02:01:36 2020, mtime=Mon Feb 19 16:46:54 2024, atime=Tue Jan 21 02:01:36 2020, length=456646, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):1976
                                                                          Entropy (8bit):3.3095721561977527
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:1CB89645215DCBE9D2E862EE52E91F22
                                                                          SHA1:5E7CA3705F3B2980AE607CA08F376553FE51A23F
                                                                          SHA-256:2914D3FA8DF2CB4EDC5852F5037508E13CF3F4ED79A183C0A770590AD4E0B6BF
                                                                          SHA-512:08BD97DC9D388542E4D5C760FD82D9117F56E58309D84C8E835D902E6ADC2C6E24DC7A1887A654D456D8672FDB315C4BEBD69E63F650369FC9F5255A3EF443CF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. ...........@...[c.......................................P.O. .:i.....+00.../C:\.....................1.....SX...PROGRA~2.........O.ISX.....................V......f..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....Z.1.....SX...PowerISO..B......SX.SX..........................QY..P.o.w.e.r.I.S.O.....f.2.....5P2. .PowerISO.chm..J......5P2.SX.....K.........................P.o.w.e.r.I.S.O...c.h.m.......[...............-.......Z...........-0......C:\Program Files (x86)\PowerISO\PowerISO.chm..;.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.P.o.w.e.r.I.S.O...c.h.m...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.P.o.w.e.r.I.S.O...c.h.m.........%ProgramFiles%\PowerISO\PowerISO.chm..........................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Tue Dec 5 10:01:48 2023, mtime=Mon Feb 19 16:46:54 2024, atime=Tue Dec 5 10:01:48 2023, length=417368, window=hide
                                                                          Category:modified
                                                                          Size (bytes):1976
                                                                          Entropy (8bit):3.334734580905124
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:92219C0B0A666D94E7DEF8711E5914D9
                                                                          SHA1:7B88FC928C2C713D0DFDFFECE60640445E48F055
                                                                          SHA-256:0A340A207E80B208B034B05470F3B30D32FE55EF7C8680671CFD216D74972EC2
                                                                          SHA-512:09FB8D104BE0A7DEE84F7397A2DA69581083FB0B522642BC52495070770DF28FF49B47E6A4A0909418E982B373F019BBA60A25005D34E2D0D95D95C367D5C69A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. ....v2qj'..(Z*.[c...v2qj'..X^...........................P.O. .:i.....+00.../C:\.....................1.....SX...PROGRA~2.........O.ISX.....................V......f..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....Z.1.....SX...PowerISO..B......SX.SX..........................QY..P.o.w.e.r.I.S.O.....f.2.X^...W8X .PWRISOVM.EXE..J......W8XSX.....O.........................P.W.R.I.S.O.V.M...E.X.E.......[...............-.......Z...........-0......C:\Program Files (x86)\PowerISO\PWRISOVM.EXE..;.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.P.W.R.I.S.O.V.M...E.X.E...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.P.W.R.I.S.O.V.M...E.X.E.........%ProgramFiles%\PowerISO\PWRISOVM.EXE..........................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Tue Dec 5 10:01:40 2023, mtime=Mon Feb 19 16:46:53 2024, atime=Tue Dec 5 10:01:40 2023, length=5557848, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):1976
                                                                          Entropy (8bit):3.2952244916000337
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0588D0DE697DC269F17A8621E8021F36
                                                                          SHA1:0E99EBBE392D7FDD36D30617C0A302011BC7D6AA
                                                                          SHA-256:3D9461B6C336F37934A91C34F93F4D5E1680534C497979B693BFD1AF5FADD841
                                                                          SHA-512:445B220097F7BC028D163E2844D0C820C32CE56C1A3E64AA4A7F2A8DFDEF6CDD4A53126FA1D99097FF55F2237CAF767438FACD799E238DC902D818EA8FD7CAC4
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. .....mlj'.....[c....mlj'..X.T..........................P.O. .:i.....+00.../C:\.....................1.....SX...PROGRA~2.........O.ISX.....................V......f..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....Z.1.....SX...PowerISO..B......SX.SX..........................QY..P.o.w.e.r.I.S.O.....f.2.X.T..W4X .PowerISO.exe..J......W4XSX.....D.........................P.o.w.e.r.I.S.O...e.x.e.......[...............-.......Z...........-0......C:\Program Files (x86)\PowerISO\PowerISO.exe..;.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.P.o.w.e.r.I.S.O...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.P.o.w.e.r.I.S.O...e.x.e.........%ProgramFiles%\PowerISO\PowerISO.exe..........................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Mon Feb 19 16:46:54 2024, mtime=Mon Feb 19 16:46:54 2024, atime=Mon Feb 19 16:46:54 2024, length=150333, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):1983
                                                                          Entropy (8bit):3.3658327006416418
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C3D64FED5719C413D0361D8E3CB31C26
                                                                          SHA1:FC77737A90AB9667FB6461AFED88D25E5C71F5B8
                                                                          SHA-256:801904C17B8FC45935E15528A01BDB46A265C8C52B8735A8857B24D846C7C054
                                                                          SHA-512:63433C1897AC90B73A587C95D9F7369754EA7C64345C199C946DE74C255D68751EED724222A113E35E80B0CF1645D4548A590CA9D3BF036786774835107A5618
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. .....-.[c......[c......[c..=K...........................P.O. .:i.....+00.../C:\.....................1.....SX...PROGRA~2.........O.ISX.....................V......f..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....Z.1.....SX...PowerISO..B......SX.SX...........................t..P.o.w.e.r.I.S.O.....h.2.=K..SX. .UNINST~1.EXE..L......SX.SX.....P......................!..u.n.i.n.s.t.a.l.l...e.x.e.......\...............-.......[...........-0......C:\Program Files (x86)\PowerISO\uninstall.exe..<.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.u.n.i.n.s.t.a.l.l...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.-.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.u.n.i.n.s.t.a.l.l...e.x.e.........%ProgramFiles%\PowerISO\uninstall.exe..................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Dec 5 10:01:40 2023, mtime=Mon Feb 19 16:46:54 2024, atime=Tue Dec 5 10:01:40 2023, length=5557848, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):1080
                                                                          Entropy (8bit):4.611766370824847
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:97070F733489E21FF80326CBFF624737
                                                                          SHA1:D6242AEA7DA0B1D5D5A516F76859D3F4372F78B8
                                                                          SHA-256:6A1505BD94048B6175AAA935C6589E9FB5FC1504E5E8048DC0D00FE24B970071
                                                                          SHA-512:2B1D3E5DB54087DAE9F2ACFE643363B080B6624D5283D997F37809716E1F94AF1D2DE3607D8D858EB23A52A521B6D18CDE9E4842298FDC14468A373DFBBAEED8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.... .....mlj'...<.[c....mlj'..X.T..........................P.O. .:i.....+00.../C:\.....................1.....SX...PROGRA~2.........O.ISX.....................V......f..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....Z.1.....SX...PowerISO..B......SX.SX..........................QY..P.o.w.e.r.I.S.O.....f.2.X.T..W4X .PowerISO.exe..J......W4XSX.....D.........................P.o.w.e.r.I.S.O...e.x.e.......[...............-.......Z...........-0......C:\Program Files (x86)\PowerISO\PowerISO.exe..2.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.\.P.o.w.e.r.I.S.O...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.o.w.e.r.I.S.O.........*................@Z|...K.J.........`.......X.......134349...........hT..CrF.f4... ..............%..hT..CrF.f4... ..............%.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1
                                                                          Process:C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe
                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 66791 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                          Category:dropped
                                                                          Size (bytes):66791
                                                                          Entropy (8bit):7.995531727155867
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:AC05D27423A85ADC1622C714F2CB6184
                                                                          SHA1:B0FE2B1ABDDB97837EA0195BE70AB2FF14D43198
                                                                          SHA-256:C6456E12E5E53287A547AF4103E0397CB9697E466CF75844312DC296D43D144D
                                                                          SHA-512:6D0EF9050E41FBAE680E0E59DD0F90B6AC7FEA5579EF5708B69D5DA33A0ECE7E8B16574B58B17B64A34CC34A4FFC22B4A62C1ECE61F36C4A11A0665E0536B90D
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MSCF............,...................I.................gW.e .authroot.stl..u/1.5..CK..<Tk...p.k:..c.Y:.(Qc...%Y.f_...$..DHn..6i/.]....-!QQ*..}f..f...}..1....9.......pN..mI.a.....!...N.....xP.f6..C.'#.c.@GN(3.<3.......9...('3...l.l....B..x..e...UWFU.TT.l.L...._.l1......w.\..Xb.v..Q......pKP.....M`.Y......Op4=.(=P.e...p.(U.....z7MF..O......V2.....#...pj...z.!...wQ...V&.Gz..Nv.4..y(J...A..':.2Q.^u.y..<.1..2..o........H.D.S.....62.| w(...B.......h.QZ..'....l.<....6..Z...p?... .pT.......l..S..K....FT?.....p..`.&..y..."T=l.n..egf.w..X.Y...G.m....=.}cO.7.....9....o..:.Y=.-.5....ud.J&.]..*Q..._<.S....{a.=.n...PT.Um).| kpyA....h.PXY.>.......^2U...H.....V<\...k..~....H..p...8..'..?...r>.4..!u......1\.`.<.+..n..p..]...).....L.g....#.<..c]R.U."\i.Z.>...`Q..g6....0.......F.........N.s.Z..A........m.^....a_..>v.-.mk...wt.n.:...>S..;....1...j.+m.&S......$.T...i.B=h.n...c.!e.....Y.#..bw.}...d.. ..w... .&..w.9..}k...\...=....{q.Up..y;..7.-.K.'.....
                                                                          Process:C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe
                                                                          File Type:Certificate, Version=3
                                                                          Category:dropped
                                                                          Size (bytes):1398
                                                                          Entropy (8bit):7.676048742462893
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E94FB54871208C00DF70F708AC47085B
                                                                          SHA1:4EFC31460C619ECAE59C1BCE2C008036D94C84B8
                                                                          SHA-256:7B9D553E1C92CB6E8803E137F4F287D4363757F5D44B37D52F9FCA22FB97DF86
                                                                          SHA-512:2E15B76E16264ABB9F5EF417752A1CBB75F29C11F96AC7D73793172BD0864DB65F2D2B7BE0F16BBBE686068F0C368815525F1E39DB5A0D6CA3AB18BE6923B898
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:0..r0..Z.......vS..uFH....JH:N.0...*.H........0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450...200318000000Z..450318000000Z0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450.."0...*.H.............0.........-.0.z.=.r.:K..a....g.7..~.....C..E..cW]....%..h.K..K.J...j..a'..D...?".O.....(..].Y.......,.3$.P:A..{.M.X8.........,..C...t...{.3..Yk....Z.{..U......L...u.o.a.tD....t..h.l&>.......0....|U..p\$x %.gg...N4.kp..8...........;.gC....t./.....7=gl.E\.a.A.....w.FGs.....+....X.W..Z..%....r=....;D.&.........E.......Bng~B.qb...`.d....!N+.mh...tsg1z...yn|..~FoM..+."D...7..aW...$..1s..5WG~.:E.-.Q.....7.e...k.w....?.0.o1..@........PvtY..m.2...~...u..J.,....+B..j6..L.............:.c...$d.......B0@0...U...........0...U.......0....0...U.........F...x9...C.VP..;0...*.H.............^+.t.4D_vH(@....n..%.{...=..v...0 ..`.....x.+.2..$.RR......9n....CA}..[.]...&..tr&....=;jR.<../.{.3.E.....
                                                                          Process:C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe
                                                                          File Type:data
                                                                          Category:modified
                                                                          Size (bytes):330
                                                                          Entropy (8bit):3.1077988092782824
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F5887887D121159BAA01873358338AE1
                                                                          SHA1:44747C1313F98C8A18E12A3BB2049C2A37B68CC6
                                                                          SHA-256:0477476FAFC15C8645867542ABA9A1BEFD8BADE62C2A96C7905FA67C92030A10
                                                                          SHA-512:05B92EF45E24DB2770AC726F49A19B2EA36314A1F1DAD11F44151A8E6D8B52EB2F44B673F7EE4E478FB2D9BB31E40CB99C0D5CFA8EC043A5A7F9A57174947797
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:p...... .........8..[c..(....................................................... ..........H"......(...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".3.f.e.4.e.6.1.a.4.8.2.2.d.a.1.:.0."...
                                                                          Process:C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\saBSI.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):264
                                                                          Entropy (8bit):3.0804275408201685
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A79A4B080771931CD820D991184FFAA2
                                                                          SHA1:371C97500C7DE95AE5287A0222E7C567D23F092D
                                                                          SHA-256:E7DE6049521A2EB93B1DFB467EAA61FCFC2253C30CB3395337BEAF01500F4520
                                                                          SHA-512:B2D7B2854802A1DA97EEA02240BD0D266627793367BD21DA75FC49E75093AD690533643B36116E1BB004B663A9EF69626A1871EC3D4B062CA8EFAD9D803161AD
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:p...... ....v.../.q.[c..(....................................................... .................(.............v...h.t.t.p.:././.s.e.c.u.r.e...g.l.o.b.a.l.s.i.g.n...c.o.m./.c.a.c.e.r.t./.c.o.d.e.s.i.g.n.i.n.g.r.o.o.t.r.4.5...c.r.t...".6.2.f.a.3.3.e.5.-.5.7.6."...
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):1128
                                                                          Entropy (8bit):3.8757186438683444
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:54624BC7DDF19D38AE3F7A7628E0D109
                                                                          SHA1:A31A34DF49FF0A9A75CBFD8A8FCA253B53571FFA
                                                                          SHA-256:ED6D1D6821438D74963473D61EF24A96BC145D2DD1833A6B1CCE7411E2C26952
                                                                          SHA-512:FD6EE5CE0E0D312A2DE40EE52E6FDCD86B847BA304DF496325FB758A1094FB2E192EA823BFF9A2F0D2129F7AD169ED54C3604D088BB1A67C74D33D4582540AC0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.x.u.h.C.c.j.1.4.O.E.C.l.r.N.c.T.6.2.j.Y.Y.Q.Q.A.A.A.A.C.A.A.A.A.A.A.A.Q.Z.g.A.A.A.A.E.A.A.C.A.A.A.A.A.W.I.u.n.2.q.P.F.e.3.K.d.K.0.5.n.y.N.Q.q.E.X.C.D.D.4.G.z.Q.K.E.5.u.u.E.p.p.i.G.0.J.d.g.A.A.A.A.A.O.g.A.A.A.A.A.I.A.A.C.A.A.A.A.A.m.j.T.1.S.K.8.a.8.7.Q.X.k.M.b.w.X.x.i.4.i.3.r.K.Z.U.p.S.G.a.R.S.q.o.9.k.s.W.S.M.s.k.t.A.A.A.A.A.g.C.q.N.y.O.J.3.L./.e.Q.V.+.q.r.V.z.M.F.w.r.W.b.+.Z.J.i.1.5.f.+.9.e.i.S.x.R.p./.g.e.w.7.X.y.m.q.F.h.4.2.f.8.5.A.Z.3.I.L.z.O.Y.h.X.Y./.c.m.R.7.8.N.v.K.V.2.p.j.b.e.Y.L.B.k.X.g.0.i.x.z.t./.w.h.m.6.s.H.v.d.f.S.z.a.P.P.4.E.o.9.N.D.t.F.T.N.t.n.h.A.N.J.U.s.3.K.M.U.+.n.o.N.0.d.F.P.i.j.X.n.x.t.+.L.Y.m.2.w.2.s.I.d.e.7./.Y.i.M.B.1.B.a.H.P.j.n.A.x.k.E.A.q.O.V.I.Q.W.7.s.t.Z.j.G.r.h.S.D.j.E.K.j.8.i.q.j./.j.Y.C.i.i.1./.H.M.t.4.O.B.6.R.S.4.z.L.U.a.Z.m.j.8.f.9.y.R.H.5.x.Q.A.a.G.p.B.U.V.j.Y.k.O.R.P.O.r.v.b.y.H.D.2.g.P.l.I.X.Q.G.A.x.q.B.I.X.N.g.G.r.8.Z.O.l.t.S./.c.d.Q.A.A.A.A.C.a.c.Z.T.E.0.V.5.G.h.4.K.2.A.x.u.K.z.0.k.b.5.
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):64
                                                                          Entropy (8bit):2.720060203736037
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:169BE517A05B116E30E3D8F882B0C9D7
                                                                          SHA1:F7A3C31BE2EE0191AA648430DD4270CA49C07556
                                                                          SHA-256:934E34C693B45B54DAC07B5CD7E79A8AE33AAE02A011C22B3405169BF7E56E40
                                                                          SHA-512:8DA3D310842B33ACC2306174E303F0DA5A4DCFF7EFD548B9766686CA9C27CB234867A6212AA13559D23EBDF6252420DEB89C168A656CAE793F2BC8CFC1861B46
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:6.B.2.8.E.1.6.A.6.9.0.6.C.6.D.1.1.F.D.0.D.0.B.E.2.6.F.7.D.2.6.A.
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):72
                                                                          Entropy (8bit):2.8644860704305
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:318FF22D1F55E2CBF7CDB5E12A6A608D
                                                                          SHA1:5EB83C73328C198ED693CA913BB70BF5FC931E02
                                                                          SHA-256:066223E3A3B2CB47CBF4184708581E80E4B07C85CF34521F1650439A00F39FCC
                                                                          SHA-512:F0112E093EC28D173AB304D912CEFAC9983E5F35EFAB76A4809E22B85FCBB593C87020FD0168C4FFC9E9C5E7A07FE98C85C30BFF6C5BFBD9FC00345AADB7E10F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:0.1.6.3.e.9.e.b.-.5.c.9.c.-.4.6.b.4.-.8.f.6.c.-.6.8.d.8.3.1.e.4.7.6.0.4.
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):234936
                                                                          Entropy (8bit):6.580764795165994
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:26816AF65F2A3F1C61FB44C682510C97
                                                                          SHA1:6CA3FE45B3CCD41B25D02179B6529FAEDEF7884A
                                                                          SHA-256:2025C8C2ACC5537366E84809CB112589DDC9E16630A81C301D24C887E2D25F45
                                                                          SHA-512:2426E54F598E3A4A6D2242AB668CE593D8947F5DDB36ADED7356BE99134CBC2F37323E1D36DB95703A629EF712FAB65F1285D9F9433B1E1AF0123FD1773D0384
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v jU2A..2A..2A......9A......LA......*A..`).. A..`)..'A...(..0A..`)...A..;9..3A..;9..?A..2A...A..;9..3A...(..?A...(..3A..2A..0A...(..3A..Rich2A..................PE..L....m6d.........."..........\...... ........0....@.................................V.....@........................................................Hl..p)..........p...p..........................`M..@............0......T........................text............................... ..`.rdata..`....0......................@..@.data...............................@....didat..L...........................@....rsrc...............................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1162856
                                                                          Entropy (8bit):6.592896831755123
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:BB7CF61C4E671FF05649BDA83B85FA3D
                                                                          SHA1:DB3FDEAF7132448D2A31A5899832A20973677F19
                                                                          SHA-256:9D04462E854EF49BCD6059767248A635912CE0F593521A7CC8AF938E6A027534
                                                                          SHA-512:63798024E1E22975D1BE1E8BFF828040D046D63DF29F07D6161C868526D5F08451E44B5FA60BFB0C22CF7880ABC03AAEDAFA2C5C844C3AEFF640E6FAC9586AAB
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$...............................:.................p................................;......e......D............e......;......;.r....;......Rich...................PE..L...]..d.....................d....................@..................................(....@.............................................p...............h.......8.......p...............................@...............(....... ....................text...L........................... ..`.rdata..............................@..@.data...$........~..................@....didat...............R..............@....rsrc...p............T..............@..@.reloc..8............X..............@..B................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):71168
                                                                          Entropy (8bit):5.118813037663308
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9D199564B65A91A531B23844649459E9
                                                                          SHA1:8D84359CED1C51D14E70CB5ED36A6083C8B914CF
                                                                          SHA-256:8DC2490D1D650E3FFBF70922B81AE9800DDD29A644E4D7D29E9616E22A7D0F42
                                                                          SHA-512:AE522945D3DDCD7C2D99DA14BA62D556928B7E6DFCB07114F13481777878A8FFA448170CEBBF76DA80D9AE45D0E3A509B0F2A7BD702773C1EFCACA26496010D1
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......paE.4.+F4.+F4.+F4.*F@.+FB.PF?.+FB.VF6.+FB.FF8.+FB.EF7.+F..uF5.+FB.SF5.+FRich4.+F........................PE..d....:N..........#..................v.......................................P.......#............... ......................................8...x.......P.......$....................................................................................................text.............................. ..`.data...............................@....pdata..$...........................@..@.rsrc...P...........................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):15216629
                                                                          Entropy (8bit):5.999722542759761
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6AC6325FC471BD12F61B842BAB7392ED
                                                                          SHA1:BA6DEBD329849C7332167C8652D32264EF57A65D
                                                                          SHA-256:3369ACF11B7501B4C01C2CA04FD424C40CEDFD3E7D7E02E1F425048AB668C3F7
                                                                          SHA-512:9A693716B8C255DDBD3FE27659B4EE1DF43297BDB1789F5A15A170EE0AFAD8873954D8A6DCF5DA434C514ED1A009316F357DEF42BD771EED7C7944F95D83E961
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:z.......,...................&...D.......^.......2.......................................................v...........J...K.......p...L...........................................................................................................................................................................f.......F...I...O.......................................................................................................................D.......................................................g.......S...V...^...............................................j......._...b...h.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):25600
                                                                          Entropy (8bit):5.550912568860197
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:6A45EC125830C244261B28FE97FB9F9D
                                                                          SHA1:F30E65FA3A84C9078BF29AF4B4D08EC618A8E44F
                                                                          SHA-256:FA8B56B52DC7130D924D0060633B5763C032408385A47EC7438D5E1D481D2FE5
                                                                          SHA-512:5387439A2A1F235A2FFE934570DB8AB200E2688496D2BE39D8F6A47DC7FB55E6E30E957B5B2F6D79799581278BD57C03DC81908AFA5E9707375A14EC8A34E4E2
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6t.oX'.oX'.oX'.sT'.oX'PsV'.oX'.oY'.oX'.pK'.oX';pS'.oX'ki^'.oX';p\'.oX'Rich.oX'........................PE..L....._...........!.....6...L......z7.......P.......................................................................V.......Q..................................D....................................................P...............................text....5.......6.................. ..`.rdata..=....P.......:..............@..@.data....2...`.......B..............@....rsrc................T..............@..@.reloc..P............\..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):12288
                                                                          Entropy (8bit):5.737504888129487
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:8CF2AC271D7679B1D68EEFC1AE0C5618
                                                                          SHA1:7CC1CAAA747EE16DC894A600A4256F64FA65A9B8
                                                                          SHA-256:6950991102462D84FDC0E3B0AE30C95AF8C192F77CE3D78E8D54E6B22F7C09BA
                                                                          SHA-512:CE828FB9ECD7655CC4C974F78F209D3326BA71CED60171A45A437FC3FFF3BD0D69A0997ADACA29265C7B5419BDEA2B17F8CC8CEAE1B8CE6B22B7ED9120BB5AD3
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L......]...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text...O .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PC bitmap, Windows 3.x format, 248 x 94 x 24, image size 69936, cbSize 69990, bits offset 54
                                                                          Category:dropped
                                                                          Size (bytes):69990
                                                                          Entropy (8bit):3.682667669403708
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CA2542B0E66E48D7E3F361C8EEF8F720
                                                                          SHA1:368093FBCBF5DFE2CD58E77F2D6EEE7EA5B808CB
                                                                          SHA-256:4566DFCC153CBA168A02EEBC5DDD9D82832CF463EBB8ECB4EC2F269F9F85AECA
                                                                          SHA-512:72296DD3D0A741CAF051A326CD703B59132136BCCBE43C000CF4E57E3D7955AA812501A59F4F62530B2A2B8A73BEBF55D32AA428A869C4C840FC16BCA1788A33
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:BMf.......6...(.......^...........0.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:modified
                                                                          Size (bytes):9728
                                                                          Entropy (8bit):5.156629197947089
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:EC9640B70E07141FEBBE2CD4CC42510F
                                                                          SHA1:64A5E4B90E5FE62AA40E7AC9E16342ED066F0306
                                                                          SHA-256:C5BA017732597A82F695B084D1AA7FE3B356168CC66105B9392A9C5B06BE5188
                                                                          SHA-512:47605B217313C7FE6CE3E9A65DA156A2FBA8D91E4ED23731D3C5E432DD048FF5C8F9AE8BB85A6A39E1EAC4E1B6A22862AA72D3B1B1C8255858997CDD4DB5D1FE
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L......]...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Downloads\PowerISO8.exe
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):30208
                                                                          Entropy (8bit):5.5179416787654265
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:C3B224D15A9036805575B2FF0BCEFEDA
                                                                          SHA1:74779AE82A97E97D770435D097821810F16C97C5
                                                                          SHA-256:23D8AEFF49FFBAC9F9490E9739E059CD7064516DBCD693FE2DE77830B127FF8A
                                                                          SHA-512:5A5D98CC9A4ACA076049340A4645879A8E4A1D2E24A672015627446D7E3729ACF0B64BC8A0F702B8DA735D22607FE13BA3EF6A497A57891804576899B06BB461
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...PY>e...........!.....j............... ........... ....................................@.............................(...<...O.................................................................................... ............... ..H............text....i... ...j.................. ..`.sdata..^............n..............@....rsrc................p..............@..@.reloc...............t..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 19 16:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2673
                                                                          Entropy (8bit):3.985340820074332
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CE62F3753FBACF252846A5BB67BDBFD8
                                                                          SHA1:A76D71A7154E056E0C8705D3FDA6153E0BE5E6D7
                                                                          SHA-256:4928044EBE0D9F2D7A80AF0D5005FD01626C2F5B5248C55A12C7A1D997E7851F
                                                                          SHA-512:F032587B03952F2CF33E9B64CBF16298CE1596288CF8C7F5E62CA2759A06D2031395E83DDAAE21FE39286A7F236905B9B942F3899FA655196550EA325BD88035
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. ...$+.,........[c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 19 16:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2675
                                                                          Entropy (8bit):4.001021556090729
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:11CA407FCE2AB3752BFCB0A9AF49D465
                                                                          SHA1:9CAD22608B7AB912EA7CB11D501A256B2A470212
                                                                          SHA-256:BA979263B2B583AE5DB4163460DA53E9DA2B8AEE82145F7075A2119E101F8698
                                                                          SHA-512:CADC930C629A0EFC2ADD299A0ADC4A2F443B7223CAD27D9F1BA72D7BEA8933FB7ADDEE00DADA3D59F433D15A4D7EFF481EA5FDB3B9C251A287712380691D774A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. ...$+.,.....P.[c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2689
                                                                          Entropy (8bit):4.009130318351761
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A8931B0C2D78527990F28C1C3601CD7A
                                                                          SHA1:5E4C7E5214FFDD64EABFBECDBFCA371E554A4F19
                                                                          SHA-256:2211FD4481FF8863A846E76B88BD13F9B80E505A079EB0DACADA963D034B7777
                                                                          SHA-512:B01A7FD186CCC9283B74A7A37FE540AF6AC530011111DCB3D92980B324CA7798028E6C24D0D9BCB201F6CBBF18B4E43D93E6C465100D5A35355E4A8C58195BFC
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 19 16:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.9978504206232066
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:AF74C8652F56DBF432D9FDC539F3F740
                                                                          SHA1:018A6AD580CA03A8B290AE1845358E1E2559D7F2
                                                                          SHA-256:E4C3A169D25AE6C5D7A657EB50DF8B529A6183716DD096F358D6F431C2F22742
                                                                          SHA-512:A49D2945C6E3DB9949C24B6AED5551C74D5AE6B0EC63F0A2F12F7DCADC5D5A93D80839607BE2E030F9E6EF127868B3228874823F8E46D1C3836AE379568AD102
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. ...$+.,....\..[c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 19 16:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.986145297654789
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:FBBFD4B5A1A52823F7B0E4C2888783E2
                                                                          SHA1:9CBA54DA2CECA09823471CF08BF1417994DA9214
                                                                          SHA-256:E10A8AC8A8D0FE48EEE70C78231E37E1897CC1939BFBEAE04654E14F9759FD1B
                                                                          SHA-512:A99B70517CDF21DE2992B1B432C4AC77053FB70CF87DE551FC24B4DE2E04346886C647EEC512DFFC2079D245BFDCA39870CD80AC5DD2164D1E28190C1CAD5FCF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. ...$+.,....5..[c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Feb 19 16:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2679
                                                                          Entropy (8bit):3.9982865704580473
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:205E71BBEA535B6506B44FE12DE32F21
                                                                          SHA1:CF534EC3853634555C0277BB17AF4874F155A6B8
                                                                          SHA-256:F9A113DC5D21C70A807F16ED5ABC58188A853369833C0C16E0769026617D7BDC
                                                                          SHA-512:A6BC992C36270770154F1AB04E0C0156C26A09635B0A006D3F1871F3772226707A732AF39AC856E48520BA395335DAF311D9690BAD024C2EBB5C51D000175AC3
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:L..................F.@.. ...$+.,.....5.[c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ISX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):12599
                                                                          Entropy (8bit):6.229734964525933
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:547CCC76F10BC4265B2B1F45BAECAF42
                                                                          SHA1:5D2725B24712F39D5D4D7886E36DBDD4856ACD39
                                                                          SHA-256:11FAE54A788BDD1E3311271BE24DED4E17489AB818D9AC7A397D035759CB8D4C
                                                                          SHA-512:52B81594908BD63295CBA9208E5599B4FDB5967F757B10398D3C2AA50655D4A01D7E0FE9C8CEB34607C38711B8434AED455242D2522B210DEEB89A74892A1602
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........18..PV..PV..PV.*_...PV..PW.MPV.*_...PV.sf..PV..VP..PV.Rich.PV.........PE..L......].................f...*.......5............@.................................F.L...@.........................................................`.L..>...........................................................................................text...{d.......f.................. ..`.rdata...............j..............@..@.data...X............~..............@....ndata...P...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                          Category:dropped
                                                                          Size (bytes):0
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E266C762C389D911887606E3D9BE7B1C
                                                                          SHA1:F79243622E0ABD9456E82030081BC158D2455F91
                                                                          SHA-256:A636A22BA499261BF77B114676F49241F9C4532D586BB206DB1CBDDCB9C6BF8D
                                                                          SHA-512:F7D2AA314D3AAF8BA0E8C7CAE073E9B6900D05FB9CCAFEA267B7A21925605AC1F6ABCF2AA7A29843CE56155400E97F24017B1A96C9A8E624522C094F0F6BD6C9
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 13%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........18..PV..PV..PV.*_...PV..PW.MPV.*_...PV.sf..PV..VP..PV.Rich.PV.........PE..L......].................f...*.......5............@.................................F.L...@.........................................................`.L..>...........................................................................................text...{d.......f.................. ..`.rdata...............j..............@..@.data...X............~..............@....ndata...P...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                          Category:dropped
                                                                          Size (bytes):5001976
                                                                          Entropy (8bit):7.997424331142073
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:E266C762C389D911887606E3D9BE7B1C
                                                                          SHA1:F79243622E0ABD9456E82030081BC158D2455F91
                                                                          SHA-256:A636A22BA499261BF77B114676F49241F9C4532D586BB206DB1CBDDCB9C6BF8D
                                                                          SHA-512:F7D2AA314D3AAF8BA0E8C7CAE073E9B6900D05FB9CCAFEA267B7A21925605AC1F6ABCF2AA7A29843CE56155400E97F24017B1A96C9A8E624522C094F0F6BD6C9
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........18..PV..PV..PV.*_...PV..PW.MPV.*_...PV.sf..PV..VP..PV.Rich.PV.........PE..L......].................f...*.......5............@.................................F.L...@.........................................................`.L..>...........................................................................................text...{d.......f.................. ..`.rdata...............j..............@..@.data...X............~..............@....ndata...P...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files (x86)\PowerISO\setup64.exe
                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):138296
                                                                          Entropy (8bit):6.636679048655404
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:92EAE8DEC1F992DB12AA23D9D55F264A
                                                                          SHA1:ADD6697B8C1C71980E391619E81E0BADA05E38EE
                                                                          SHA-256:D01A58E0A222E4D301B75AE80150D8CBC17F56B3F6458352D2C7C449BE302EEE
                                                                          SHA-512:443A12A1A49E388725EE347E650297BA5268D655ACD08E623EA988CDE07AE08AE861620B600FB223358339EEAB926FEE1C8377386501310C68A3EB9515649441
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m...)f..)f..)f..)f...f.._...*f.._...*f.._...f...i.(f.._...(f..Rich)f..........................PE..d...%.6Y.........."......x..........PC.......................................p..............................................................@D..(....P..................8H...`..4...p...................................................p............................text...Jk.......l.................. ..h.rdata...-...........p..............@..H.data...._..........................@....pdata..............................@..HPAGE.........0...................... ..`INIT....h....@...................... ....rsrc........P......................@..B.reloc.......`......................@..B................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\avg-av\icarus.exe
                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):0
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:97F5D0CAAA1988C95BF38385D2CF260E
                                                                          SHA1:255099F6E976837A0C3EB43A57599789A6330E85
                                                                          SHA-256:73EE549578DED906711189EDCEF0EEDBC9DB7CCBD30CF7776BD1F7DD9E034339
                                                                          SHA-512:AD099C25868C12246ED3D4EE54CEF4DF49D5276A5696CA72EFA64869367E262A57C8FF1FB947AD2F70CAEF1D618849DBAB2EC6161C25758D9F96733A7534B18F
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................r.............../......./b............../......Rich............................PE..d....>_e.........."....%.N...(...... ..........@..........................................`.................................................\u..(.......8.......P....x.. O...........l...............................................`.. ............................text...)L.......N.................. ..`.rdata.......`.......R..............@..@.data...............................@....pdata..P............l..............@..@.rsrc...8............r..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):508
                                                                          Entropy (8bit):5.397422086768521
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:13AC6EF17E087736AB7512681970A1CF
                                                                          SHA1:B4D205EFC1A94686068427AF7A701231EA63857A
                                                                          SHA-256:E008C50F8F4D5E2F63314374778E633FB316E1297F1C182CF12395E233544AF3
                                                                          SHA-512:461BA1EA361115F8A929596256696C1C9CAAAEB505E36886E6028E83EDE536CBA535744A9FDF92FB608702D0D6FCC1109B7FB1AA6B91B379141C03F5223C927F
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:[ui.offer.actions]..url=https://ipm.avcdn.net/..[ui.offer.welcome]..loadtimer=10000..url=https://ipm.avcdn.net/..[common]..config-def-url=https://shepherd.avcdn.net/..report-url=https://analytics.avcdn.net/v4/receive/json/25..[ui]..enable_survey=1..[updating]..conceal_hours=1..fraction=100.0..updatable=1..[CrashGuard]..FullDumpFraction=0..[Signature]..Signature=ASWSig2A02B0CF7102FCB1FF3352E25CE02AAAF8B6AE5AE8C86611D07D06CF34D126BE9E18781FC882AFA6E0ED0B3F819B9585F032DD77FCDB4A3E3AF14D0E2116930832ASWSig2A
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):869816
                                                                          Entropy (8bit):6.573392107248964
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A4DB19DEA163729245307D86EE2A2388
                                                                          SHA1:BA53C86923530DC4C86652A56E9BEC3A44EA7552
                                                                          SHA-256:BEA4AB75C7CB25AD62424E775949B84A0E1CBB75045461B75D8BA089AA500436
                                                                          SHA-512:C14A442825BEC56BDCEF87A19B22524A842A6593D53DDEB63688063EB837DFC544E2A8432BC36E5F6D95CFAB2BA58FDF63DC26DD42839791FEEE274EC37D342D
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$.....................l..n....!D......!.......!......!......l......l......%......%........*...........................l......}......l...............!..,....!.......!F..............!......Rich............................PE..d...&k.e.........." ...&.....j............................................................`A.........................................R.......R..........x.......Xk..H...p)..........`Z.......................\..(... Y..@............................................text............................... ..`.rdata.. c.......d..................@..@.data...8....p...H...P..............@....pdata..Xk.......l..................@..@_RDATA.......p......................@..@.rsrc...x...........................@..@.reloc..............................@..B........................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 869816
                                                                          Category:dropped
                                                                          Size (bytes):319742
                                                                          Entropy (8bit):7.999389610620711
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:C9C8A37352FF2D23F7A817F73EE26552
                                                                          SHA1:A63FA4D9B6A596330AA4F4B926AEA3060C244BA7
                                                                          SHA-256:F34C7FC93117EC06F8E7D8651A0DA6A84186E23ECF5EA3554DAE6FF49901FB33
                                                                          SHA-512:2DC29621C501609932FCDCDD816ACA7C3B738FF509122EF43989EE2DADC8DAF1233C9462F3BE5190460B1B8F792A9E28867CDA4084BBE54E349486D8E5968A3E
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@..E.......&..p.........../D.|......I0..y.]n.u......i...7.....B]......F2$1..../e.Y.....f.B...O...+.!:W...v...8l.........F.....{......3*W.N...W.v.....k.....;........|.D/....M..&..SGN..&Z...0.W.......:..)...(T..q)..j.0...z...T?.,DV.*.Y/.E...U..e.g.G*..........?Heo1B.._..H.(..8..9.....Z..=......VAJ.........P......N($...'a.....rH..* ..oDh.3..d...Q.p....n.O....#S9..\.J..R...2.@...,s..<r.;J..x.....I.9/..@.-..|..H.2~!...Ue0p==..9...........s.t.)Q...yx.|..h..SN.13nV.M;...YiU......P.'w...rf.]..U...i....Z.j9.......h.t.p'M7Iq.jD/U.o._2IA....r.f..t.O..6.....a.".i...T..JI.....R..".`.f.R`....V...tT../.Ej@7.0.1......".R.#.!.o..t..t.....dXyY....h~..R...)...N.....B......M.m....E.-..z..U..S^.J].C.V.H.z.....9.( .;..'."q1.u..D>..l.;............5 1......@.Kk..IS!.x.nV.G... ..../..s.D.O-...>..m.M..6.L.....f.>.....1wk$.$...-5.....= v..kwT....}.E..<c..\.%..-...Q.L....L.........&.#.J........?.r';[.GX..I..u...........C..0.....{!7...i.......{..o]....
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:XML 1.0 document, ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):58047
                                                                          Entropy (8bit):5.138227330796582
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E234CE88355F8631BE4FB1D4E65A811C
                                                                          SHA1:710D768D42C31EF05B611892F656660CFD44CE70
                                                                          SHA-256:9E04BA223F084AE91E5406931913077C6A5F0FD238130C8B15311D28F073E6CD
                                                                          SHA-512:447EE39D60B4F3BB2B53BB37C4CBB35138E4BA543F42F9703E625C058E99A62030E2CABBFF42CE850307417D7921D169E5D2A8D9A6FE7F7069BE42D730779725
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<?xml version="1.0" ?>.<product name="avg-av-vps">..<product-defs>...<config>....<install-folder name="AvVps"/>....<full-name name="AVG Antivirus Vps"/>...</config>..</product-defs>..<group-defs>...<group name="base" mandatory-selected="true">....<action-list op="install">.....<delete-pending-files/>.....<commit-extracted-files>......<important>true</important>.....</commit-extracted-files>.....<expand-vps-version order-base="commit-extracted-files" order="+1">......<important>true</important>.....</expand-vps-version>.....<copy-path order-base="set-property" order="-2">......<post-condition>.......<directory path="%PRODUCT_INST[avg-av]%" exists="true"/>......</post-condition>......<src>%PRODUCT_INST%\*</src>......<dest>%PRODUCT_INST[avg-av]%\defs\%VPS_VERSION%</dest>......<ignore-same-files>true</ignore-same-files>......<move-type>Immediately</move-type>.....</copy-path>.....<copy-path order-base="set-property" order="-2">......<post-condition>.......<directory path="%PRODUCT_INST[avg
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 58047
                                                                          Category:dropped
                                                                          Size (bytes):13004
                                                                          Entropy (8bit):7.986418577154839
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3467A7753E00B51237EC41D31A3C31B3
                                                                          SHA1:5C8B42D22EE24DA37338D6AF01F82771CBA4BDD0
                                                                          SHA-256:AD9ABE25CA5AF950DFA139F7BB67627F1167046E3ED764B00AE4717FC6C9FCF7
                                                                          SHA-512:95A66827A0751BC7D84AC00475ACE81FD121681495EF51D718B5793ABAA03147F60225B2A4A209E21ABDAB07BABC665C52A535009AFAF65333B328F3F89F8E84
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@................f......{3....&.7d..>$....`K...H......8..:_..~...\......>./........%..H.......o...Y....9-.f.P!....p...tC.k.....[...j...7^..1......N8...2....`..D.X.....h.TXhJk]......k...*3...J_..@[...URa.nK'.9W.a..Z.3k/.1e..gF6?.t...~.3e.=........BD....v...G7=..C.zM[B9d^..A...!....3BN3.(`..5T.....ZY&#AM.JA.......lnm.L.`x.......b@.`!...:...ZV.M~.P.%,.p.....Y..X2.oa.\.....}^....>.....7.{R=...3m>......I40Bua......[.q..Fn3j1....V6Wr..i9=P.'..a.y...|...\i&..EP..x.[y....Y5z<...dI..e..D..6.G..5*..%i^y\...O..:.....{...]/..%.[.......I+R...<\So...tPXA......?.T.+H.I.u.....~.cU.yTUq..pO....&=9.....X........RG...?b,....JY....8q.n.f/.<.@.... i;.@D.r/..-.r?.b-...]..g..e...wj.o...Ux"........6.o4...w.b......u.!j&<..`.M..?......._D}.~...@...eM...VJ..6>.....c.........%.q..6N0......!C..A..,o7..;.r.kE..>...aX.w..;p.!*{.6P.H........`o......-.n.|.O.\.=]g^b.'.rU..........2.......6.r&.%......O.U.s?V....m..U.....A7..}.fk...)J........-.x.....ML.09...5.3.7UZ..e....r_.....
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:XML 1.0 document, ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):5930
                                                                          Entropy (8bit):5.111330495393442
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:69800C56BE9CB47E4E1DBD8595971DC9
                                                                          SHA1:72BE2520D0FE1D56512FE9192EEED9F5B6F78F46
                                                                          SHA-256:29A951FD9B4C266280D4D243C0A88D9B88272914D43D1FA2D8C06EE2A948C68D
                                                                          SHA-512:1F95AF04A4C36999AD54DDA859B42DF0CD148EF088E8FF782BCF9B56B27DA559866461969A9DEBB2E26BE7EB32A20ED2EACAE1D7AC0BC410096DC2109F9DBC3A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<?xml version="1.0" ?>.<product-info xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="product-info.xsd">..<name>avg-av-vps</name>..<version>24.2.1900.4983</version>..<build-time>1708321264</build-time>..<inner-version>24021900</inner-version>..<setup-files>...<file>....<conditions>.....<os platform="x86"/>....</conditions>....<name>icarus.exe</name>....<src-id>69c9de9f0cc9cc846d44e8b9a42de17d93f4cde9ffcf7a10d1dff69c4cef0c1f</src-id>....<sha-256>411247a91c7c90c7b46c96bdef5526e421290b2a1cfebf8f90d8061a94dc0b19</sha-256>....<timestamp>1708321193</timestamp>....<size>6873528</size>...</file>...<file>....<conditions>.....<os platform="x64"/>....</conditions>....<name>icarus.exe</name>....<src-id>cfab5808bd7503ee1aff23b54d5a98a557524fa453762afa10b90e4b7ca6af95</src-id>....<sha-256>402bee920c7d5e30d2ce1880ddefe15e2f8ee3c080b853ab3422e7668cc99a93</sha-256>....<timestamp>1708321194</timestamp>....<size>7741888</size>...</file>...<file>....<conditions>.....<os
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2407872
                                                                          Entropy (8bit):6.786190839036005
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:136DDE50A3BAFBCFCBFF2CC8DFC21168
                                                                          SHA1:617CD4138D53A7BB6DEF0D9CD7B76600532AB2E8
                                                                          SHA-256:674082B258BA1140F4343D2400AE1F6D31ED968852FD03A72466E8AB0B8E3B3A
                                                                          SHA-512:11DF83E2C57A3C48DA33D3FDFA3768FB68471AC29EC92C5B78A3DB84EB9ED7BA8ECAD342A4F53441B8E65D83BB284BD3C327C0FB53C7EADF05A96661E2E3D3FD
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......&.L.b}".b}".b}"...!.l}"...'..}".d...i}".d.&.v}".d.!.{}".d.'.=}"...&.z}".k...`}".4.&..}".b}".d}"...&.n}"...#..}".b}#..|"...+..}"...".c}".....c}".b}..`}"... .c}".Richb}".................PE..L....k.e...............&..........................@...........................$.....#.$...@.........................................................H.$.x)... $.|....W......................@X.......V..@...............d............................text............................... ..`.rdata...I.......J..................@..@.data...Dm.......H..................@....rsrc................D..............@..@.reloc..|.... $.......#.............@..B................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 2407872
                                                                          Category:dropped
                                                                          Size (bytes):907833
                                                                          Entropy (8bit):7.999781802685468
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:9803C90FAB28F2EE0141229A140001FC
                                                                          SHA1:B124D5D37181C8D0EDC4B02F299C5D2804BB15D6
                                                                          SHA-256:E7CB7C13C159939AFB78CAA6F630E20933B519193E1ABA9F2020B9DFBE56A2B1
                                                                          SHA-512:4B498789A75CE3323E60E668DD857B9F882FBE32590C85F85C50FB40F537892CFC1B2A76E2356E0CDF2423BF6F59DF37009798525D46FE7BAD861896D637F1BB
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@...$......&..p.........../D.|..N...mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X...aq../.dp.a(...`.c.zw....'..'.!..l....i.Fr...%.i..V.%Z5%.....N'..tfvt.)\<.......l.706....).&8"y......@..a..+..8\..~....G.....8:..`..!......Q..4..Py......5$#....m"P.P...+.,.............u.}...{9.\"..N.R.E......!M....'.22.:*-....C.JQf.......0...j..gp...n1.JU~.....!M~... ....#.1...)...u[X1.*IJ.t.o....h..\.*....6..aw.$'=...&...9..$......5.Z].[.s..\.^........|#...w8..d;..#.........6.x..u..g.Qh.wW.x.:.@.......k....Q.q)..7..Pz..ZEr...]...r.n.~.^y:Dx&..|fK..X.....xct4....m.....u.....C.I.r...Va....,....b......$.X..../-*.2f..C...e.s.......WX.:W..&P..^.(.......d.A....6.]2...4.h.....8#..-]..k..p.[.uO......L.?....|s>.X_._...|..i%+kFE...u.l.....p%=p%.}.f.'...~..+....0.#..M...6.^)Z.Yd0..iB....a!`\..v.3.m..GC.?..>y_.{2.t..K..N...mF..[c..]..},.:..kY...|~.y.2..0nKn^...s.>..9.....Oh..z..eq/`[../42..@.....Eza.2.N..>..A-..w....!..]..3.....f.m..hw..M...6..@..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):678
                                                                          Entropy (8bit):5.38415281212073
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9A15218AE61AD4760681E0EAC9296B90
                                                                          SHA1:4A8D53A41A2A0B05C001312AF9D7D1065F78DD76
                                                                          SHA-256:772B765E3FDBBE2C657246A9520E755179E9FE341DBAD91DCE5EBC1881CE1C05
                                                                          SHA-512:99FDB954E72616CBD26FB66955FE0329E82852166AFA5F64F0D8A4F2533488046FD513D0CCE607C335C653F20DB1E192CECD92D0C8ED2D3FF6B000A0F9D0B094
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:[ui.offer.actions]..url=https://ipm.avcdn.net/..[ui.offer.welcome]..loadtimer=10000..url=https://ipm.avcdn.net/..[bugreport]..product_finished_errors=45005..[common]..config-def-url=https://shepherd.avcdn.net/..report-url=https://analytics.avcdn.net/v4/receive/json/25..[ui]..enable_survey=1..[updating]..conceal_hours=1..fraction=100.0..updatable=1..[offer.browser.asb]..decision_type=2..download_url=https://cdn-av-download.avgbrowser.com/avg_secure_browser_setup.exe..enable=1..priority=1..ui.offer=welcome..[Signature]..Signature=ASWSig2A1856AC95923972663CC119D1085903AEF03C7F4D1F78D9287E37B26C7FD2824764DC33523AEDC96662A3F607E5062946B72F0463AA04320B209D8365BDAE6DCEASWSig2A
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:ASCII text, with very long lines (2194), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):18476
                                                                          Entropy (8bit):5.647894622843765
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:E9D06FA2F5ACA3342AFA19433428328E
                                                                          SHA1:45ACC81CF96C591248ACC0D7B8F4EFB2B6FD23C3
                                                                          SHA-256:2A5D669B731A5FD38DA4FE4244D1AE8BDA2AD3D18F8D47C6B17B43386CB2969C
                                                                          SHA-512:3737C985ACFDA49588606E68C49F6BA05A47D204DA04D8496314767C1B6B77E0472C346A5765CD485449EE59DAD4581612B8A973E607A662537EC1FCB98ECC34
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:[RemoteAccessShield.Setting]..BruteForceMaxAttemptsPerDay=60..BruteForceMaxAttemptsPerHour=40..BruteForceMaxAttemptsPerMinute=30..BruteForceMaxAttemptsPerTenSeconds=12..[Settings.UserInterface]..ShellExtensionFileName=0..[WebmailSignature]..GmailEnabled=0..MaxRequestSize=16384..OutlookEnabled=0..YahooEnabled=0..[WebShield.NXRedirect]..Redirect=0..[Offers.GoogleChrome]..DefaultState=0..ShowInComplete=0..ShowInIntro=2..ShowInPaidBusiness=0..ShowInPaidConsumer=0..ShowInPost=1..UseTryOffer=1..[Settings.{D93EF81A-B92F-27FE-AF54-9278EA8BF910}.const]..ScanAreas=*RTK-SUPERQUICK;QuickStartup;QuickMemory..[AntiTrack]..Enabled=0..[FileSystemShield.FileSystem]..EngineLdrModuleFlags=0..[Fmwlite]..License_check_interval=16..[PerfReporting]..AvastProcessesWprCaptureInterval=0..[Components]..ais_cmp_fw=2..ais_shl_spm=3..[GrimeFighter]..info2_licensed_period=3600..info2_unlicensed_period=3600..LicensedClean=1..UseGF1License=1..[StreamFilter.HttpPlugin]..ATisON=0..DohMode=3..Pinning=0..[OPM]..def_base=e
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2
                                                                          Entropy (8bit):1.0
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9BF31C7FF062936A96D3C8BD1F8F2FF3
                                                                          SHA1:F1ABD670358E036C31296E66B3B66C382AC00812
                                                                          SHA-256:E629FA6598D732768F7C726B4B621285F9C3B85303900AA912017DB7617D8BDB
                                                                          SHA-512:9A6398CFFC55ADE35B39F1E41CF46C7C491744961853FF9571D09ABB55A78976F72C34CD7A8787674EFA1C226EAA2494DBD0A133169C9E4E2369A7D2D02DE31A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:15
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):6297024
                                                                          Entropy (8bit):6.482796992398459
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:874D55A3614EB24C55248A256FD1BAAA
                                                                          SHA1:BEC60ED79280BE85DDA05A2E337D766AFEB940B1
                                                                          SHA-256:4298C944D09EDED4A1796259AACDB1F731A022C71940BA13242C7399AFC92163
                                                                          SHA-512:20C7AC25A946EFCB69C94117C72A4BE01B2AB89BC4AF730281F5AAFE2E75A5B2A8698FCDDD75883BC6D2224D108D39A8AB3D5CC144BF1F3181AAB30C169C0378
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................x...........!..L.!This program cannot be run in DOS mode....$...........Fb.Fb.Fb.....b....Db.@./.Jb.@..Tb.@..(b.@..Rb....Vb.O.A.Db.....b....nb....Gb....Eb....Db....Vb....ib.Fb..`....Gb....]b.Fb.Hb....ab.,..~`.,..Gb.,.-.Gb.FbE.Gb.,..Gb.RichFb.........................PE..d...Bk.e.........." ...&..>...!.......$.......................................a.......`...`A.........................................cS......dS.h....``.h....p].4...H._.x)...p`......J.......................J.(...p.J.@.............>..............................text.....>.......>................. ..`.rdata..p.....>.......>.............@..@.data.........S.......S.............@....pdata..4....p].......\.............@..@.sdata.......@`......H_.............@..._RDATA.......P`......L_.............@..@.rsrc...h....``......N_.............@..@.reloc......p`......T_.............@..B........................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 6297024
                                                                          Category:dropped
                                                                          Size (bytes):1759787
                                                                          Entropy (8bit):7.999903182107784
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:F321B3FFC7500E50110ACD0D7DD8AA6D
                                                                          SHA1:EE5964C8DA4E1FEAE675992BA4AB982B14149789
                                                                          SHA-256:EF9B2C5123DBEEB6F67124581F394E08F5999EFA359C53342F8F462F488EE2B9
                                                                          SHA-512:25CEACDE63BC96DC978E847A15EC178D16141624A5014848F353951CD4FCB6A014A3FF460E9F3202493A2F0A8DECAB5F6C3D82D5D1DFC0F60C191C4FBA5B507E
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@...`......&..p.........../D.|....e.I0..y.]n.u......i...7.....B]......F2$1..../e.Y.....f|O...(..nzcK{.7...c.Fx.p.>;....n...|.S..e...A..6t..?i..b._..7H....n..c.pi".9.#.AG.C.[\.6....R\~L.....<..e\R&.:.hw.rZ....E>N..L ...%..dA5.!.=l.8..n.8.l..).o........[..A..?jO;...y.Tw.K...........N"..}.=*...C;8.X.BL.0w;....H........ e_{E..2a3.i..9.%G....I+.T.m0....@......f6.&.. w.^..x1....V)$.t.t....N=.....g.t#J*,C....}.....!.......I..d.+#K.&..5x.....P. ..6...f2...c..........S..OS..Q.....z.;e0.Q..MC.N v.,.a.....M:.....M!..hS`lO0..,E...e.p.Nf.....d.....#3.F1O.w%....hq......Cy~.7...z...[...i..P.u.XX..T.y..e..T.<..........H...........m4m".$.%t.S..09%.M/-sTB....0..aB..D./}..r....-..(T..M,g.g.......x..'[0.........v........N!.....VD....;....Uf...s..Q.x7....X.E....d....`V.)6..Z'ef...u?I..O..'Ni2~+.2u...Tu.....a.P...Q.w.;.....#x.A.k..p....;...._..o5.\.....p..!A.....x..e.+.a..\.5...o...a.t.r..N..?F.$...hu..%.z.=....e.\K@`..{;I3yIP...l...p...I....r.?..`..(Jy/.../..h(
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):50976
                                                                          Entropy (8bit):6.695978421209108
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:97F5D0CAAA1988C95BF38385D2CF260E
                                                                          SHA1:255099F6E976837A0C3EB43A57599789A6330E85
                                                                          SHA-256:73EE549578DED906711189EDCEF0EEDBC9DB7CCBD30CF7776BD1F7DD9E034339
                                                                          SHA-512:AD099C25868C12246ED3D4EE54CEF4DF49D5276A5696CA72EFA64869367E262A57C8FF1FB947AD2F70CAEF1D618849DBAB2EC6161C25758D9F96733A7534B18F
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................r.............../......./b............../......Rich............................PE..d....>_e.........."....%.N...(...... ..........@..........................................`.................................................\u..(.......8.......P....x.. O...........l...............................................`.. ............................text...)L.......N.................. ..`.rdata.......`.......R..............@..@.data...............................@....pdata..P............l..............@..@.rsrc...8............r..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 50976
                                                                          Category:dropped
                                                                          Size (bytes):26032
                                                                          Entropy (8bit):7.992977293575329
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:F13E71BDBBA9A80351A786C44272F737
                                                                          SHA1:DC8F9B86B56684F3A7BD7DBB16DC27B436735E97
                                                                          SHA-256:7E7DF8B8EF9226E9E916199D8721E52D8737654D6EC5A8A3B11B49CFA6633D34
                                                                          SHA-512:2D8BF0BABE54618CD81212990BA9975CEA64C5E51172DAB95004364229B0A35190F94DF2E37FC70E93DF2A24EBC2339BD0A8801411ABE1F98915E6873562E7FC
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@. ........&..p.........../D.|...G'_..z.-~A..\..*~kHy54......<.....=......6......! o..- 6Y../.e+.Y.1~...~y. .....}..N..H.)G'P0..K..*..?.."...c.|..p.z.m!*..D...P.X..@~..E.B.T....5.7o..Y[C.......1.f..]?.........*......W....z.V.b}.H....h0......>./...w.K..}.o..Tm....V|.2.,f.U.......C@.]..e_.&....3....5NC.:.Tm..A3...:.q'Pj2}.m...1k.s.T....O. .....sq.&PaB...=.F.f.F]..;..'...W....{i8......Ki.u.i..2#..*....L.........F......~..x.W..@.J..X..*.'....0t.g.B....b....Z...@~<...8QZLR..2>_.X....=q...%..r*....oP......B.*&..wjV.........`..-..K.=.&r....*....Mi...q..{!..P.aF........-)D.9...r.iE..3..Q.....}.'....o.VL.3.].fW...,......R....<.P.l./.>.%3...{K>...=0..m.B.....f.=...E.^3...."n{.kw..-./-.,..D.d0..$*...rq$...=...g...._n~...H.....p.I..e..U..(._.5.W..y.7.r.^......?|h..\;$.IW....E..N..$.....>..:..."....v.`Jya.MF.\.>.N...\.....I.m.*e.+.Ut....._...xo.[$.M.Q..V_..X.~.XO..'M;.*.(.@....X.d.{..g...0Lx.C....*......`w.o].....O5.'..Y..........y:}..w.....$.b.{....b..IJ..
                                                                          Process:C:\Windows\Temp\asw-3daf44fe-c583-4a1c-80e1-cf40f7266dbb\common\icarus.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):0
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:296B5F218A5D9EE481D1EBC0CAB61E75
                                                                          SHA1:00BE392DCF9EB3C9F2A3A6067A149ABD365D9B7A
                                                                          SHA-256:402BEE920C7D5E30D2CE1880DDEFE15E2F8EE3C080B853AB3422E7668CC99A93
                                                                          SHA-512:573AAA53CED8F6415A15C9130F90F2ECCDCF9672B6EA80B48B6883940D2D4ADF92A2F938D3B4DC9924AA813E68D2225DCA5BCFBADF7AD43AEB0466A8FEABF9D5
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$............................0......................................T......T.........^.......f............................................"..........2.....Z..........Rich...................PE..d...Bk.e.........."....&..Q...%......Q,........@..............................w......v...`.........................................`.g.....D.g......pu.......r..5..H.u.x)....v.......].......................].(...0SU.@............@Q......g......................text...l,Q.......Q................. ..`.rdata..B....@Q......2Q.............@..@.data...@.....h..N....g.............@....pdata...5....r..6...4q.............@..@.didat..p....Pu......jt.............@..._RDATA.......`u......lt.............@..@.rsrc........pu......nt.............@..@.reloc........v......pu.............@..B........................................................................
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 7741888
                                                                          Category:dropped
                                                                          Size (bytes):2316444
                                                                          Entropy (8bit):7.999913551751568
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:369418AA119D47A24F675DA5F0D2044E
                                                                          SHA1:F3D9410EB5E8D8BF59359F165B01661832C96770
                                                                          SHA-256:A7359B918EE60E52885033933864D2A242C7F376688A4C53DAE38618676624CA
                                                                          SHA-512:5AF08F13FF6B156D7B94E9407C172AC4F841D73C955DE78F7258E632D52734B7795141AB3D1988CF596858E36E00B07097AB520CE920332A98BE5A97DF725EA9
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@..!v......&..p.........../D.|....o.e.F<w.,...vY.Ta.....NE..1E...V..Z..m9..^../:Y!....y....eg.p ....m.N.g...%.7.6$....)1..u.Xs..3)....(....S.5c.............bIx....._.....5S...[G..&.P ..........aE..$9....,...s.n...(.<....U...E....{?..3F.N24....[.#9.j..J..^Yfu.V1.y,x}.g.60.."..m.._...?.K.....X=..Y`.=..e.LD./.K^.)>..[.j.'..~..Q>.a.u...vL....!.ll.^.1..M.%..f.q...v{..H..3R.6l..c.>....".Hv...6....[...-....lLY.,1.\.......2....9...g.,.e....?....)..9....T.6.#...}2.+R.._.2N>...g..(...t.....0t.clBY.*t..s.g....8.....o.N.H.E...&...{.k......8.3}..G3..'UA.+.,..e...[nO9...{.P.....B.....m...u..,.7V.....!64.).......5..[..3..61....E..~0Ddjz$V8.o...(.M4.9....H.%B...u.....3.....~.......?.L.$$...)....*<.G.V....`\ .R...... ..h.i...`..%}...{...y../...\F...&S........v..c.=.xMN...@+7)......\%.....7.[.D...1.c-....9..0e./Y..9.)...!T..-I.@..*.R..D..=.D...1.Hq..5...e..B>~..\..T...i.2...9......K.'.....-GO..c...NL...}.......0.#'...8... .:>.W....,...N.B...]......3
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 337364
                                                                          Category:dropped
                                                                          Size (bytes):342115
                                                                          Entropy (8bit):7.999474735770409
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:00C99F1AF101FDC98CC66E27215E509E
                                                                          SHA1:A601E03B902F28A93EDEBBCB13777DA2434E558D
                                                                          SHA-256:6E15F2D92897297A5B0CFB2199D332993B92C0B4516178FC05DF943B52963934
                                                                          SHA-512:5C383BF971A6AFF5B5755238053C40EC7C6A407395194C92245DCF9A85C720E3E9F667CAF1FE5E3374FDACEEDC11898793E498446C998E8127B3A92B8392334C
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@..%.......~..E..8... .rZ.~0..9.I...PPi0.......%.|.bx>.!.[.......p.....y...Z.~..'RLY...4.-iY].`.f.J....!%r.....o......_4.|.u.t^qIb.[d......b.H;E..}j.L})Ql].B..PH._3.Mn.p..j.Q.....;.!.y..s.<.b..J..b..hA.Y...k..(z......3.y...nf\..V....(b$.Q.I!..=t..O..#.{..,.i.w....X..&s..h.ZE.....F^..S .......O/B.?n.._4S,....N.......7.9.$S..,..Hq.!.AZ.o...88#. *.....P.A_.E...........`..Q.........w...D.%.cvm..V..?.?..........H3. .P...K.$.......k.....3....T..]#.H.m.J.......T....Pc...<:E.q.^.#....,A_.C.I........]..(....i.....[.J....h..88c....s......7.G.T..x.........(%.?../..t[..j,.q..W.$...r.....|".'.....X.gt.ss..!s...B.+...b.}..oO.Zt..AR?l...9~i._.KzV...Bq.;.f..<.}.....;.16MH...c.s.......[%d6B.~..P?....m.|$r..{....8cV..|..r..@.G}.......h.bD.6..h....dK._.7$n...;......!..........+.6.c\.X......K.`..~P`S0.=.y....5...8`....]h...V..is..S.|S._...U...._0...!4.za.Q...0..z...;+...........(.d[.................IA.?_..(...~.}.Z..I.#...Vl.6}..LWxW.Iep(-.mR|!]..&....
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 15296
                                                                          Category:dropped
                                                                          Size (bytes):9554
                                                                          Entropy (8bit):7.978212224227758
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F942A876DC88976DCCBAF177F0CDA67D
                                                                          SHA1:A4AFE055690CCE021A0B8F3A6CB0B1CC9CF3C415
                                                                          SHA-256:8BF55F36DCAD8DF422EA0DFC8DD7EFCD7E1C4E2B64371F20C0CDEF9A04390840
                                                                          SHA-512:385449260564B9C7582A2BC5D072DD77B20C1CDDFFD136FC4FA840247A3D0E9B8C0D7274BAEE85066E041E3A04ADBDACECDA1F031CC633A3DB5D1EBCD49489E8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:]..@..;.......&..p.........../D.|.........{...cl..KN......TS;...p....."...gW.....~...~....oF~;....L.c.Jc..k_....P....u*....E.~.Y.......0....\.x.Q.........$YmPd..JQ*....@.;d......e..a4w^./QJ^..........)G9.p...a.K...Y........w!q_l......A....P+.E..z.u.Z..=.`...t.....'.q.A.Z..v..-....M.!.fM.........V\..h..6;|.......5.}E6;i....O...@.O!......_..1.=l}....{3...._.....^J...,Fq;.=..5..8..D.....A.`...'....q......l..].,......zY.)T..$q...X.U..O.:y..LCy....%K.8.^.o.......D.O.v .Z.[d.........Xm.[. ......sQ.&y.."......\.P5..K.....g.%M.{].0..h:..B.D.+.zZ.!...[.w..q..a.......8 ..+.O..jV].....n......^...Inud..z..sk.Ai.......p.....".....>..............u...P.)5..2....=.....D.s?......S.d....4..V'.[t...A....!....z..U.ghH. .`....W....fu.t#UN/.6...v...:65>.Z..g.....Y:1._......1......a.r..=.5..S!pR%T.&...t..A...*...../....4.]......bY.P..M&.j......T.v.x.~.$....A&1o .`.............a...l.,p1}K. .Y....;..<......aT.2..<z]..D.HL.B...i]&..0.a.cO.r..$...p...).3..9.Bh..Y.<..h
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 1304557
                                                                          Category:dropped
                                                                          Size (bytes):141615
                                                                          Entropy (8bit):7.998589575017388
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:42A80B62777BCC65FBFCB5E94BF5442A
                                                                          SHA1:F91603F3A2FE6B9EEE56682C2D912D8AF5990013
                                                                          SHA-256:0E6183C3CD718147196417012B99482B5FA666FFAC60346DF51209AA6F36536A
                                                                          SHA-512:5D2EBD692619E01D399E63E4AC6CCBA98F7563E888FC1D6DC03A24BA653B3753A7334E548AADDBA4B4FE5F585A21DA42071BDF6374DA347358040381A9D7592B
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@................f......{3....&.7d..>$....`K...H.......4...^.a.)....0C:.6..n.f.c...j...$Px...........X.PMf$5.B....O..DN....[.d..s..s..M..:B..(.N..L.?7=~Rg.[...N!."..8......1uW.#....;u<Q..MC..Kl.#.9!U.3N..N...^....Gp..a.@....-.m..Q...c.6.....]..vK..I..(.<..s.1h.r..)y.]!J9%...*/.(]X...%."....Y.,.J.......Z..T,....u1.&......n..&.!E$Dn<..;."....@..90H$Jk4..{i%.@^...q;.%.t!......Md..fJp) m.0..>3......hs...Y.4..<...Q8.$.@.n...u..N..X..ia.f..o.."....b<...^X...z.U;..[..[....A.`.W.0.X..l...v.GfM.9..y..q... $.....4E..Xd..[l.>..R...z../KjC*d..9J...!.O..U.^.l..].S).zLS.[90....O."0...kX[$V!...b{...1&.*@a{....|.Bg.....d0K.KGS.....r.h.]m.9..}.>Y.Ha..Sh.\.UgmX.......Hm.!8.?..k..r)..z.M........bc0:...N9?Qf.w78.....j.C y...;...V8.8..'....HE.Ur..A.,.4.....k.:'Vm.M.J.`..V....*.`.U#...\.8.T....C.K.H..#UD.?..#..;..#......P.!...(.QS..v*...>..T.....T...65.vX{l..8.G..E......A.....+.Q...G.<..!k.....f."._...&.t...Dm....wZ.-..W..uX.zb.....Ru..h..F0f..=..:..0...
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 4976056
                                                                          Category:dropped
                                                                          Size (bytes):1449365
                                                                          Entropy (8bit):7.9998648923054265
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:7854B330C1303CF4C7B3A5AEE0D38309
                                                                          SHA1:BF7AFE5A13031A004B87D688BDE82594796BC54A
                                                                          SHA-256:A53EE3108E9CA2D1C784582F4453BB50ECFCB4AED6BB0C1254D65DC015E213BB
                                                                          SHA-512:62C4E7EC39B5CE8C625AE4F6A9C87E2ACC354FC71257D369AEBAC9BE38A9E1B28330A30C23242BC8EA203322C5585087231866BB0D1714427DC79D83AD524DE9
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@...K......&..p.........../D.|..y..:.}.._..G...5mA..aQ..c5t ..+........w.uRl.,E.u9....r....dV....d..........DY.~...82.|`.!.$............=......L.....m....~.W....I.l...h...))MI.....oV?0e7A'..&.u..~.G.4>.1.........{...A......+.O.Ay..mT..H.....D...3w..'.Rv.!.G...a..2bn.....d?7..lL.....*8+.......g...z....G.u.pP.i....F*......bg..~R.M.....iJ..g.......XR.T.i..p...[..5.s8N8d.%.y|.A...."..9....h........l<.?........O.Ii..:.~|W..gu@..UA..@Z..X;.D...e3..`...J...L.......r.......@R...DF*.c....L^......v'..))..P7..L=.wz.t_.S....BZ..5..l...3.T..i..h.J....X...X..g...\"t.m......N|CP......:.N..z.T:E...DuG.._.=.....q.,y....bd...........Aj.:.......(i#,(...KWY}pa..u;_k,..r/*..'.6..X...&*.....A./...=..'..x..>.7..#.BW..U...M....\9.l...a.~.f.0..t......>s..r7.'....&.}.s3A...3...cU%aO..(.M.m.KZ.;...d...:...u...>^....E....C...-..9 ~.).....'.q..%.5Ir.....KKDPt....$.[..Vp.1...?....,..l~f..S..2f..{Ri+...'.]q..s.st......s>.q.i'..\.>.2/y...Ta.k....F.t7....7..a.@.......... ..XV.0
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):4976056
                                                                          Entropy (8bit):6.516956127831372
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:2A76C72BCB596078E6F92994A7E9EA50
                                                                          SHA1:E90451F942411F37F3D3A17A5E147AAD6B9CD004
                                                                          SHA-256:1A4A052EA94389A6A223FEAD10CE85A6B05D0B4EE00EB71A1E924D6F977CA415
                                                                          SHA-512:0419CF9904BC12E2C896B858C1BF31B32521356F25CD06105504DF934B8BDC81CF928A0802A5128C729657CB290BDDADB32075A9EC8479E02246348F429B74A6
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.........xa...2...2...2L..3C..2...2...2...3...2F..3...2...3..2...3...2L..3...2...2...2...3...2...3;..2...2...2...3...2]..3...2L..3...2L..3...2...2..2...3..2...3...2...2...2...2...2...3...2Rich...2........PE..d...!k.e.........."....&..2..........S.........@..............................L.......K...`..........................................tA.....xuA.,.... L.P.....I..V..H.K.p)...0L..i...p:......................r:.(....n:.@.............2.h............................text.....2.......2................. ..`.rdata........2.......2.............@..@.data... .....A..d....A.............@....pdata...V....I..X....H.............@..@_RDATA........L......PK.............@..@.rsrc...P.... L......RK.............@..@.reloc...i...0L..j...ZK.............@..B................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 11713984
                                                                          Category:dropped
                                                                          Size (bytes):3783920
                                                                          Entropy (8bit):7.999950633352773
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:2F8997B9B36B5A72DD004D191D9CDFB3
                                                                          SHA1:745E01E69134CD00A3ABDD7BBB618DFD395291F1
                                                                          SHA-256:141C30995040B6487619E7F75B0BDD556BAF31A53D626FA41FF3E5DC5F291AE3
                                                                          SHA-512:98302987CFD4C43A0DAB24FF28DFCAE1A05464E85A1CDCFF40E0B55536A370CFE6ED3FEEFB507D9FC55FEBB9637190FA5568A2BA3456FAD0D6F953C63D0962EE
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:].............&..p.........../D.|......e.F<w.,...vY.Ta.....NE..1E...V..Z..m9..^../:Y!....y....eg..S.....:..r.H....=.Tc.!..:.5......\.......a...Ov..o.+.....q.E..7.b..{..(.\J.g.4.......&L.!.._aD...r...g.1xS...M..+{>.7*s.M..'^...@..o.@z...;....C.f.aC...w..9.X.S.-.)..%.*.....H."..m..;..JD...'...\^.I...R.0ze.... ...q.......YO..+.......\.....&f.?..IH..aJgs..y........os..'..-.Lu...N'.{.....S...1%.'..q&,.f..,...8..3...H.#.j......?...ih...4.....6.Rv* .?4P.,h.....Y.d.".-+.N....M.*.../fR...E@S.N.9..|.VfV.?.RD!,C.]..T.w2"..b^a...[.x.N5I}.x...-m..A-...R#a.u..~...Mc..\.*@..._A.*OWV=.<.d....V.k+wct&.=.[..t...E.f...l.K.f.e.#JJOp!.O.\.......V8..2.e:....H.......\p>.>.......Q.].'....e,C.)..._Cv.@.O.......BV.....A...s.H..F..H\..~.....Zm$....8.....+O.G...Y .K......I...g.c%..I..w..H..w:.C+.7.......]B....9.31.^..&...G..l....R\'.d0ST5.ft!..[C..(..}.BK..}..'',$..W.d5r$...{.....n.(.{.t.lV(.Q.b5y.p%~.=..........pS.}.52..UWR..<e..<......(..J..+.....z.....gR.%..C.O]=...Mi.4.8.Tp
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:LZMA compressed data, non-streamed, size 1219000
                                                                          Category:dropped
                                                                          Size (bytes):468305
                                                                          Entropy (8bit):7.999578864199125
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:49F55E7659813E6A9D67E3275A7B3913
                                                                          SHA1:1E6D348B49CB47441549BDE84E8570B7F4F64A3E
                                                                          SHA-256:3E7C66C70B501EC5DB1D68FD10C5A0BD6B3E4ED598138D73E660EB3EA36D55A5
                                                                          SHA-512:6316880AE942B5D1330C5E1CD43BA182B906F70FD4EB085E90E0AB40F73F2B53B3534BA6AB05C7202C2DF5B936AB7BE5B540141064E49157CCD68C881A5D5D08
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:]..@..........&..p.........../D.|..'.J.mx...6.`....U....U6.2..}.a.Ys..NY..T..:D.0Ww..N...X..../.F....\.Y...#...:.Qw...z8......d....&....=M9..).(V=./..'F.l{.K6..{+..p.....sx.<...so.i.c..pmy.....Yqz..f..G.6....MB..6.u..P.T~.,n}.1.y...q.aI.. .<6k....M......N..27........3..........v.GC...)..7....flku......+~.L|0t.:.7......rvr..[......e4e..X.....6.P..eV....lk.B.rM.w...0.C.[.i#RR.V`.g.......q].......>.V...q..F....B+.._C.Zs./D......"x.} n.z...z..y[.b.d.s!........PZ..BC...KDP.#.iC..c..f.......w.[.a^......Qj.5)..o...x/.|.......r..B...Z.... ..Ji..;.o...@QC+...y....U.f...=>....~.g....T4@>y.)a..h..*n...@..@%..l.Q|g...v..+.~.7I.;l....@.....z...P0..;W.j...y..\<C.$^.{n&.x1../.IY..AA.nuKwr9~.S.P...!...".h.`..*1...x.......Lbi...z..$../.*x......[..O.QU..k....C..... RB.Op.AmtH....2.w9W..%[1...pa.^...m'\A/...q....]..(...J9...o"..k.*......i!&.p.O...,........m...Y.}|b...V....2...&.....>...@....%.Y.E.\[...s....|..X.."...@T..B...hf8O....} .ns4..sO:.......h...
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1219000
                                                                          Entropy (8bit):6.593936301896839
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:20F4F6E440ADE9ED5F2FE71F729564C5
                                                                          SHA1:262038FAF8A2D497604F4AA41E2843A60AED7B5C
                                                                          SHA-256:2EB0017643BFBAB0BF8CD1A9C2CE04786EB22936A3F9189DFC6094B412A04322
                                                                          SHA-512:646C93A7E3FB60A4ECC9F54A7A8DD3CF7EFD61BBC0885D5E398250CD39D88D2711CCD2C6DCAE1A2DC0BD995E0A3875BF78030BCF4F35F8C5BED7A8F879AA4E0D
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........i.;..oh..oh..ohMzli..ohMzji(.ohMzki..oh...h..oh..ki..oh..li..ohG|ji..oh..ji..oh.p.h..oh..oh..ohMzni..oh..nh..oh.fi..oh.oi..oh.h..oh...h..oh.mi..ohRich..oh........PE..d....j.e.........."....&.......................@....................................s\....`.............................................................`Y......,...Hp..p)......................................(....J..@............0..........@....................text...L........................... ..`.rdata..x....0......................@..@.data........0...^..................@....pdata..,............v..............@..@.didat..P....`......................@..._RDATA.......p......................@..@.rsrc...`Y.......Z..................@..@.reloc...............Z..............@..B........................................................................................................................
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):7741888
                                                                          Entropy (8bit):6.4616109352927795
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:296B5F218A5D9EE481D1EBC0CAB61E75
                                                                          SHA1:00BE392DCF9EB3C9F2A3A6067A149ABD365D9B7A
                                                                          SHA-256:402BEE920C7D5E30D2CE1880DDEFE15E2F8EE3C080B853AB3422E7668CC99A93
                                                                          SHA-512:573AAA53CED8F6415A15C9130F90F2ECCDCF9672B6EA80B48B6883940D2D4ADF92A2F938D3B4DC9924AA813E68D2225DCA5BCFBADF7AD43AEB0466A8FEABF9D5
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$............................0......................................T......T.........^.......f............................................"..........2.....Z..........Rich...................PE..d...Bk.e.........."....&..Q...%......Q,........@..............................w......v...`.........................................`.g.....D.g......pu.......r..5..H.u.x)....v.......].......................].(...0SU.@............@Q......g......................text...l,Q.......Q................. ..`.rdata..B....@Q......2Q.............@..@.data...@.....h..N....g.............@....pdata...5....r..6...4q.............@..@.didat..p....Pu......jt.............@..._RDATA.......`u......lt.............@..@.rsrc........pu......nt.............@..@.reloc........v......pu.............@..B........................................................................
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):15296
                                                                          Entropy (8bit):6.946350765988101
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:37D0FDA7996C070D77B1806424B32F05
                                                                          SHA1:8341DE725361364E451C27EC22821A7177D8EA1E
                                                                          SHA-256:EB749CED744CA8961E40AF75A5870FBC551390D8EF3653989B90554AF2D98ACE
                                                                          SHA-512:3B1625C8463AFF2667C5D1B71C44AFDF8AC3D7E65B2CAA94A9F70FEDB8606488AEDDE26E4F293DAE4B8795A6154B5EFA5A795F9103E6FC2852615189C408979E
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................*........Rich..................PE..L....j.e...........!...&..................... ...............................P............@E........................ !..\....#..<....0..............H...x)...@..(.... ............................................... .. ............................text...U........................... ..`.rdata....... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):11713984
                                                                          Entropy (8bit):6.577117425355902
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:DA59F693DED0BAB67E4170B6D3CE6D2B
                                                                          SHA1:ECD787042D10A70083B5EED5AC4DE34FECE2C17F
                                                                          SHA-256:B80F083EF189B1A7244FC60935B646E90E91FCE9446FAA29712D8A9804ADBCAC
                                                                          SHA-512:A6F21998FE2879C6F61EBE28A650C18162A6C1CD8DFF1BA6AA5F0CB1C7C177D06ECA0193959A05CD0CBDF7FF0D668D67EAED490D26A83D0FCF069990E1376985
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$........,eb_M.1_M.1_M.1.?.0.M.1Y..1VM.1Y..0KM.1Y..0.M.1Y..0KM.1.?.0@M.1.?.0.M.1.1.0.M.1.1.0.M.1V5.1]M.1_M.1XM.1.8.0\M.1.8.0^M.1.#.0]M.1.#.0OM.1.?.0hM.1_M.1.N.15..0.M.15..0^M.15..1^M.1_M.1]M.15..0^M.1Rich_M.1........PE..d...[k.e.........."....&..~...^......t.........@.............................P......dh....`.......................................................................H...x)......4...`...........................(... ...@............0~..............................text.....~.......~................. ..`.rdata....#..0~...#.."~.............@..@.data....54..P.......<..............@....pdata..............................@..@_RDATA.............................@..@.rsrc..............................@..@.reloc..4..........................@..B........................................................................................................................
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:XML 1.0 document, ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):1304557
                                                                          Entropy (8bit):5.395721766011499
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:5456E7B8CBA4F6EED4FA25A63FC54EA5
                                                                          SHA1:DA0FB298F1822D3054D3F07094362AB589506EFC
                                                                          SHA-256:66F2B4E30DCE65515E1E1744CD73894D45C37F53806A7B22E926968D4D40A5F3
                                                                          SHA-512:EE8321EE8061A4DD931D8684256DE9F4BAC78E072FF9E46086A9F708C39D1442D32FC30C9EBFF7771308895C7D1B59E885A73B0E63BC89DE238FC5BDA5A7CF33
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<?xml version="1.0" ?>.<product name="avg-av">..<product-defs>...<config>....<install-folder name="Antivirus"/>....<program-data-folder name="Antivirus"/>....<registry-key name="Antivirus"/>....<full-name name="AVG Antivirus"/>....<languages>.....<lang>en-us</lang>.....<lang>cs-cz</lang>.....<lang>da-dk</lang>.....<lang>de-de</lang>.....<lang>es-es</lang>.....<lang>fi-fi</lang>.....<lang>fr-fr</lang>.....<lang>hu-hu</lang>.....<lang>id-id</lang>.....<lang>it-it</lang>.....<lang>ja-jp</lang>.....<lang>ko-kr</lang>.....<lang>ms-my</lang>.....<lang>nb-no</lang>.....<lang>nl-nl</lang>.....<lang>pl-pl</lang>.....<lang>pt-br</lang>.....<lang>pt-pt</lang>.....<lang>ru-ru</lang>.....<lang>sk-sk</lang>.....<lang>sr-sp</lang>.....<lang>sv-se</lang>.....<lang>tr-tr</lang>.....<lang>zh-cn</lang>.....<lang>zh-tw</lang>....</languages>...</config>...<vars>....<var name="%V_PRODUCT_PREFIX%">.....<desc lang="en-us">avg</desc>....</var>....<var name="%V_AV_SVC_MODULE%">.....<desc lang="en-us">AVGSvc.ex
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:XML 1.0 document, ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):9648
                                                                          Entropy (8bit):5.275410805526245
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0516D4B421CC67E45E3917A740D8A3B7
                                                                          SHA1:BB71ECE9912F1316EFE6197BDDA669E03286CEFA
                                                                          SHA-256:7D96900D97C199FB9676E0D1E5FCD02348F5412C396DE453A2F2FA7810663E45
                                                                          SHA-512:9848110257C008A74B755F4B8CC1289D6E271131E5101B920B6F4AFCB00ABA2356E0415E20F61271233EF5E5BCE971950F9897397B33BFCA2BB63D9947DD72DF
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<?xml version="1.0" ?>.<product-info xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="product-info.xsd">..<name>avg-av</name>..<version>24.1.8821.1479</version>..<build-time>1706808750</build-time>..<setup-files>...<file>....<conditions>.....<os platform="x86"/>....</conditions>....<name>icarus.exe</name>....<src-id>69c9de9f0cc9cc846d44e8b9a42de17d93f4cde9ffcf7a10d1dff69c4cef0c1f</src-id>....<sha-256>411247a91c7c90c7b46c96bdef5526e421290b2a1cfebf8f90d8061a94dc0b19</sha-256>....<timestamp>1706808695</timestamp>....<size>6873528</size>...</file>...<file>....<conditions>.....<os platform="x64"/>....</conditions>....<name>icarus.exe</name>....<src-id>cfab5808bd7503ee1aff23b54d5a98a557524fa453762afa10b90e4b7ca6af95</src-id>....<sha-256>402bee920c7d5e30d2ce1880ddefe15e2f8ee3c080b853ab3422e7668cc99a93</sha-256>....<timestamp>1706808696</timestamp>....<size>7741888</size>...</file>...<file>....<conditions>.....<os platform="arm64"/>....</conditions>....<name
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:XZ compressed data, checksum CRC32
                                                                          Category:dropped
                                                                          Size (bytes):337364
                                                                          Entropy (8bit):7.99943119459328
                                                                          Encrypted:true
                                                                          SSDEEP:
                                                                          MD5:EE1724E0859080658984C9019AE57D57
                                                                          SHA1:9D6A121DF2E18F2197355931C2051AFB3FE5F0EB
                                                                          SHA-256:6964B146E195AF32734373E981BD012D3D16F1DB226BA61BECC1579AD380701E
                                                                          SHA-512:58FCA18618FB72C4E12E2A1288E1CD90E3B9498C06383BB5606D57204A598D3A0A77E62C36963E1987504C9343DD688C4BE26ED701ABB4CD6A70AD2991A36E06
                                                                          Malicious:true
                                                                          Reputation:unknown
                                                                          Preview:.7zXZ...i".6..!.....#..,...].0...?..Lm.K%. .6.X.....L.@#.....w.A;f^.M.Ir..........7Hr......^..n.7..wZ..%.c2...|.w..O..7.;s......1...p..?.#.e.Xe.......W.y...y>E....L......^...J ..V..bG..$.8.8o....^q....S[.p.t.u?Ds..YP...`me..'..sn(..q.w.JN..%.f..P......e~.>F{o.g.g......D..^!.%#.J..E...?..v.]....Y..2.G.h.w.Z.."Q...,;...|.t........nn.^... .G\.p.O7.[...~.k..)'3..~@.s.....m.7y......E.t<.z.E.g7[q....X...INE.....z..4......1..d}.../.....>\L%.......>.......\...."..ig.k.....3H.s..z..~....9.;.Dk..W.h.....f.ON7O?......A$.'...W...e..^....#....#[]0....,F..w...E..[Hv#.4.Q9,.....hU.c....P..xy ..O.F.)f..e8..r.(.&,.5X.(<......5...._..o.L..9......t..k.-F.#....C..<.u.Z.M.D}.....c!.V.w..e...4l ..U.).."..7......zC.V.DBR..AL'.l...M&*..X....y.$[...#f.X:...w0..x._.{MX...9.....}{,..\.l%...q ..#.....d:M.S...)y.b..TER...V.j.t<[]..t..r.Q.F.E.....v.%..|..5/K".Hj.........Y......./c...RZ.KgH.GG...^Vt...Y..g..B=.i3BZ.u`X...8}$...,J&.&....*gv5.....J.t.........~C.Od....b...T.[..h.zM
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):21
                                                                          Entropy (8bit):3.422577995321604
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:3F44A3C655AC2A5C3AB32849ECB95672
                                                                          SHA1:93211445DCF90BB3200ABE3902C2A10FE2BAA8E4
                                                                          SHA-256:51516A61A1E25124173DEF4EF68A6B8BABEDC28CA143F9EEE3E729EBDC1EF31F
                                                                          SHA-512:D3F95262CF3E910DD707DFEEF8D2E9DB44DB76B2A13092D238D0145C822D87A529CA58CCBB24995DFCF6DAD1FFC8CED6D50948BB550760CD03049598C6943BC0
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:mmm_irs_ppi_902_451_o
                                                                          Process:C:\Windows\Temp\asw.376b45b5ac41c1ec\avg_antivirus_free_online_setup.exe
                                                                          File Type:XML 1.0 document, ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):1913
                                                                          Entropy (8bit):5.406890928443666
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:78D9061FB0B830274929D1DFF433520C
                                                                          SHA1:91127F310FBE62A1C18B5BB492A674ABD1E53237
                                                                          SHA-256:A4988833A9F5AB91FD26E157DFFB885302531EFFB24DBA331540FB90118D4C66
                                                                          SHA-512:84BC1EA2644AEE305685BF526794DC3CCCA00E72CF21F924B27C0E3A736E14C096A9B71BDE06F6DCB032C9021FD12A0CBE06353CD9D171378184A35C16E151D8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.<icarus-info xmlns:xs="http://www.w3.org/2001/XMLSchema-instance">..<file-list>...<file>....<alias>sfx-info.xml</alias>....<sha-256>d08078d6aea1aff05445f786ef727f01981c8c5018da3358e82915431d62f49b</sha-256>....<offset>1535046</offset>....<size>716</size>....<timestamp>1707209217</timestamp>....<flags>0</flags>...</file>...<file>....<alias>avg-av\edition.edat</alias>....<sha-256>e629fa6598d732768f7c726b4b621285f9c3b85303900aa912017db7617d8bdb</sha-256>....<offset>1535839</offset>....<size>2</size>....<timestamp>1707209217</timestamp>....<flags>0</flags>...</file>...<file>....<alias>avg-av\config.def.edat</alias>....<sha-256>2a5d669b731a5fd38da4fe4244d1ae8bda2ad3d18f8d47c6b17b43386cb2969c</sha-256>....<offset>1535921</offset>....<size>7252</size>....<timestamp>1707208969</timestamp>....<flags>1</flags>...</file>..</file-list>..<file-mapping-sfx>...<handle>290</handle>...<size>1553920</size>..</file-mapping-sfx>..<sfx-cmd>/silent /ws /psh:M75AarNmU96
                                                                          Process:C:\Users\user\AppData\Local\Temp\PowerISO_Pub_files\avg_antivirus_free_setup.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1553920
                                                                          Entropy (8bit):6.797198726421779
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:62D68511172418FBE4A8C75E1BE49913
                                                                          SHA1:1E9B32FD746FE770733B2AA24C36AB5F25FE79E2
                                                                          SHA-256:F5B11E63A2713030C83E033AD0E12099D7104E8B9E582E0A30BB409A03D9D912
                                                                          SHA-512:FC36A8E972330419D4941928BEDF9A715390284FB569451E5829C780230BA20EF6506F71058D49FA11D9E972BB9EB592EC5A8C053C23A568033F816F8EEDA52D
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Reputation:unknown
                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......]=.J.\...\...\.......\.......\....h..\......\......\.....~\.......\...2...\...$...\..O)...\...\...\.......\.......\...\...]..s...\..s...\..s.j..\...\...\..s...\..Rich.\..................PE..L....j.e...............&.f........................@..................................:....@.............................................r..............x)......\....&......................@'..........@...................4}.......................text....e.......f.................. ..`.rdata...............j..............@..@.data...H...........................@....didat..T....p.......,..............@....rsrc....r.......t..................@..@.reloc..\...........................@..B................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):4274
                                                                          Entropy (8bit):5.310602869046134
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:A1988867D5B2A933C386C44BB5B7B4B5
                                                                          SHA1:FCE094B449FE050CC5C060FBCEF314D76079698C
                                                                          SHA-256:41C459C86D93607720313E77127D710BBB57AF4C1E152713E2591EA3BEA96CCC
                                                                          SHA-512:5499C036124CD442DD29718ADBF2A85FF0FB65406473B1A4D00EB633B47B8F6D972672CC8063D97614544CE04C1629B4264EF1A7AA8DF9A222C7E662E9C8184A
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:http://www.poweriso.com/thankyou.htm
                                                                          Preview:<html>.<head>.. Google tag (gtag.js) -->.<script async src="https://www.googletagmanager.com/gtag/js?id=G-NL9M2LPJ23"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-NL9M2LPJ23');.</script>..<meta http-equiv=Content-Type content="text/html; charset=windows-1252">.<meta content="PowerISO" name=description>.<meta content="Microsoft FrontPage 4.0" name="GENERATOR">.<meta content="FrontPage.Editor.Document" name="ProgId">.<title>Thank you for installing PowerISO!</title>..<STYLE type=text/css>P {FONT-SIZE: 9pt; FONT-FAMILY: "Arial"}.B {.FONT-SIZE: 9pt; FONT-FAMILY: "Arial"}.A:link {FONT-SIZE: 9pt; FONT-FAMILY: "Arial"; TEXT-DECORATION: none}.A:visited {FONT-SIZE: 9pt; FONT-FAMILY: "Arial"; TEXT-DECORATION: none}.A:active {FONT-SIZE: 9pt; FONT-FAMILY: "Arial"; TEXT-DECORATION: none}.A:hover {FONT-SIZE: 9pt; FONT-FAMILY: "Arial"; TEXT-DECORATION: none}.</STYLE>..</head>..<body top
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (5955)
                                                                          Category:downloaded
                                                                          Size (bytes):276920
                                                                          Entropy (8bit):5.566921238140809
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D21032977562BBAD3EADC52BE6DD83E3
                                                                          SHA1:7AA889D1C62CDDD4C852A9BAD0B0BF61A7266423
                                                                          SHA-256:DEDD0097893153664FECEFEA41FEF1D28D76E3116C1EBA235AD03BC8581ADCEE
                                                                          SHA-512:367F867BF7240A46861FCAE85D1EBD8BAC5CC1A31590A17BD00308942745DBD6F375D7840555604D873650B71B492B7764A10229A7A3996488ADB961C12DB0E8
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-NL9M2LPJ23
                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","poweriso\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 16 x 2
                                                                          Category:dropped
                                                                          Size (bytes):46
                                                                          Entropy (8bit):3.350772023403225
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:D7E3320A279906EBDF15D1C322BBC93A
                                                                          SHA1:39EB78F4116EECBBD444A753059138D90AA2229F
                                                                          SHA-256:9FFDE7A84966247ABFCFA50D0A3E27B8C21AF7FA4953088C95DAB755B06B7E1B
                                                                          SHA-512:CCD017F58BA46C2A9A1003412A67778F477165489C0EFC4D521E052AE2FA7DA24366F98E39DCF4E360DEF3D98A8DE000E27ED0A38649BF255CFDF1E3E77BF72C
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:GIF89a.............!.......,.................;
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 4 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                          Category:downloaded
                                                                          Size (bytes):9062
                                                                          Entropy (8bit):5.230382628025136
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:0C3ACAB49A01D21F52138B1C65CE28F4
                                                                          SHA1:AB32A01C4A6877194800931F359B1343ACA41200
                                                                          SHA-256:1FC36274994D47DB1AE8F442C5E850C69D26848AD251D99835C80471D528E394
                                                                          SHA-512:24D12C2CFEB84B97DF0E4DFE2976FED040A101973D94C47F26720892C3D238E6A87FF03D40D7B8A44E51869FBAC0CEBC87A939C2773213D518324E610F9F3DE1
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:http://www.poweriso.com/favicon.ico
                                                                          Preview:...... ..........F...........h....... .... .....V......... .h.......(... ...@...................................................,...3...<...K...Q...W...[...e...c...g...|...}...................................................................!...+...'...>...;...'...,...2...................%...B...Z...V...F...a...x...m...u..........................."...<...<...!...&...*...9...!...%...)...8...]...k...n...E...B..._...U...D...`...l...a...z...k...g...h...a...u...E...@...F...K...I...P..._...f...f...i...r...y...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 1 x 2048
                                                                          Category:dropped
                                                                          Size (bytes):1053
                                                                          Entropy (8bit):5.970553186652775
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:9FAD60FB3FCA66870001434827CF3FAB
                                                                          SHA1:2D1E88F822DAFD64010C8BD6C29F0A4232AA757B
                                                                          SHA-256:C2CBB55003D6139C16093DAF44A134F9C6FF39CC4D2BA4B7C77CE8626C2E0D67
                                                                          SHA-512:522C7132798013EBD15BB678C29A6A5044D01E88242DC108262515D5FF1382527DF7C4E6E27223FB33080B4AD25E3FBFD72825F9E295AEBA4537125C133C7195
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          Preview:GIF89a..............p..o..o.....q..p..r...."v..o.#w.!u..o.R......../..F..G..J..'{.$x....%y.9..b..&z....{....?.. t....1...n.0..H..B....7..\.....+........7...............;...t..s.8....x....r........O..:..^......E..)~.5..+...q./..,..&z.......-..[..V..A.....K..M..)}.(|..s.(}.h..3..,..`.. t.N..@...r.6............=..~.....X....>..e.....4.....S..U..Y...........I.....*............q.C..=..%x....n..Q..u..1.....4..l.....2.....'{.<...........................................................................................................................................................................................................................................................................................................................................................!.......,............I,X0.......8 ....|. @.....]B4h.@.....dX.a..+X...s...-Nz`.........1d$..84.....5 .D9....&.T.B...A....F...A.l`..P ..tx8......v.........f...R.D....=..4A..B.;s:4...@...3c&..s...B..M....S.^....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 616 x 550
                                                                          Category:downloaded
                                                                          Size (bytes):11869
                                                                          Entropy (8bit):7.905506731661591
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:F4F1F072EDDAB5197B00D41A84741FB4
                                                                          SHA1:365AA8B7202895C72B4372162BCDE423CB621CCC
                                                                          SHA-256:E222814C26FA9577BA221974B9A7FAB086CEF6DEEFF62020E8C20972A4BB9058
                                                                          SHA-512:29B9052CBC9AFB9709F56A37EA3A558EAD6BFE20D2CB84E1511358DCAC378E2154CF54269919FAD46D88BEA4CCE400A5965798E7E72377C2379484625AB29181
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:http://www.poweriso.com/images/thank-you-bg.gif
                                                                          Preview:GIF89ah.&..........c..`..]...........................................Z...........D..C......a..........................................o..p..o.!u..r."v..q..o..p..o.#w. t.5.....-..U..&z.H..........1.....+.....A..O..`..b..[....\..0..e..C..(}.)}.~..'{.$x.%y.K..F..2...s.>..=../..6..4..<..*..E.....,...q.7........s....;........h....r..)~....8.....@..............M..{..&z. t.7..^.....Y...n..t.9..+.....(|..q.'{.V....%x.N..J....G..B.....X..R..S...r......?..=..:..4..3..I..1../..,........l........x....u..Q..n.......z........F...................................................................................................................................................................................................z.........................!.......,....h.&........H......*\....#J.H....3j.... C..8...(S.\...0c.I...8s.....@...J...H.*]...P.J.JU%..X.j....`..K...h.]...p..K...x..........L.....+^....#..A....3k.....C..M....S.^....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 560 x 85
                                                                          Category:downloaded
                                                                          Size (bytes):20778
                                                                          Entropy (8bit):7.9275223904996315
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:07533635DEA9E51C563D2E0DB2988FF7
                                                                          SHA1:0B4B857FDFBAFD2C52CE2B1B7412F64675E211FB
                                                                          SHA-256:DA99771003B81DB681E3F366A4EE8D523484588D6A5AD6D7FFFED164D52DA26B
                                                                          SHA-512:7615B5C50129AFA68C2A8DACCA887D1CBE90325E26C1F24D7DACF6EE980C29D1DD09CC72F71D10AA66D4B55A3B4492EF28C55B0BB0EB1B72DC9A9C3A3BFC9112
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:http://www.poweriso.com/images/thank-you-logo.gif
                                                                          Preview:GIF89a0.U.....f.r.......l.....a..[..../@Lf........+....bI..C.....1.......vU..................K............x.......7.................................=......................."..x..................................}..+........................,..............7...q.........&...T....8..........................%..G.........^........V....)....................................+...w..g......b......P........8......J...................:......................[..Z.......f......4...................................(...................D..M..................6}..j.....-...................1.....M.......m.......Y.......................$..|..............S..o..u...M......t................._..X...........@..w..0......... ...............F...../..=y........C;.....!.......,....0.U........H......*\.0...$"..@.C...2.q.c...$.. ..... .|....Y..U.Y....r...'.........!@....d.S9r.!....1&L...k.z[.D.....*?N..Rb..T.)..E../...../.$J.......3|..(.....I..re~.3k...r..!?n..i..Rk..z...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:GIF image data, version 89a, 24 x 24
                                                                          Category:downloaded
                                                                          Size (bytes):1040
                                                                          Entropy (8bit):5.844147571363227
                                                                          Encrypted:false
                                                                          SSDEEP:
                                                                          MD5:CE6033C5D2D928BEC91B53A1805BEE4D
                                                                          SHA1:1BA69F68618E62FEF78638824DDD097EB3660EC9
                                                                          SHA-256:3F79DABAF42CE4FE7645DB61E9DF7A2B044C77855F8CD36A8A7A494394DAADCE
                                                                          SHA-512:2EB6E805E9F7552853A0C4A3EA11D7FF7ECA400B414883324B89E65B798D98EAFC07FE268B7E851CEF61099565B0580CDADFD040E79673FFE6D48FA6E5BF0965
                                                                          Malicious:false
                                                                          Reputation:unknown
                                                                          URL:http://www.poweriso.com/images/check.gif
                                                                          Preview:GIF89a...................s.[q.1...r.[......................Y|.>x.Y{.6..G{.Z..Yu.^w._v.[....y..Es.Z..O..L....N........A..U..S.....r.Y..B..r.Xs.E..Rv.9..=..t.Z..Nt.W....K..i..p....V..f..T......t.Vp.4..9x.`..}v.Z....a....Lt.0..Q..Sx.3v.R.....b..o..x}.V..}..X..[....f..D..Y..U..W..s.W..Gt.8...v.Y..`..K..s.......Z..o..up.0o./..X..Nr./..?..B.......p.2w.\.....zv.?....y.=q.F..R.....u.1z.>u.4r.J..O..E......Lo...........................................................................................................................................................................................................................................................................................................................................................!.......,...............H......*\.P!.....T.....$.$.FE...4.t0%.-.jd.....=-.`..q..@DP.."2...flH(..a.....l.C..0o6 A.aG.6x.4...G.9^..I....+!.....E.@\.(.....'{...3cI.<...A ...Zx`@........)4.L..N.@hx...F....A!.F..........+
                                                                          No static file info