Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup-avast-premium-x64.exe

Overview

General Information

Sample name:setup-avast-premium-x64.exe
Analysis ID:1585136
MD5:e099255ea4aa8eb41e26e5d94737fc26
SHA1:2c13d842e788e6c981b2fae65834b1220d55f5a8
SHA256:89b9f7499d59d0d308f5ad02cd6fddd55b368190c37f6c5413c4cfcd343eeff3
Tags:exefunklockerfunksecransomwareuser-TheRavenFile
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Bypasses PowerShell execution policy
Creates files in the recycle bin to hide itself
Disables Windows Defender (via service or powershell)
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Sigma detected: Disable of ETW Trace
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Suspicious Eventlog Clear or Configuration Change
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Drops PE files
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • setup-avast-premium-x64.exe (PID: 7420 cmdline: "C:\Users\user\Desktop\setup-avast-premium-x64.exe" MD5: E099255EA4AA8EB41E26E5D94737FC26)
    • conhost.exe (PID: 7428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • net.exe (PID: 7488 cmdline: "net" session MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
      • net1.exe (PID: 7504 cmdline: C:\Windows\system32\net1 session MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
    • tasklist.exe (PID: 7520 cmdline: "tasklist" /fi "IMAGENAME eq vmware" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • powershell.exe (PID: 7552 cmdline: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • WmiPrvSE.exe (PID: 7988 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • powershell.exe (PID: 7568 cmdline: "powershell" -Command "wevtutil sl Security /e:false" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • wevtutil.exe (PID: 7936 cmdline: "C:\Windows\system32\wevtutil.exe" sl Security /e:false MD5: 1AAE26BD68B911D0420626A27070EB8D)
    • powershell.exe (PID: 7588 cmdline: "powershell" -Command "wevtutil sl Application /e:false" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • wevtutil.exe (PID: 7944 cmdline: "C:\Windows\system32\wevtutil.exe" sl Application /e:false MD5: 1AAE26BD68B911D0420626A27070EB8D)
    • powershell.exe (PID: 7612 cmdline: "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: @neu5ron, Florian Roth (Nextron Systems), Jonhnathan Ribeiro, oscd.community: Data: Command: "powershell" -Command "wevtutil sl Security /e:false", CommandLine: "powershell" -Command "wevtutil sl Security /e:false", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\setup-avast-premium-x64.exe", ParentImage: C:\Users\user\Desktop\setup-avast-premium-x64.exe, ParentProcessId: 7420, ParentProcessName: setup-avast-premium-x64.exe, ProcessCommandLine: "powershell" -Command "wevtutil sl Security /e:false", ProcessId: 7568, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\setup-avast-premium-x64.exe", ParentImage: C:\Users\user\Desktop\setup-avast-premium-x64.exe, ParentProcessId: 7420, ParentProcessName: setup-avast-premium-x64.exe, ProcessCommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", ProcessId: 7552, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\setup-avast-premium-x64.exe", ParentImage: C:\Users\user\Desktop\setup-avast-premium-x64.exe, ParentProcessId: 7420, ParentProcessName: setup-avast-premium-x64.exe, ProcessCommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", ProcessId: 7552, ProcessName: powershell.exe
Source: Process startedAuthor: Ecco, Daniil Yugoslavskiy, oscd.community, D3F7A5105: Data: Command: "C:\Windows\system32\wevtutil.exe" sl Security /e:false, CommandLine: "C:\Windows\system32\wevtutil.exe" sl Security /e:false, CommandLine|base64offset|contains: , Image: C:\Windows\System32\wevtutil.exe, NewProcessName: C:\Windows\System32\wevtutil.exe, OriginalFileName: C:\Windows\System32\wevtutil.exe, ParentCommandLine: "powershell" -Command "wevtutil sl Security /e:false", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7568, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\wevtutil.exe" sl Security /e:false, ProcessId: 7936, ProcessName: wevtutil.exe
Source: Process startedAuthor: frack113: Data: Command: "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force", CommandLine: "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\setup-avast-premium-x64.exe", ParentImage: C:\Users\user\Desktop\setup-avast-premium-x64.exe, ParentProcessId: 7420, ParentProcessName: setup-avast-premium-x64.exe, ProcessCommandLine: "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force", ProcessId: 7612, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\setup-avast-premium-x64.exe", ParentImage: C:\Users\user\Desktop\setup-avast-premium-x64.exe, ParentProcessId: 7420, ParentProcessName: setup-avast-premium-x64.exe, ProcessCommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", ProcessId: 7552, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 199.232.192.193:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: setup-avast-premium-x64.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: dev.pdbw source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.dr
Source: Binary string: dev.pdb source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\GatherLogs\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\Config\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\Jump to behavior
Source: global trafficTCP traffic: 192.168.2.4:52532 -> 162.159.36.2:53
Source: global trafficHTTP traffic detected: GET /HCYQoVR.jpeg HTTP/1.1accept: */*host: i.imgur.com
Source: Joe Sandbox ViewIP Address: 199.232.192.193 199.232.192.193
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /HCYQoVR.jpeg HTTP/1.1accept: */*host: i.imgur.com
Source: global trafficDNS traffic detected: DNS query: i.imgur.com
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporte
Source: setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B129EE000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B1295B000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B12A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B1295B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
Source: setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B12A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B12A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B129EE000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B1295B000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B12A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B129EE000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B1295B000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B12A22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B12A22000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: setup-avast-premium-x64.exe, 00000000.00000003.1892390944.0000020B12CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.live.com/0CR%1/30
Source: Dmj5T5AvOD.exe.0.drString found in binary or memory: http://ns.adobe.
Source: powershell.exe, 00000008.00000002.1809700620.000001BCD7905000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: setup-avast-premium-x64.exe, 00000000.00000003.1892390944.0000020B12CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oe.msn.msnmail.hotmail.com/cgi-bin/hmdata
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1818135399.000001BCDFB5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1791484832.000001BCC863D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC7891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1791484832.000001BCC863D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1818135399.000001BCDFB5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&id=80502
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=80601
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/msangcwam
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC7891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC89C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC8EBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpX
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com/v4
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.147.37?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.177.11?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
Source: setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B129CE000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
Source: setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B129B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
Source: setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
Source: setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B129E6000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A2B000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B129CE000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A4A000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A37000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
Source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drString found in binary or memory: https://getsession.org/
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1818135399.000001BCDFB5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000008.00000002.1791484832.000001BCC8EBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: Dmj5T5AvOD.exe.0.drString found in binary or memory: https://i.imgur.com/HCYQoVR.jpeg
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80502
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ListSessions.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageApprover.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageLoginKeys.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/didtou.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getrealminfo.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getuserrealm.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceAssociate.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceQuery.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceUpdate.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKeyData.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80600
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80601
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80603
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80604
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80502
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80600
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80601
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80603
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80604
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80605
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80606
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80607
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80608
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80605
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/ResolveUser.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceaddcredential.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/devicechangecredential.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceremovecredential.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/resetpw.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/retention.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/MSARST2.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceAssociate.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceQuery.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/ResolveUser.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/devicechangecredential.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceremovecredential.srf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1892390944.0000020B12CE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m-vnext.sqlazurelabs.com/
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nexus.officeapps.live.comhttps://nexusrules.officeapps.live.com
Source: powershell.exe, 00000008.00000002.1809700620.000001BCD7905000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B129CE000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
Source: setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B129B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otelrules.azureedge.net/rules/.bundlesdxhelper.exeFailed
Source: setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com/signup.aspx
Source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drString found in binary or memory: https://www.blockchain.com/)
Source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drString found in binary or memory: https://www.coinbase.com/)
Source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drString found in binary or memory: https://www.torproject.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownHTTPS traffic detected: 199.232.192.193:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RegisterRawInputDevicesmemstr_5641f97b-1
Source: C:\Windows\System32\wevtutil.exeProcess token adjusted: SecurityJump to behavior
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B130CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIntegrator.exeB vs setup-avast-premium-x64.exe
Source: Dmj5T5AvOD.exe.0.drBinary string: Failed to open \Device\Afd\Mio: X
Source: Dmj5T5AvOD.exe.0.drBinary string: 0\Device\Afd\Mio
Source: setup-avast-premium-x64.exe, 00000000.00000003.1892390944.0000020B12CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft.Vbe.Interop.VBProjectClass
Source: setup-avast-premium-x64.exe, 00000000.00000003.1892390944.0000020B12CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft.Vbe.Interop.VBProjectsClass
Source: classification engineClassification label: mal76.evad.winEXE@21/157@1/1
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile created: C:\Users\user\Desktop\README-UjVyOM6MOO.mdJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7428:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nxjnhxgd.zrj.ps1Jump to behavior
Source: setup-avast-premium-x64.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'VMWARE'
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile read: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12CD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE SchemaVersions(schema_id INTEGER PRIMARY KEY NOT NULL, SchemaVersion INTEGER NOT NULL, GitSHA1 TEXT NOT NULL , UNIQUE (SchemaVersion, GitSHA1));
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: setup-avast-premium-x64.exeString found in binary or memory: /load_hpack; header malformed -- pseudo not at head of block
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile read: C:\Users\user\Desktop\setup-avast-premium-x64.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\setup-avast-premium-x64.exe "C:\Users\user\Desktop\setup-avast-premium-x64.exe"
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\net.exe "net" session
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 session
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist" /fi "IMAGENAME eq vmware"
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Security /e:false"
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Application /e:false"
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Security /e:false
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Application /e:false
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\net.exe "net" sessionJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist" /fi "IMAGENAME eq vmware"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Security /e:false"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Application /e:false"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"Jump to behavior
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 sessionJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Security /e:falseJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Application /e:falseJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\net1.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\net1.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\wevtutil.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wevtutil.exeSection loaded: wevtapi.dllJump to behavior
Source: C:\Windows\System32\wevtutil.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wevtutil.exeSection loaded: wevtapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist" /fi "IMAGENAME eq vmware"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: setup-avast-premium-x64.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: setup-avast-premium-x64.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: setup-avast-premium-x64.exeStatic file information: File size 5485056 > 1048576
Source: setup-avast-premium-x64.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x37c600
Source: setup-avast-premium-x64.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x18bc00
Source: setup-avast-premium-x64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: setup-avast-premium-x64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: setup-avast-premium-x64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: setup-avast-premium-x64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: setup-avast-premium-x64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: setup-avast-premium-x64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: setup-avast-premium-x64.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: setup-avast-premium-x64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: dev.pdbw source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.dr
Source: Binary string: dev.pdb source: setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: setup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmp
Source: setup-avast-premium-x64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: setup-avast-premium-x64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: setup-avast-premium-x64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: setup-avast-premium-x64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: setup-avast-premium-x64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9B770C06 pushad ; retf 8_2_00007FFD9B770C6D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9B770B8D pushad ; retf 8_2_00007FFD9B770C6D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFD9B7700BD pushad ; iretd 8_2_00007FFD9B7700C1
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile created: C:\Users\user\Desktop\Dmj5T5AvOD.exeJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile created: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.ini.funksecJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8981Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 404Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1448Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1431Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6448Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 495Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7796Thread sleep count: 8981 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7960Thread sleep time: -8301034833169293s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7748Thread sleep count: 404 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7792Thread sleep count: 1448 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7900Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7800Thread sleep count: 1431 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7888Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7804Thread sleep count: 6448 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7820Thread sleep count: 495 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7964Thread sleep time: -7378697629483816s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\GatherLogs\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\Config\Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\Jump to behavior
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: elwKk1x5+9NJD0oC1Sm0PchOiV+3spsDahFOwVMcIA7E=/
Source: tasklist.exe, 00000004.00000002.1717843770.0000024EF8165000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'VMWARE'A
Source: tasklist.exe, 00000004.00000003.1717379731.0000024EF8018000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.ExecQuery(SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'VMWARE');
Source: tasklist.exe, 00000004.00000002.1717813453.0000024EF801A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IMAGENAME eq vmware
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 08:56:22.600][MicrosoftEdgeUpdate:msedgeupdate][3356:4472][Send][url=https://msedge.api.cdp.microsoft.com/api/v1.1/contents/Browser/namespaces/Default/names/msedgeupdate-stable-win-x86/versions/latest?action=select][request={"targetingAttributes":{"AppAp":"","AppBrandCode":"INBX","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"1","AppRollout":0.96,"AppTargetVersionPrefix":"","AppVersion":"1.3.147.37","ExpETag":"\"VPQoP1F+fq15wRzh1kPL4PMpWh8ORMB5izvrOC/chjQ=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"core","IsInternalUser":false,"IsMachine":true,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsVersion":"10.0.19045.2006","Priority":0,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.147.37"}}][filename=]
Source: setup-avast-premium-x64.exe, 00000000.00000000.1706742637.00007FF62C0AE000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: *Set-MpPreference -DisableRealtimeMonitoring $truewevtutil sl Security /e:falsewevtutil sl Application /e:falsevboxserviceqemuhypervvmwaretasklist/fiIMAGENAME eq LB
Source: tasklist.exe, 00000004.00000002.1717787103.0000024EF800B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: , ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'VMWARE'0P
Source: Dmj5T5AvOD.exe.0.drBinary or memory string: *Set-MpPreference -DisableRealtimeMonitoring $truewevtutil sl Security /e:falsewevtutil sl Application /e:falsevboxserviceqemuhypervvmwaretasklist/fiIMAGENAME eq LB8@
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eeKcxqaYUpQemuF/g4XeY+/GN/5r9nu6fcwnr/bvuY4c=/
Source: Dmj5T5AvOD.exe.0.drBinary or memory string: Set-MpPreference -DisableRealtimeMonitoring $truewevtutil sl Security /e:falsewevtutil sl Application /e:falsevboxserviceqemuhypervvmwaretasklist/fiIMAGENAME eq
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 08:56:35.318][MicrosoftEdgeUpdate:msedgeupdate][4092:4100][Send][url=https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.147.37?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A&appBrandCode_stable=INBX&appChannel_stable=4&appConsentState_stable=0&appDayOfInstall_stable=0&appInstallTimeDiffSec_stable=0&appLastLaunchTime_stable=0&appUpdateCheckIsUpdateDisabled_stable=false&appVersion_stable=92.0.902.67&hwDiskType=2&hwHasSsse3=true&hwLogicalCpus=2&hwPhysmemory=4&isMsftDomainJoined=false&oemProductManufacturer=VMware,%20Inc.&oemProductName=VMware20,1&osArch=x64&osPlatform=win&osVersion=10.0.19045.2006&requestCheckPeriodSec=-1&requestDomainJoined=false&requestInstallSource=core&requestIsMachine=true&requestOmahaShellVersion=1.3.147.37&requestOmahaVersion=1.3.147.37][request=][filename=]
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: enHfHDfN6bsbeT8o/5kyYSl66SsuWvyQeMuXDlHbQfqo=/
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:05:10.568][MicrosoftEdgeUpdate:msedgeupdate][4796:8636][Send][url=https://msedge.api.cdp.microsoft.com/api/v2/contents/Browser/namespaces/Default/names?action=batchupdates][request=[{"Product":"msedgewebview-stable-win-x64","targetingAttributes":{"AppAp":"","AppBrandCode":"","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"","AppRollout":0.63,"AppTargetVersionPrefix":"","AppVersion":"","ExpETag":"\"VPQoP1F+fq15wRzh1kPL4PMpWh8ORMB5izvrOC/chjQ=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"otherinstallcmd","IsInternalUser":false,"IsMachine":true,"IsWIP":false,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsRegionDMA":false,"OsRegionName":"CH","OsRegionNation":"223","OsVersion":"10.0.19045.2006","Priority":10,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.177.11","WIPBranch":""}}]][filename=]
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ePXA5AScIvMCImrQWnUlK4F/6o1LRBi5HHuZNpAnWxvI=/
Source: tasklist.exe, 00000004.00000002.1717813453.0000024EF801A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cQuery(SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'VMWARE');
Source: tasklist.exe, 00000004.00000002.1717754296.0000024EF7FE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "tasklist" /fi "IMAGENAME eq vmware"
Source: setup-avast-premium-x64.exe, 00000000.00000003.1965568622.0000020B10C77000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000002.1967760210.0000020B10C77000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1964677788.0000020B10C77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: tasklist.exe, 00000004.00000002.1717813453.0000024EF801A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasklist/fiIMAGENAME eq vmware
Source: tasklist.exe, 00000004.00000002.1717754296.0000024EF7FE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\system32\tasklist.exe"tasklist" /fi "IMAGENAME eq vmware"C:\Windows\system32\tasklist.exeWinsta0\Default2f
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lwKk1x5+9NJD0oC1Sm0PchOiV+3spsDahFOwVMcIA7E=!
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:11:26.031][MicrosoftEdgeUpdate:msedgeupdate][6164:6168][Send][url=https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.177.11?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A&appBrandCode_edgeupdate=INBX&appBrandCode_webview=GGLS&appChannel_edgeupdate=6&appChannel_webview=5&appCohort_edgeupdate=rrf@0.24&appCohort_webview=rrf@0.75&appConsentState_edgeupdate=0&appConsentState_webview=0&appDayOfInstall_edgeupdate=0&appDayOfInstall_webview=6118&appInactivityBadgeApplied_edgeupdate=0&appInactivityBadgeApplied_webview=0&appInactivityBadgeCleared_edgeupdate=0&appInactivityBadgeCleared_webview=0&appInactivityBadgeDuration_edgeupdate=0&appInactivityBadgeDuration_webview=0&appInstallTimeDiffSec_edgeupdate=0&appInstallTimeDiffSec_webview=0&appIsPinnedSystem_edgeupdate=false&appIsPinnedSystem_webview=false&appLastLaunchCount_edgeupdate=0&appLastLaunchCount_webview=0&appLastLaunchTime_edgeupdate=0&appLastLaunchTimeJson_edgeupdate=0&appLastLaunchTimeDaysAgo_edgeupdate=0&appLastLaunchTime_webview=0&appLastLaunchTimeJson_webview=0&appLastLaunchTimeDaysAgo_webview=0&appUpdateCheckIsUpdateDisabled_edgeupdate=false&appUpdateCheckIsUpdateDisabled_webview=false&appUpdatesAllowedForMeteredNetworks_edgeupdate=false&appUpdatesAllowedForMeteredNetworks_webview=false&appVersion_edgeupdate=1.3.177.11&appVersion_webview=117.0.2045.47&hwDiskType=2&hwHasSsse3=true&hwLogicalCpus=2&hwPhysmemory=4&isCTADevice=false&isMsftDomainJoined=false&oemProductManufacturer=VMware,%20Inc.&oemProductName=VMware20,1&osArch=x64&osIsDefaultNetworkConnectionMetered=false&osIsInLockdownMode=false&osIsWIP=false&osPlatform=win&osProductType=48&osVersion=10.0.19045.2006&requestCheckPeriodSec=-1&requestDomainJoined=false&requestInstallSource=scheduler&requestIsMachine=true&requestOmahaShellVersion=1.3.147.37&requestOmahaVersion=1.3.177.11][request=][filename=]
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PXA5AScIvMCImrQWnUlK4F/6o1LRBi5HHuZNpAnWxvI=+
Source: tasklist.exe, 00000004.00000002.1717813453.0000024EF802B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'VMWARE' Files (x86
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:06:04.175][MicrosoftEdgeUpdate:msedgeupdate][8536:732][Send][url=https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.177.11?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A&appChannel_webview=5&appConsentState_webview=0&appDayOfInstall_webview=-1&appInactivityBadgeApplied_webview=0&appInactivityBadgeCleared_webview=0&appInactivityBadgeDuration_webview=0&appInstallTimeDiffSec_webview=-86400&appIsPinnedSystem_webview=false&appLastLaunchCount_webview=0&appLastLaunchTime_webview=0&appLastLaunchTimeJson_webview=0&appLastLaunchTimeDaysAgo_webview=0&appVersion_webview=117.0.2045.47&appUpdateCheckIsUpdateDisabled_webview=false&appUpdatesAllowedForMeteredNetworks_webview=false&hwDiskType=2&hwHasSsse3=true&hwLogicalCpus=2&hwPhysmemory=4&isCTADevice=false&isMsftDomainJoined=false&oemProductManufacturer=VMware,%20Inc.&oemProductName=VMware20,1&osArch=x64&osIsDefaultNetworkConnectionMetered=false&osIsInLockdownMode=false&osIsWIP=false&osPlatform=win&osProductType=48&osVersion=10.0.19045.2006&requestCheckPeriodSec=-1&requestDomainJoined=false&requestInstallSource=otherinstallcmd&requestIsMachine=true&requestOmahaShellVersion=1.3.147.37&requestOmahaVersion=1.3.177.11][request=][filename=]
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nHfHDfN6bsbeT8o/5kyYSl66SsuWvyQeMuXDlHbQfqo=9
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:05:09.866][MicrosoftEdgeUpdate:msedgeupdate][1336:8952][Send][url=https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.177.11?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A&appChannel_edgeupdate=6&appConsentState_edgeupdate=0&appDayOfInstall_edgeupdate=0&appInactivityBadgeApplied_edgeupdate=0&appInactivityBadgeCleared_edgeupdate=0&appInactivityBadgeDuration_edgeupdate=0&appInstallTimeDiffSec_edgeupdate=0&appIsPinnedSystem_edgeupdate=false&appLastLaunchCount_edgeupdate=0&appLastLaunchTime_edgeupdate=0&appLastLaunchTimeJson_edgeupdate=0&appLastLaunchTimeDaysAgo_edgeupdate=0&appVersion_edgeupdate=1.3.177.11&appUpdateCheckIsUpdateDisabled_edgeupdate=false&appUpdatesAllowedForMeteredNetworks_edgeupdate=false&hwDiskType=2&hwHasSsse3=true&hwLogicalCpus=2&hwPhysmemory=4&isCTADevice=false&isMsftDomainJoined=false&oemProductManufacturer=VMware,%20Inc.&oemProductName=VMware20,1&osArch=x64&osIsDefaultNetworkConnectionMetered=false&osIsInLockdownMode=false&osIsWIP=false&osPlatform=win&osProductType=48&osVersion=10.0.19045.2006&requestCheckPeriodSec=-1&requestDomainJoined=false&requestInstallSource=otherinstallcmd&requestIsMachine=true&requestOmahaShellVersion=1.3.147.37&requestOmahaVersion=1.3.177.11][request=][filename=]
Source: tasklist.exe, 00000004.00000002.1717813453.0000024EF801A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'VMWARE'J!
Source: tasklist.exe, 00000004.00000002.1717843770.0000024EF8160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasklist/fiIMAGENAME eq vmwareuser\
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: A8eXZTvg7YGvCcJUzyxbHGFSKXp/UmDdgVxDyBqqswI=e*1
Source: tasklist.exe, 00000004.00000002.1717754296.0000024EF7FE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "tasklist" /fi "IMAGENAME eq vmware"vf
Source: setup-avast-premium-x64.exe, 00000000.00000003.1943876392.0000020B12558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:10:48.035][MicrosoftEdgeUpdate:msedgeupdate][4220:5516][Send][url=https://msedge.api.cdp.microsoft.com/api/v2/contents/Browser/namespaces/Default/names?action=batchupdates][request=[{"Product":"msedgeupdate-stable-win-x86","targetingAttributes":{"AppAp":"","AppBrandCode":"INBX","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"1","AppRollout":0.72,"AppTargetVersionPrefix":"","AppVersion":"1.3.177.11","ExpETag":"\"qWJSzWwPfdcLR+XGIv6xrZfiYOxhPU2s1NWmjWcaFPg=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"scheduler","IsInternalUser":false,"IsMachine":true,"IsWIP":false,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsRegionDMA":false,"OsRegionName":"CH","OsRegionNation":"223","OsVersion":"10.0.19045.2006","Priority":0,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.177.11","WIPBranch":""}},{"Product":"msedge-stable-win-x64","targetingAttributes":{"AppAp":"","AppBrandCode":"INBX","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"92","AppRollout":0.65,"AppTargetVersionPrefix":"","AppVersion":"92.0.902.67","ExpETag":"\"qWJSzWwPfdcLR+XGIv6xrZfiYOxhPU2s1NWmjWcaFPg=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"scheduler","IsInternalUser":false,"IsMachine":true,"IsWIP":false,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsRegionDMA":false,"OsRegionName":"CH","OsRegionNation":"223","OsVersion":"10.0.19045.2006","Priority":0,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.177.11","WIPBranch":""}},{"Product":"msedgewebview-stable-win-x64","targetingAttributes":{"AppAp":"","AppBrandCode":"GGLS","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"117","AppRollout":0.6,"AppTargetVersionPrefix":"","AppVersion":"117.0.2045.47","ExpETag":"\"qWJSzWwPfdcLR+XGIv6xrZfiYOxhPU2s1NWmjWcaFPg=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"scheduler","IsInternalUser":false,"IsMachine":true,"IsWIP":false,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsRegionDMA":false,"OsRegionName":"CH","OsRegionNation":"223","OsVersion":"10.0.19045.2006","Priority":0,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.177.11","WIPBranch":""}}]][filename=]
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eKcxqaYUpQemuF/g4XeY+/GN/5r9nu6fcwnr/bvuY4c=A
Source: tasklist.exe, 00000004.00000003.1717379731.0000024EF802B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'VMWARE' Files (x86ff
Source: setup-avast-premium-x64.exe, 00000000.00000003.1881240156.0000020B12D08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eA8eXZTvg7YGvCcJUzyxbHGFSKXp/UmDdgVxDyBqqswI=/
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\net.exe "net" sessionJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\tasklist.exe "tasklist" /fi "IMAGENAME eq vmware"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Security /e:false"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Application /e:false"Jump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"Jump to behavior
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 sessionJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Security /e:falseJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Application /e:falseJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1001 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1001\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1001\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1001\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1002\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1002\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1002\desktop.ini VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$WinREAgent VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\$WinREAgent\Scratch VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\AppV VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\AppV\Setup VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\DeploymentConfiguration.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\DeploymentConfiguration.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\DeploymentConfiguration.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\ShortcutBackups VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\MasterDescriptor.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\MasterDescriptor.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\MasterDescriptor.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\s321033.hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\s321033.hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.dat.cat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.dat.cat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.man.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.man.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.man.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\operations.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\operations.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\operations.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\VirtualRegistry.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\VirtualRegistry.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\VirtualRegistry.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\i320.c2rx.hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\i320.c2rx.hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\MasterDescriptor.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\MasterDescriptor.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\MasterDescriptor.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\s320.hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\s320.hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.dat.cat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.dat.cat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.man.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\UserData VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA} VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Access.Access.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.dcfmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.dcfmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.excelmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64mui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64mui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64mui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64ww.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64ww.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64ww.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmuxmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmuxmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmuxmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.publishermui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.publishermui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates Logon.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates Logon.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\wordEtw.man VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\DSS VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\Keys VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\PCPKSP VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\PCPKSP\WindowsAIK VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\RSA VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\SystemKeys VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\SystemKeys\4fbf593b24f129e7d8c9fc84ba6a1ac3_9e146be9-c76a-4720-bcdb-53011b87bd06 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB\resource.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB\resource.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB\resource.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB\resource.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB\resource.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB\resource.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\DeviceSync VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\CustomTraceProfiles VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-194626ba46434f9ab441dd7ebda2aa64-5f64bebb-ac28-4cc7-bd52-570c8fe077c9-7717.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-194626ba46434f9ab441dd7ebda2aa64-5f64bebb-ac28-4cc7-bd52-570c8fe077c9-7717.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-194626ba46434f9ab441dd7ebda2aa64-5f64bebb-ac28-4cc7-bd52-570c8fe077c9-7717.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-4bb4d6f7cafc4e9292f972dca2dcde42-bd019ee8-e59c-4b0f-a02c-84e72157a3ef-7485.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-4bb4d6f7cafc4e9292f972dca2dcde42-bd019ee8-e59c-4b0f-a02c-84e72157a3ef-7485.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-4bb4d6f7cafc4e9292f972dca2dcde42-bd019ee8-e59c-4b0f-a02c-84e72157a3ef-7485.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-7005b72804a64fa4b2138faab88f877b-14cf798a-05a4-4b7b-9d02-4d99259ebd4a-7553.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-7005b72804a64fa4b2138faab88f877b-14cf798a-05a4-4b7b-9d02-4d99259ebd4a-7553.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-7005b72804a64fa4b2138faab88f877b-14cf798a-05a4-4b7b-9d02-4d99259ebd4a-7553.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.privacy.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.privacy.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.bk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.bk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\Autologger VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ScenarioShutdownLogger VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\EventTranscript VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\FeedbackHub VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\LocalTraceStore VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\osver.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\osver.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\osver.txt VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\parse.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\parse.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\parse.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Siufloc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\SoftLanding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_alternativeTrace VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_aot VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_diag VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_miniTrace VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\TimeTravelDebuggingStorage VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_57_25.etl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_59_39.etl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_59_39.etl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_4_9_46_43.etl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_4_9_46_43.etl VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\DRM\Server VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\EdgeUpdate VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\INT VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\production\wlidsvcconfig.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\production\wlidsvcconfig.xml VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\MF\Active.GRL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\MF\Active.GRL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\MF\Pending.GRL VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Connections VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edbres00001.jrs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edbres00001.jrs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Office VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Provisioning VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Provisioning\AssetCache VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeQueries volume information: C:\ProgramData\Microsoft\Search\Data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeCode function: 0_2_00007FF62C09B7B8 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF62C09B7B8
Source: C:\Users\user\Desktop\setup-avast-premium-x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
11
Process Injection
1
Masquerading
11
Input Capture
1
System Time Discovery
Remote Services11
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
Boot or Logon Initialization Scripts1
DLL Side-Loading
21
Disable or Modify Tools
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
PowerShell
Logon Script (Windows)Logon Script (Windows)21
Virtualization/Sandbox Evasion
Security Account Manager1
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Hidden Files and Directories
LSA Secrets21
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync2
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem14
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585136 Sample: setup-avast-premium-x64.exe Startdate: 07/01/2025 Architecture: WINDOWS Score: 76 38 ipv4.imgur.map.fastly.net 2->38 40 i.imgur.com 2->40 44 Sigma detected: Powershell Defender Disable Scan Feature 2->44 46 Sigma detected: Disable of ETW Trace 2->46 48 Sigma detected: Suspicious Eventlog Clear or Configuration Change 2->48 50 Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet 2->50 8 setup-avast-premium-x64.exe 145 2->8         started        signatures3 process4 dnsIp5 42 ipv4.imgur.map.fastly.net 199.232.192.193, 443, 49730 FASTLYUS United States 8->42 30 C:\$Recycle.Bin\...\desktop.ini.funksec, PGP 8->30 dropped 32 C:\Users\user\Desktop\Dmj5T5AvOD.exe, PE32+ 8->32 dropped 34 C:\ProgramData\...\utc.allow.json.funksec, DOS 8->34 dropped 36 2 other files (none is malicious) 8->36 dropped 52 Creates files in the recycle bin to hide itself 8->52 54 Bypasses PowerShell execution policy 8->54 56 Modifies Windows Defender protection settings 8->56 58 Disables Windows Defender (via service or powershell) 8->58 13 powershell.exe 23 8->13         started        16 powershell.exe 23 8->16         started        18 powershell.exe 7 8->18         started        20 4 other processes 8->20 file6 signatures7 process8 signatures9 60 Loading BitLocker PowerShell Module 13->60 22 WmiPrvSE.exe 13->22         started        24 wevtutil.exe 1 18->24         started        26 wevtutil.exe 1 20->26         started        28 net1.exe 1 20->28         started        process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup-avast-premium-x64.exe3%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\Desktop\Dmj5T5AvOD.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporte0%Avira URL Cloudsafe
https://getsession.org/0%Avira URL Cloudsafe
http://ns.adobe.0%Avira URL Cloudsafe
http://oe.msn.msnmail.hotmail.com/cgi-bin/hmdata0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ipv4.imgur.map.fastly.net
199.232.192.193
truefalse
    high
    i.imgur.com
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://login.microsoftonline.com/ppsecure/deviceremovecredential.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        http://g.live.com/0CR%1/30setup-avast-premium-x64.exe, 00000000.00000003.1892390944.0000020B12CE0000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://contoso.com/Licensepowershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://login.microsoftonline.com/ppsecure/DeviceQuery.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://docs.rs/getrandom#nodejs-es-module-supportsetup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drfalse
                high
                https://g.live.com/odclientsettings/ProdV2.C:setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B129E6000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A2B000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B129CE000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A4A000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A37000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://www.torproject.org/setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drfalse
                    high
                    http://oe.msn.msnmail.hotmail.com/cgi-bin/hmdatasetup-avast-premium-x64.exe, 00000000.00000003.1892390944.0000020B12CE0000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://login.microsoftonline.com/ppsecure/ResolveUser.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://login.microsoftonline.com/MSARST2.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://g.live.com/odclientsettings/Prod.C:setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B129B5000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://g.live.com/odclientsettings/ProdV2setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/powershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.1809700620.000001BCD7905000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://login.microsoftonline.com/ppsecure/devicechangecredential.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://login.microsoftonline.com/ppsecure/EnumerateDevices.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://account.live.com/InlineSignup.aspx?iww=1&id=80502setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000008.00000002.1791484832.000001BCC7891000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://signup.live.com/signup.aspxsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6setup-avast-premium-x64.exe, 00000000.00000003.1948652886.0000020B129CE000.00000004.00000020.00020000.00000000.sdmp, setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://getsession.org/setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.1809700620.000001BCD7905000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000008.00000002.1791484832.000001BCC89C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1818135399.000001BCDFB5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1791484832.000001BCC863D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1818135399.000001BCDFB5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://go.micropowershell.exe, 00000008.00000002.1791484832.000001BCC8EBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://account.live.com/msangcwamsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://contoso.com/Iconpowershell.exe, 00000008.00000002.1791484832.000001BCC9205000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/winsvr-2022-pshelpXpowershell.exe, 00000008.00000002.1791484832.000001BCC8EBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://i.imgur.com/HCYQoVR.jpegDmj5T5AvOD.exe.0.drfalse
                                                                  high
                                                                  https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1818135399.000001BCDFB5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://login.microsoftonline.com/ppsecure/DeviceAssociate.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://account.live.com/Wizard/Password/Change?id=80601setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://account.live.com/inlinesignup.aspx?iww=1&id=80601setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.coinbase.com/)setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drfalse
                                                                              high
                                                                              https://account.live.com/inlinesignup.aspx?iww=1&id=80600setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96setup-avast-premium-x64.exe, 00000000.00000003.1945477299.0000020B12A05000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000008.00000002.1791484832.000001BCC7AB9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1791484832.000001BCC863D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://login.microsoftonline.com/ppsecure/DeviceUpdate.srfsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReportesetup-avast-premium-x64.exe, 00000000.00000003.1920242400.0000020B12CD9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://aka.ms/pscore68powershell.exe, 00000008.00000002.1791484832.000001BCC7891000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://ns.adobe.Dmj5T5AvOD.exe.0.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://account.live.com/inlinesignup.aspx?iww=1&id=80605setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://account.live.com/inlinesignup.aspx?iww=1&id=80603setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://account.live.com/inlinesignup.aspx?iww=1&id=80604setup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.blockchain.com/)setup-avast-premium-x64.exe, Dmj5T5AvOD.exe.0.drfalse
                                                                                                high
                                                                                                https://login.microsoftonline.com/commonsetup-avast-premium-x64.exe, 00000000.00000003.1942073636.0000020B12AE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  199.232.192.193
                                                                                                  ipv4.imgur.map.fastly.netUnited States
                                                                                                  54113FASTLYUSfalse
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1585136
                                                                                                  Start date and time:2025-01-07 06:06:21 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 7m 38s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:17
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:setup-avast-premium-x64.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal76.evad.winEXE@21/157@1/1
                                                                                                  EGA Information:Failed
                                                                                                  HCA Information:Failed
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
                                                                                                  • Excluded domains from analysis (whitelisted): d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 7612 because it is empty
                                                                                                  • Execution Graph export aborted for target setup-avast-premium-x64.exe, PID 7420 because there are no executed function
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                  • VT rate limit hit for: setup-avast-premium-x64.exe
                                                                                                  TimeTypeDescription
                                                                                                  00:07:22API Interceptor35x Sleep call for process: powershell.exe modified
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  199.232.192.193https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                                                                                    https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Get hashmaliciousKnowBe4Browse
                                                                                                        https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188Get hashmaliciousKnowBe4Browse
                                                                                                          https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                            https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                                                              https://www.asda.com@hnvs.xyz/asda-christmas-prizesGet hashmaliciousUnknownBrowse
                                                                                                                Ball - Temp.data for GCMs.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                                    https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      ipv4.imgur.map.fastly.nethttps://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                                                                                                      • 199.232.192.193
                                                                                                                      https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Get hashmaliciousKnowBe4Browse
                                                                                                                      • 199.232.192.193
                                                                                                                      https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188Get hashmaliciousKnowBe4Browse
                                                                                                                      • 199.232.192.193
                                                                                                                      https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                                                                      • 199.232.196.193
                                                                                                                      https://www.asda.com@hnvs.xyz/asda-christmas-prizesGet hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.196.193
                                                                                                                      Ball - Temp.data for GCMs.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 199.232.196.193
                                                                                                                      Ball - Temp.data for GCMs.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                                      • 199.232.192.193
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      FASTLYUShttps://u896278.ct.sendgrid.net/ls/click?upn=u001.qpi-2F0q-2FpcJZ7AGoG9N-2BrxLxoGn8scq-2BedBfmGHFAiwRCk-2Fciku7nsS3YfQMNNJI09mLo_nYx4-2F6dkZkjW10KMIp5mXhxys1ng1sBiI-2Bi9ROMYt6d5xhIh5rIqEUIaIxVHh8-2Ftz-2FouCgfXZk6mMUe2uKm92SOgBLlBdhjnRJuhENZnIuGoEoPqnROi7OCzdabJBBnGjEwd2iK-2BngR2RyIIgM3XrJQ7wQhHrfqScifSW3iAsv3H5nGFK9ntcSdChvkxj0yXdE-2FQ0ICDszl57i6aZSB-2Fow-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.192.176
                                                                                                                      https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                                                                                                      • 199.232.196.193
                                                                                                                      https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.66.137
                                                                                                                      https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.2.137
                                                                                                                      https://u43161309.ct.sendgrid.net/ls/click?upn=u001.L9-2FCbhkaoUACh7As3yZ8i4iABGphfl-2FJgS6Xiu1aw6I-3DgXpA_qO4VbBWAKg4gLfGs-2BfuSyZki3gKzG4I1DrYN15Q8fD7JV1twLeLo1AFs1GBSG3ZgA22dFJdXJloKc56aXDeV3olJKTBJd8NprednZ2LeXdX-2BkcSQE-2F2FRwgBng5RbUCLfjS8-2FI3mrpwyYu9lRatIB62qUwPSax-2Fhh2c7R-2B7pT3Kos0wK0SEJGj4ZMkgOGYhEniKYT7Kn7jN25xFz2sFdtPlVQkIdCFKwDNWmq-2BrAxerZE2GuKgfkuf3l1UY4J42sOOltybAAVyLhV-2BXfmbuQpN4NpshXRIuhta8ho3ChcTA5NtgjludQThyLtwhGns-2ByLqSbpO1Bhhc-2FCgdgP-2BAOxYrGHvKHjVYRr6-2BiryADxfM-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.1.229
                                                                                                                      Vernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.2.137
                                                                                                                      ZipThis.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.65.229
                                                                                                                      https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956235d3ed2bb80da1204238e412cdfe561cf1e7cff409a79a97da8a2d431ccef9065ebae57f03416d61f0971abb897fde199a21f0da5d9085251df31eb6747d99920190103a51a045e3e309308fa5f3a1ca3&action_type=SIGNGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.2.137
                                                                                                                      http://click.pstmrk.itGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.1.140
                                                                                                                      https://www.figma.com/design/Sw6t5vElBVmnrFNiteka8B/Untitled-(Copy)?node-id=0-1&p=f&t=x9aFU3FgLH1rkKBK-0Get hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.188.157
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eZipThis.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      https://sendbot.me/mousse-w0fysl7Get hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      anrek.mp4.htaGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      title.mp4.htaGet hashmaliciousLummaC, PureLog Stealer, zgRATBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      Agent381.msiGet hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 199.232.192.193
                                                                                                                      No context
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:PGP Secret Sub-key -
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):249
                                                                                                                      Entropy (8bit):7.0987861569226345
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:+KObTr6A4AEOya6PlBY5N4NMWKKrewBDOJypd7c3bt7a9dPEEOjv2:1O/mdVNlCz4GWx1hOJqO3bgH8EOz2
                                                                                                                      MD5:AD4B7DFD8F9D8C8BE140E360F8297150
                                                                                                                      SHA1:9EBB2F242932DD1A13038F4B6663A5019DC24596
                                                                                                                      SHA-256:2E7DE416F3162B9E3F45C04FA98C0858E022A7A107FB04DF88B5C823A559348D
                                                                                                                      SHA-512:136A340B3330FE1E6AB96D615A508CAF2EA247F2C993CE69607BD6E1B6E4A4537CFB66A499925E2E37831F53BAD6AE2B1831F63F2FF553CFCBE7352804BC2C0E
                                                                                                                      Malicious:true
                                                                                                                      Preview:.A.......>..h\.....>.f...3^.....!R..!........8.~..k..G&.@.?.o..qiq..TN'....$I.........o1.K..a.TE.J,.....a...j.TM....Q..:=...4....@...X.....!^S......5.d.N..MnX.Z3w.+...M..s...pB.b....-t.V..F.t.........Y..Z..........BF&.:..`.JT.3..ih.2.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):249
                                                                                                                      Entropy (8bit):7.211392984301382
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:prY2l00BiD6EvS5pZSXeEH0vuy1NA5jEgRK/34tG+qQQisZJ+ky+EwVez2+n2Gsd:prYKY6E+p9EUKzKf40Zm+vKnBBfKk9qn
                                                                                                                      MD5:2FB5EEFBECAACDC5B0075D1E84776B7D
                                                                                                                      SHA1:1D454A7902336B27D023918912C7FC9D479B7774
                                                                                                                      SHA-256:DA9EE52A40227D50A4607AE69A8F25B5E9F8FEB71D26B143A4CA337FEBAFA6DB
                                                                                                                      SHA-512:4041653F04848DF07B2B04325729B5A2613B3F348C05F6FA531359B84178B9C0484C845E20B400E2F8EC37F19C1723FBBF5C7BD4E418C91505F05A22F0FBD252
                                                                                                                      Malicious:false
                                                                                                                      Preview:....d...+.....2..?.EohVQB>@yW.........z.. 8J7.....N.!.......za..G\..w.-...........7....Y.*!.48d.|.i.<..>....v.j..E..t#?P..K.:{.z.I'8.U.%x.;.rj...1D..u...%.$=^pl...2K..t.b'..6o.a..5;.s...5.~.H....U.Yy....h..ez....."E.Py0)...., ......vT.n.U.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):249
                                                                                                                      Entropy (8bit):7.184107893861738
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:kD04QJ14aXC8O+a4EKXhiauu01UxoH94CYAyhtYE:kD0WB8O+aJM0au710od4xhWE
                                                                                                                      MD5:02C6B0A9E348CCB6469458A33067A428
                                                                                                                      SHA1:84009DF06F7F87FC8CA299FD131EEA690C3854A0
                                                                                                                      SHA-256:3BFB61024555889D660B8C594DED07BB89439472AFA30FCB07571759E9EEFCB2
                                                                                                                      SHA-512:873DE33E9727366DDFEA862A58EBCBBE81184790EF17EF87CAF4CC0504C710507EBD7C9492896CB7F4BB5C7BFA3CB319F036C153E6799ADB813D23D15C4FD2CF
                                                                                                                      Malicious:false
                                                                                                                      Preview:.....*...X..Z.m...M7-g......?6. .L.5lP.>.Rr..=h.2..vt....Ys[`.5.`L......].Ol5Zq.R@~....g......zc(...P.....,.I.WgS...(\.@r...5.......~....d.Q..3..@...C.......*../t..}!.5.]...t.`..%..s....G4"..X.....O..D.o.f.d.........o...k.Uxm...p
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1934
                                                                                                                      Entropy (8bit):7.616408434933846
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:MaS2Sh2TIDo/JVWhB0wgPFGhAsVJWpddd3/LQ+2g/rr8UzpnqWYSO0DFaRBawNGK:k6TcoBghB0DFDTdvLQjg5NV00Ji3pDSq
                                                                                                                      MD5:178BA923D9B5F4E37FF7DDC07E9AF00B
                                                                                                                      SHA1:3AFE023A0BE9FB390D1235B406B72449FE0C709B
                                                                                                                      SHA-256:5794C757D1703F0BB0983A10488167F6A5C83F255C4EB5F33AFCFC145BD22577
                                                                                                                      SHA-512:B55F82E5ADBFD9869B58EF781CD93E34193768B83998182032EAF548650E0BA6D233D3A5295CC22E9AA57B7F2F8C788F9546BE6B42BD5D45888F307BB561A954
                                                                                                                      Malicious:false
                                                                                                                      Preview:.._.&.-..|}...O29|.[c.[.L.H.....K.....;^...j..&,YP....M3.I..&....3...f...u<%y.6.&.........7.'..Wu..Y,.....M..b.......2++fSF...P..D......k2d|.4.........u...Q..;vT.._o....|..[0v.v..wB.E.m..++..X.m.;L9.@..DoF`.dz..z.u~*R.x.F.....n....&....3...f...u&%,.9.k.B......}.s..Wk.Yl.....@..b......2l+hS@...G..D.J...~2:|.4.........i.....M;#T..._.....|..^0~.z.(..Y.S........Y+2../..z%Vz{G(R.<..........8..j....&...3...f...u'%w.,.r.]......E.f..Wp..Y$.....G.b... .:2r+=Sl.D....D......H29|.4...........R;'T..._..(..|,..0#.7...t>{A^.3,?.!.m..S..s..w6..nc.....[e.F0r.....|-.N.T.&....3...f...u.%w.5.~........e.w.CWM.Y......B..b...H.[2|+%S..A.T..D.S..._2g|.4.........p...]..;rT.._C....|J..01.#...m.,...]..:.....%*'N).s<r."o.w......L..@4..T.n....&.V.3...f...u&%b.=.v.A.......5.'.NW;.Y".....U.b......25+dS[...v..D.@...~2g|.4.........|.....];gT.._I.H..|J..01.#.(w{.Z..].p.[.......J.G.....Z...<N8.Pn.....].H./.V.&....3...f../u9%..=.u.F.....s.n..Wn..Y".....L..b.....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):878
                                                                                                                      Entropy (8bit):7.791580518614947
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:Vs8r60dniCdJyZGWm4ujS01qtpartiaK84Df3:t3dZdJZWNWYvsIagf3
                                                                                                                      MD5:98409221193787C7785D621928F5AC0C
                                                                                                                      SHA1:661494018A6E2F8651DAE8A505F901D3BA0D2DDF
                                                                                                                      SHA-256:770F3ED60483501D62917B79C181704CD36E9F9F54C530C532BEB47838DC066F
                                                                                                                      SHA-512:BC8D382582986097D9EFACE2A4E05307DEC35F92E0246A46165EC2D82CCB54E4C397CA0B6DB679A4795A9E223728FAE04C5E8235E99EE4F7A957085594C0842A
                                                                                                                      Malicious:false
                                                                                                                      Preview:p..*../)....]........T..!h.......[.:S...1'.x.$I.....F.....0..3S..0.....w.D.1!../...}.=.\.*.......Ws......u.[G.Lgk5...........<....m{.,.*..e.s..:8$...*.>z.....IA.0P|f...".E...s....U.....y.N.i9v.]..Fc....=IH4v{h..../V.,..wD.....6.Os...i.Y.....(;".."]....#.C.m..F.....Yi........%.m..}7=v....Y.A...M.iM..B3#.%.HT.S0"..>8j..8..$~...1.\..c4\n...3\Z.......I..cg.D....u..JU>bS...i./......z-...?[.....+..(~.g.S.Z...4t...?...\.6...+.......Zy........+.j..`1<&..~.L.D...h.g]..Edp.T.;l.D,l..=?1..6..7=...3.\..q`|d.,..L.......t}d...^ .......$.....#[54...Al....,....K.....6...O.d.G..Z...>is..#....P.!.V.,.........2..........l..{?&}Tzb.k.G...^.kK.....%.TC.E*%..%5..2..qy...8..P._vse...h.H.....u.t...M..W..s.....(..O.5..U...?o..L..I..E;.K......|.Z.N.B.Z.\....=>.Bj>..W.6.Z.9........X...0.....).w..`9'jQMD.D....[.aA..X...u.rF.R(%..=uY.......d....z.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6924272
                                                                                                                      Entropy (8bit):7.96649573439735
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:R9LH4zSci0v5PfiigOUv3Y8vG38LiJQ/f3nLo0lMukIRkPZsnHN+k:/LUYigOU/Y8vG3G/H3Lo07kZPOnHNX
                                                                                                                      MD5:276FD7F816F584819E59F0F304F6F369
                                                                                                                      SHA1:2636C19CE76B83CF2D6A11BA5A662F0B253C8970
                                                                                                                      SHA-256:FFCAF0430490FA168754489273D63967439441405FF95E5C8C65D51C1798AAB6
                                                                                                                      SHA-512:B49C466F84861BCF783409319BCE72F1489EB799296F98CEB8CF49BB1788E6EE3820FCC3F0773A7CE2779EB424E8E4B317F2AD02CB8F1F481F5AFEB58081B571
                                                                                                                      Malicious:false
                                                                                                                      Preview:..y.:J..k..D....~......1%..n.jk)..k..p...".%...........x...f....8N...|.~..Y. .h..y.e...../?h....I.l.i....t.j.G.i.X8...zc(Q.Rt.N...."....$.;.....`......~6..4...Ht....E.?/.........*I..27|.k..}=...+.:_.....v..t....."..:}...I..6....,...!xQ....<l.R../.+..2.l.....1lj......#.k....[.*.Z.$.M..VA9"y..@'.I....k@...hYe.....1X....%i.."....x...U.6(O.........-~6'..i/#.....v.h..m%......a...%;V.....i...2...p9U...m{?..F.y..<...2.l.....1lj......#.k....[.*.Z.$.M..VA9"}..@'.I.....'...6]{....B...J.o5.."..Uu`...N."aC"...7!3X.V...2^..m.hK.e.p._t.B2i.9.......tj..|LC...|...!...c$U...;h)I@...{..x...?.$...].N~j......s.1?...x.=Q..;..B..K$*~.M.}......!.3.ErYe.....~...!.7d...t.6.8..G..blQL.....t.......KV.=..%..i.q2.'{qd.X.FF...<.N>+.../....5..)..L...S.[ X.&.../......L#.X.r~p....Y.'.z....I.K.S.h..G.E\Mz:B.@0.N...2.$J..0T|.....e.....k+..."...Sp...&S.<5.........Y.\.o.q...m.>]...N...A...5...+f.........i....b...]5g.|*|..Z.,.../..y.`LH.N.}m`......C..w...Z.:.P.n
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):878
                                                                                                                      Entropy (8bit):7.8005464761345085
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:994axJtYlLxjNW01P+KhQbk1I8Hn4KPjKsjHy3:n4axJt+h+Rg1I8HrPjRHy3
                                                                                                                      MD5:00EF1E17B037F14E7D438095B0F98FC1
                                                                                                                      SHA1:DF8A76AFD209ABD41E0D8E74052FF1416F639FCA
                                                                                                                      SHA-256:A6DFCD8F8367DDF743DA086912FCB751EAB4269A644FD3051BB13F6726FB2503
                                                                                                                      SHA-512:8C93AE02C90ACB2E65E20819DD4BA5C72A0F17DC12AE608DF90DA9873CA942BA0A66249D9AFA6F900BE2CFC211512DD9C62E05E00D3E61AED2AA515BA12F2FC8
                                                                                                                      Malicious:false
                                                                                                                      Preview:F.Jj...4."...S....`.9.&.w..s.E..f.....\......_.b...a..^........R...r.J..'..9_&v...f..9..,F...=..TX.w....a.....pJj[.c..+...8.M.B...._A...&..LB........R!g.{xe..%.Kk\..X...1l$ssxM...=N.Y....H.N.j....=8+.W3B)S..>5....'/z...D0.@\........W../....D..3\%..D.g...'..d.A.\{...d.m.....j.]..12.[...s..<..........M.....\i..t.......N.D.r..7"..<..I..P... !;q...64Zh......g.8.wG.....mR.".....Wp.....0=./.._.......K..%..K.D..|j'x..+f..2..iG...v..[K.}.....k.R..6!.F...m......<......Q..H...-...c2......J.c.<{{..!..O...Z*.7.1r!b..*..\6..?.(.......^I...O.~x..N....#..W.S.U.?.V.....%..NK..1..K.A..a.>k..L(...%...@...5...l.6...;....0%.]...5a.$.../........E5...\u..b4.......N.;.x$+..w.Z.3..[...{y).~A.*..N.2........3.i.I...f.^9...mI..}.....?.@....V..OA..,..M._..5@$'.'.k...2..%U...&...g.*.....m.U..+..F...0V....r......R.......S..u6.....x5b...(.@f...c...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4352478
                                                                                                                      Entropy (8bit):7.977669579258293
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:98304:mBS/8evp/c/xthd5KVPaFNOPJLLjd8rUUPKgcBlHveLkRPHzN9jwHEWh7sERS+SG:mBS/8evp/c/xthd0YFNOPJLLJ8rUUPKA
                                                                                                                      MD5:C88BCD836F8938525F7661593134DFD1
                                                                                                                      SHA1:80B5E6C63BD9B7CBA438AD2589786BABBF93E1AF
                                                                                                                      SHA-256:1D1DC51B8A101ABA22FC924021573024E5E0A91DA1A0371268F4C8D138CB6D25
                                                                                                                      SHA-512:A10FBA05BCBA49763CDBAD9B572FE7DC59BCAB2E68C7D5014C5596ACAC791A014C8454419C3C2141AD6423559C4916359E220F011D581C288DB62E51015029D9
                                                                                                                      Malicious:false
                                                                                                                      Preview:..{...m=..}{..C.W3."....2$.".}....-..b..6.:.AE.....Z.g....R.p...L......Q.....j3..,.....ByEW...,f.Y.FO`.NJ.?1.D.+..1=.X..[....s....?kA..C2?...\.J.O:`..........N..%...b..b.ae.....)j...Qz..D.Xj.m..t".I.O).+Dvf"...6.7f..1].....v...Bb...E.......d=..;.....7JZ...$p....jX8..WN.=_.D.x..2(......P.0.... 7....0T.)........)c.......M....r.T.r..>.29E.'.NCz.. .<X<...G.M(I;.._`..5.,.{....PD........F.....t...Dt....2......&b.M......./.....v4..~.......[.i~.G.t..3>....K....d....e'...O.o|QW.C.`.Vo&%.....E....,...#..a.|+.......9..l.im@K*.........>;N...Q..b....v.|^0......N..:...F|..K........%3..d.....).....(e.L...r..[T.te......$?.......L.,....3gW..C2?...R.C..8uC.......A..!...~.l.{+X.*....^}<..\.LKuNq.._.+.z..".8Fe...*BuT.>o|f..[...N..l...F/...C......i<..#.....\y^u....?.K.QU-..QT.Ot.L.3...n....F..L.2...5e.....C+).T...B.O.........-.C..'.>.1.g.f1_....}N....-z..W.t.-..6.:M..u.+.^.z..K.*"J..E)7.)....P..7...S+..E........h"..$......yWK...q2..U.MU;..J..S~.M.6.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10672664
                                                                                                                      Entropy (8bit):7.833461497621496
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:196608:3R85YX6puYRK1wRbE0yDUpCVKYxs8qJKh+3YP84zMwPUQpOfFCYUFQV3Jr70od0:hYq6nxcthx0gPRpiJ30o6
                                                                                                                      MD5:36C5EB3D4EAC22D67EC44A59078FF9C4
                                                                                                                      SHA1:260DC8FFBCA72E355200D413BD26A8D62D769C12
                                                                                                                      SHA-256:EF0C411670FD4C0706CFDB7A9B4DA19BBEB8C98E1C88754FF8E612D7BA5255B1
                                                                                                                      SHA-512:4F6177E5367BAB9E8B7D13EF54AAF808F07E70FF627E8D708D0A66AE94B3802941A664F7BA5E05B3908A2DFB68C716E74AB346F06154607E66032C12E4021FE5
                                                                                                                      Malicious:false
                                                                                                                      Preview:.$'s......v.nT.U..n}....z*y..9qu..I.........:-.d.F.R......<..t...H..eha.^..l............uC.../.N.>.7...^..;.....T.xg\.=..?..:..l....~..q.a$.Y2...a....vg!..5'#....mv.....U......Fa...6?c..q.s..h...../n^..7.c3.).B....=.......<..t...H..eha._..i............uC.....N.q.e..^..;.....T.xg\.=..?..:..l....~..q.a$.Y2...a....vg!..5'#....mv.....U.O.......j..1.k!..:.....?..."..F.g.1a.:-.M...+....<..t...H..eha._..i............uC.....N.>.7...^..;.....T.xg\.=..?..:..l....~..q.a$.Y2...a....vg!..5'#....mv.....U.T53.w<.a.k..;..N......u..=Z.-.`@...'.9.H..;f"......<..t...H..eha._..i............uC.....N.>.7...^..;.....T.xg\.=..?..:..l....~..q.a$.Y2...a....vg!..5'#....mv..........(......E=\.*..=M...!..'...c.:MP....G...O..HaNo.....[.t...H..eha._..i............uC.....N.>.7...^..;.....T.xg\.=..?..:..l....~..q.a$.Y2...a....vg!..5'#....mv.....U.9{.v3.S..4...$q.Sw"......c.-._.7.A..Fz...N..B......<..t...H..eha._..i............uC.....N.>.7...^..;.....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):49408
                                                                                                                      Entropy (8bit):7.938949788211485
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:mNzLDmQjYOmSarFyo7lR1Lo8oTibNynDw1GBUMeh+5/Nz4MYK3BWSZWCaUDFID+:mJLQOa3R1Lo5ibNwDQmpeg1SM8SZWgDz
                                                                                                                      MD5:2D579DA923E111B44DD0D54611515F5D
                                                                                                                      SHA1:05B74549C55818BB1FECA55D9DEE7B0D3876AA64
                                                                                                                      SHA-256:5FF0DFA119C549EB02261A6E6C972AA18E662EFADC5A9D71078AB2B8173AD045
                                                                                                                      SHA-512:A045286AC00F91CC416F12F0A2C5EFD6B3728F61C9B37CBFDDA6E7C164F9B4B5690F0203A3BBB72F71970056E188B889C571143BAFDF6A6EAF53A4DF9E5A57AE
                                                                                                                      Malicious:false
                                                                                                                      Preview:5.v...h%.D.+.@s<*n:.... .....Y..._.v.....o|^..7.)...d9..=L..=...t....@.D..x...-...S.f.Rh.....(v..D....]j..,.....u..b.[..3..Y..]._4..e.<..>._...U.........:n\-.e..R..{.......8?...>..a.2...M.`...K.qNM2T4T..v..U)...fp/...S...W+..E*...Y+....T....R,.../G.t.d.LYF....9p..^q..M.H..(....I:_.<....k,...].j...v.Cg.{\..:.....D\.C..0#...p.A..4...8...W....Kf..!..v.....;.S3..$.../...T...g......:....T0D.......[5....^.X..y....|V.^.x...e.e..k$M.q`...\%.. .....{_.!....??......4W..h....:.H...E.....,'..u>..OL.X..#....L..N.........K.C....B|......sk.+.......t[..^.V........h$B.R,...F8...V.....Ny....!Y.^.z.fE6.H..w+=.S{...K&..c......[.m.i..=m.).._.6.....lS.Q\..J.K...SN@J..k.3.S<....z.....'^..Q..3...z,.:h*.P.. -..R.......!b.U..YT...y .4.r..{....}....i....M.. .@<... 8....#..[..H..k8B.@`Y.z.8.......L?......M?m......o..6....=.H.[.7...UI.H..w 4US<..........c_..l.+m.6..[.._O>...4s../..\v...v'wp=(Tkk..q.}.<....e...w.....}...w.@..I..2....j.....u.NE9.e..k$M..,H..[s..&.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):608801
                                                                                                                      Entropy (8bit):7.9996743548556255
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:12288:HDWTIrTpWaVseHNErQgmB2Qnllpah2O6P46RGWl:HDBpbTjaEO6oWl
                                                                                                                      MD5:7BA80E7A081FBC05E5E10ADB43C12A4F
                                                                                                                      SHA1:8EC8DDF60B829B3001D6664C9743171F06269A2E
                                                                                                                      SHA-256:EBE9B42EB5A9B2C9A2F0BB292315A2CB1A7FEB3108E6EF0186353E6DDF52B080
                                                                                                                      SHA-512:E22E772B0CA66A0E12132912871F6195B4B594153C11313F56A241386BDFB043F4FA5B7DE1323D5A5E065EDC075742652D817C1F609AA0C53E9A3D9AC3C80091
                                                                                                                      Malicious:false
                                                                                                                      Preview:.W'..7W....Z..tA....D....9..'...=.v......0b<.`e...<Q..$..._.C....Wh.2...._1.%.7....>.7....".(..:..stb....[..i.fy.^...,..P).3r.nD....b......T.0Xi.....H..l'...a.%..(.@..c...r.[.(O....U7....w..d.k..-R.\..&,..x./..3.y.......?<K..wF..<...*..P..|...$%...f..a&8..Z):......s....#.]C...%.RR..+pt.......l.....X.|.1}Zc..'..E..kjA..M..ime:..|.cA......&q.P?N.IY..KQ).Z...K.w..#..0.g...=...P.P.a.I..Tu....A..).j.C.......\...K...z[2XQ.{e...SD.G].".c..E.]...a.:..gX........rl...=.....A...w`&'.[}..T.B...M.....X.g...@.D,L_..jb...i#.:Lp.g.......~.(.pYR.t..g@.A4}tm.As.,....(.N.?\o.L..M].=/.#.a"Z.....rL"(...g.,..5...P.W..pD..f.........+4n....%7J........]90!YUZ..&9...Ni.8.y.."...p............l..*+....:F....%..B.%..l...M.....Z.<..!...V....f.B........hG3o.G..j.....1Ajx%V..7....}.:h....p#o(h".M...0-..cp.z..nn...k.....05+..A.....Ur.ilYb..6.ZW..3.*..e..1.k....H.#Ke..2k@.+...B..9.......6....x..?.,b....!.........]R.[...&n..N...~..9{.g".../..M..c..E..J.......E.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1288045
                                                                                                                      Entropy (8bit):7.785335049525038
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:nJ6wRsvtcUDU0qzrKhPcvEc4ursHlQzzYQPB9TdC:nQoaMKSEc4zizHLM
                                                                                                                      MD5:98A81E00685EA14115EEB5152D0DD52D
                                                                                                                      SHA1:CBF5EC50759EEFD1EFBBC7B3456AA87F760E5409
                                                                                                                      SHA-256:E598B91530B0CB0F6910FB3E18C12B88B3E783A9F85197040C6B42A0C8301C46
                                                                                                                      SHA-512:8FAD0C1E5C33076C8F3A5C28294EE4B6FDEA1694E581BA11BB429DBD3CC6B936EF66370AC1813EC4D222CDE18DD84F16FDA4315B72A8EB973AE8AE47D1656B78
                                                                                                                      Malicious:false
                                                                                                                      Preview:)...r......F#..4Y.C.. .2........=T..BD.`.kk\....E....;.AT.*...xD......9O..,...h..?.c`...x....T.HHr`.. ......VB.....OX......W_..|6....3.O...b......f,2W...woF,0."..R .....{W3LB..*#.) BJ..[).1...v...A.........*.z..W.o.;.fr....$T.2../0.~_>..j=./.Mr.h..?.vg........m.'...I.fo..3t..~..&/o.G&..e.V..X...._..;...S.....Hp_..V.'Au.t,}..7.t.;../$kbB.;.4Nd..%.H.Y#..@.#.............*'..K...........>,.Ad...../Q.._>..,p.R..g..%...Q..g..fx....T1HHri.. ......^B.....OB...O..T_`.=6....r.O...b......0,=W...w%Fq0I".. .u....m#3bB..Xc...hL*..x..X.@.G.(4........M.c4.y..r..|..N]j..AT.@...@Q...>.J=..`....h..?.v1......tm.'...T.fd.3..~..|//.r&...e.V..d...._..a...1.....Hr.U.(.4WA.0,"..7 t.I..{K3.B.....#...M.1......d.m..7).:.....OK....J..$f.....'T.2../4.;_...,k.h..g.....|..g..wx....T1H.r?.. ..:...iB..,..O`...c...$_..Z6......O...b......,.W...w.FN0.".7 t.;..{Z%eB..Xrt<.K...''....X.[}.J.Fr..g..b`...0..QD:.....3.i..AT.2...@Q..+>.Z=..l....h...?.vS...J....'m%'...I..fg.3+.~..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:modified
                                                                                                                      Size (bytes):15471128
                                                                                                                      Entropy (8bit):7.978790892698043
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:196608:iEH71EmHjSHOwdSbUVu6GR5WR2aussAJXjTjsZ6ic9RTu2DBWb/nXWkBbWIVBIhp:ZJEmHj43JVujfn4PRTr0nXWkRWID+OLW
                                                                                                                      MD5:C13C8A238C4104EBD59AA22A161D80CE
                                                                                                                      SHA1:C8F8401970E0AF5425BCD8F5212F5F05945CD4B3
                                                                                                                      SHA-256:BB27C2D5EA07E86B8E526DE8CDE12651F7D6B112F56E5258D31C46916BD4AB2A
                                                                                                                      SHA-512:CE0F7A63456EAB93D2FDA38067538D29D9B846608894DA8DE600D9D7DF7BA696FC736B437B5AE8D412395E373BF501C2614B0B3760F5D728BEFDE433871459E9
                                                                                                                      Malicious:false
                                                                                                                      Preview:'Fs..x.b.7...#..'...m$.....} Y8.B...<Y...Dy........2>u9.aF]..D..V.Ow...Y].]....b......).!....L;......2E........g...n8.U.^MA......c..n9..... 1..@.K.$.V...:S..lE j.m]Q..<M....J".e.........z.|.{.....,......x.h.m...&.R....e...(o.....Y.O..&.q..f{.j.%.#....O..:".Z...2E........g...n8.T.^MA......c..n9..... 1..@...$.V..D.:S..c./..ST.*.{A...-M..`.4GA...}....8...C ....Gu....P..&m.M!'.d...0.4..d.$......I].\..!b.......!.....;......2E........g...n8.T.^MA......c..n9..... 1..@...$.V..D.:S..c./..ST.*.{A.....jb...b(....q.....x........Y|.ew...K..k..U..m.0.4..D.../...h,%.-u..D=......Y....ad....... .........l..L.'.?9)......L.7.."|......Apo(....m............}.....&d./a......8g..fe.C=;..d.....*......V.!.c}.?........Bj...*P.....K.W\..,....^...,.+....s....\x.....Q1........].6l.t...a.......E."..Nw.._....ep|3....a......|...7.......O{.>a.....O... .......^.u2..n..;..u....c..u/.-P.5....F.Ui@.....@..M..ie}.=~...K.......O....~R.....[+..........V.h.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:SysEx File -
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):49214
                                                                                                                      Entropy (8bit):7.925625066234393
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Knrn+gcLTMsHOJ7nI+Ivfz2yiFcZfOKBOKUEb+1wmvwXvm6F7m8BOGQ:Kj+gcHMsqIbtiFqmIObEb+1w/mYqz
                                                                                                                      MD5:E3CB65E9D172BED60E54F9EA7E2F77AB
                                                                                                                      SHA1:283E4CFD0DDE69AA80C2E7609FADED65959A686D
                                                                                                                      SHA-256:D0B641F81CAD3497EE1320395716C7DE66346AC9247CDE442E4D7F1B569DA83D
                                                                                                                      SHA-512:B46C48F706C5EBFF20D803BDF264EC019F31C5AEA4AA8A0CD31FE8BF4EFD4E80A2881AD0B645A544AC22BEF900D9B629377E13ECAD50AFD98AD6B1EECF9876CF
                                                                                                                      Malicious:false
                                                                                                                      Preview:.#.x....?E....c$..T....b..b..$q.*.1..._G.h......y.>.|^#.........X....i&.\F..\...O...}#.lB..j..F7.3?}...w..~.G..5...A...e\c.l/..OO.K..G.{)...C.......A}...w. =.S....Z.1]^....*...s.0..`!...CVoZ..W2.....>...f..(7Xl_<+Ni.[#....s.0.C.........i'.D.....sHP.\....n]..0.S!.5/-...2V.\.M{.o...\..0Lt.?s.GBOC~..G..V.........cw.)...F.*p.b..@5I....4........\......Xs.]W...abMVb..1.t.?..g.#_[....t.j.p...p.w..........g6.Ss...].4...M....r<L....)dLav1...w..1.os.m...O\..8.i.,p.V#.] .........R.....vj......om...U#P.3..n|.Qk...G...k....;O.J..(p)....;.lb=.....tM.....e.@.&...^L.q.T........."eOR[..@.....].-,.aC1.@...dL}y]...6....#.O(...@i..Pdt.~?.c.../..E.h.W..;...J.3.1<..@.<s.+...`..t@@....*.....^&.....o..S..u._.(M.8.s.f.\.r.j.X...GM.30.m...@X.T.M.Z...Y....v .\.....`XR.O.Ko.%.[....)dLav1.>.'U....0O4..OA....7.2=.V..\#..E.D4...W.....%N.%....7(.....`..t@@....*......W.,....H.s...n.........X_.Bi7.g..T..<@R...B<.2...L...T....g_xA...].n.J.].6`. ...V...zaKv-._.wW.\.M{.o.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2377177
                                                                                                                      Entropy (8bit):7.999888956987553
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:49152:h+DpvisOiJC7NZJ5OEzZWN+TICz0LsCoHd70L/Z7B/yv5g96EMgA:A+h8AG+TisC/R9ag96sA
                                                                                                                      MD5:406BC1A771E19553C0D1A29AC0FD4F06
                                                                                                                      SHA1:DC55914D55613D6F5B84F4A59FC3C642A6E11D77
                                                                                                                      SHA-256:3AD662BCABC9BF5DA5205A2478F68019CC9B181E4BABE674F7A9DE3D57207347
                                                                                                                      SHA-512:B0294B44223887D26818047291E4D01ED106F271DD3353FEA95AC70E719996FEDAC1C7C85E1A781C34783C2F5FAB7808074D0A03B54A11E7E9D5AE86A5030A07
                                                                                                                      Malicious:false
                                                                                                                      Preview:.....\Q./=.>....<...OL|u.%S. jIL.4.v7T.s...I.r.i.Om........[|T...O.O.....D..2v....YI..-.P....+.)h.(..1{N...m....X...g.........0.3?..|cN......x.(+*...p%n3y8.i"t.{Z.(...1@9Q....5\..:M.............}Z..lDaP..D..\sb..)...5J..."Q.63U../...v80..A...7....P..4...@.L.J..|.HM4r...\.0.......d.........TC..z.l..>.w...d.J\..W..'....t...2_.9...WTG.\..1.F...`M..88.....>g.N]Pr.M..(M.w...K.+;\...A...s...ep. Gl...L...]9..._./s.."....0.Mf...V./...../,%%V.......rn..ly...3 ..4..Q....V........(..s..0 .Z..dY.. L;Y...3.7.i..'.8@@R....IC....C..$...^*...v.7Z...d*=..~....@....(.!^..L.j.-C....z..,...{.2..|<.m.S....B....)...y....L..0......,.o.-.}...i.....E...|..@...H>W.a..yY2.{M.........2.+.}WSZv...D. ..Q.O....;.0.2..|.".....Q.:..'?R.b...L..j/5n.N!|f..0\.6Y."x.+M..[(....\.....J.?..y.m.j.8.../.z.#\.H.. ..S.Z...j...2.4p.e....^B.~...B..V.C7$.i.......... dL.E...C'..]m......c..$...bF..h$'.^u.NZ.9_<....Z.....m.IK.T.....,.q..#W<"..r....j...GKfR.P..U....7....$@.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6080932
                                                                                                                      Entropy (8bit):7.7304661661230245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:98304:KSs0deK82XnzbKW3EFxMitaHqGvAfqCN2XIOk2Xy31seohD3QSJN4:KSs0deK82XzbKLFxMitaHqGvAfqCN2Xu
                                                                                                                      MD5:217BC40C93A8DDC50B4B76EC9C650118
                                                                                                                      SHA1:3436C57BB905C9848448169EBA82EA13CD2BE5BF
                                                                                                                      SHA-256:72BC7078B755B130DD524271D804800F1A8DC01C41F1679844E822727A46453E
                                                                                                                      SHA-512:62F3777DDE763BAF4F45297A926A233521EDCE04469D48F403A1EFBCCF68BE516D36664CB2FC446975D8A52AB8960A353D62E96BCD7D61F0D04D0A1701B30855
                                                                                                                      Malicious:false
                                                                                                                      Preview:.pJ..m...N.c..3s.h.......7.......d..d.J6...`L...|..;..h...............:a|.....U......v..s.0X.....I.T..*.Y.........p...;.@..i..I...bEUiL..'"..M...O.[7A...p..b.w._..lL[`...l..g;..y?Em........Y....x..c...ti:...F.Q.N...........}......9..............2m..s.BX........=..K.>....`..&.F....H.4...5..&n.....$>..IO..+.}.<./Uo..@......+7.\#k.........&.phx..........._...3.[tu........@~.u......h$.0.....Ma.....T9.=... .9.,..F..s>B..........=..G.5.......&<]....;.@...i..I...sEYiq..')..M...O.[cA...p..s.t.w..lb[>....9..I....+..cn.~.$3.7lxp..%p....[....;...2....X........}U.......!...............vu....X.....q.=.a`.Y..8....&.F...I./......&h.i.6.5>..UO..*.j...6U...........+h..#6.....uR.j..B@.....~*..A..K.....{mXd,....g.)._.As...h-.3.....a......Tf.k.....C.a.}.....sRB.........=........h..&.F....L.)...D..&q.}. .D>..^O....p.b.7Up..B......+c..#7........m..y........m.M..}..+...SH.gH>. ../..*.$...h?.4.....}a.....;..............vs...1X......q.\..*.Y...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):93204
                                                                                                                      Entropy (8bit):7.667017836660709
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:VLB4ej10fwODSgantsvTU3nSk531JzAjNHEp/ASRQbYqXJ6vbf8yeAPv/Y3WoYa1:VLBT1zwSgatswv91WxHSASy0qX8L8wvo
                                                                                                                      MD5:261E6DCCE03C06CD6C01A1CAB4228C68
                                                                                                                      SHA1:3C82B7BE35DB15E861FDEC06CCCA3126956484BE
                                                                                                                      SHA-256:7A706D709F667ED8275071536DB60B5B957BA6946C66D32CB4F9D0312F17418E
                                                                                                                      SHA-512:FD44CBA90870515F7F594810FD5AA2B7FC83F978243F9BB5539B7E7A37BBDADDCE7E43F98E9E900D4424A86F34F74ECBE81B8B7BD7A3D3A028657A9F084B8197
                                                                                                                      Malicious:false
                                                                                                                      Preview:5......t.^..5..t.R~.F8.C.bo}."|..S.....Ic.~ClH.......%.s.}.q28....oR..}.+#<...G....c.I...Q...-..=.....#......jY.!.?c..i.A....f.`...QSrL..n.;..........i}0P.+y&ej..#.k..c.(.p...~.....JK....*..]...4`8.R....#.E..v.[.5s.=-.xx.~2q....oB.M}..t#....KG....c.I...Q...-...=..A..#B...(.jK.D.-c..u.3.....{.~.B.7S/L0.i.7.7.......-}}P.+.&.jg.\.T..d.y.;.nl3....3{....*..;.....bH...EW....X.]..7..z...$.x)..2/....o...}.7#;...G.]..c,I#..Q...-..=.....#....[..j.....c..!.........+.p.7S'L7.g...*........u}+P.+h&;jL...1...7.'....7...|c..*.L....J.6._#T.8.3..xvNF...6H..~`...xv..2m....o4.M}..m#{...LG..k..cgIh..Q..{-..=..[..#K...+.j8...Ic.........0.8.{.>S<Ly.-.5.6........h}qP.+t&cjL.@.G..k.e.=......nJ.w)C.A[.:j8.\....?......*...2...c.IsRN..x$. 24...oO._}...#|...:G....c.I...Q...-...=.....#E...Z..j8.B.Fc..r.E......h.".cS|Lw.M.%.g.........z}+P.+1&$jL.@.B..g.a.'.R.@...y.........a.1.J..7:S.I.Od.....8.(7.%.{...x$.s2b...o1.8}..#....G..Z..c.Ib.Q..|-..=..Q..#W...K..j?.8.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):23356
                                                                                                                      Entropy (8bit):7.6894952710051
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:8J+N2mHf17InBj6B/BdaByJQRAT12yTYSZ0LfSgscMpC/AL29M3TRTIcsJfQAMP:80Vt7NNeoJQ+JcfmcUyO35ZsJfQ/P
                                                                                                                      MD5:13B1EB8428FC2C4FA898D9FA7485FD2B
                                                                                                                      SHA1:0B2FCE679141520305B2E8E1FC352F0BC8A475BB
                                                                                                                      SHA-256:1EAA10C7448CA6999090D89CFB167E2FEF01FF6F2AECBB02E854405A7B73575E
                                                                                                                      SHA-512:354ACBED844BF43FF1D29CAB4BDB9563F29B313E61C667D18B6B10906D6D3755CC78CF15CE57A2DB5865419191543997E345F5F066AC2AD16C522A2F3188E2CF
                                                                                                                      Malicious:false
                                                                                                                      Preview:Y...q..i8]|.*...Mv.z.hM....$..R...uSq.......jaN.6.1.U..4g..VK..*...?{.G..Z:..c.Is...vzOV.........H$..tZL.....#.P..h...I)2z....d...;.=4.'...c.....3..y!t..?.z .M.c.I[HdY.m...I.\...fE.;j..G5.....=....m.K.....S5.b...e^......4h..K..:...`{.G...:8.s.[s...vuOF..^......$..*Z......F.B..h...IZ2%....9...f..4.'...c....3V..!0..?.zX.$...6[ddH.m]...6..i..._(..bQ....Xb.....\.B...#..n.2/.m.....>.U...4 ..^K..y...#{.G..F:..`.fs...vdO5.........A$..bZ_.....m..h...IQ29.....T...J.>4.'<..c.....3K..!7..?.ze...X.h[MdX.m]...0.J.#.B...`.........P*..wo.f6.....8..z.'.S.j.,...4:..ZK..s....{.G..s:..2..s...v.O%...*.....|$..UZl...;.[..h...IZ2......&...J."4.'V..c.....3\.F!u..?.z!...D.b[FdO.mM....8v......,.G........J.Y..)..#t..\(.e.aC.....4>..XK..;....{.G...::...'s...v7O....=.....I$..wZ.......q..h...IR2+.....$...`..4.'...c.....3..g!i..?.z<.I.e.k[SdX.m....7>[.[%..iS.$(.....}......N.m..j,.../x...I.U3...49..]K..x.....o{.G...:\.`.fs...vQOJ........._$..hZR......
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):238848
                                                                                                                      Entropy (8bit):7.697081499147214
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:O+ZwtcCa6KfvNtZAWD4agMC/vNf+vYsouim71:O+Z8cCapdtuWUH/vNyYsouiu1
                                                                                                                      MD5:F05D38C00EDB7B73E28512A90BDE5DDC
                                                                                                                      SHA1:7B73DAA75C6852CE68497F496628B3302A867E86
                                                                                                                      SHA-256:46D502959D3367EDBBD7BA45610EB04E7A9BAAC121C085A5D1335085FF574FA6
                                                                                                                      SHA-512:B4471A0B693669D7870C8CD7BC445C92C61F136A62717F742A443826DD498833D0B7E702702DC9F053C6A73AAAAF3E7FE41BCBD0CAE1A76D1EEC0B8377863435
                                                                                                                      Malicious:false
                                                                                                                      Preview:.!j......R5.wI.gS.@.e..?..w.Z.8c...uj}E)7......3IG<.&xr...Z...=h#c..F;..aoX.u.2...KW.xzp.)!|..JX./].].'c...N...;........~.f.l.........h....7A....*O;.'........Fa.'..F1T.........*.[..C...........R..Ba.#3.$P0.#..L\...._._f../x.Z...=3#?..F}...>o...u.2..YW.xdp.).|...X./....sc.LNK..;............3....S...L....7X....*.;.'.N.....F..Z.QF.T....Z...z.;........D<.....:..2...{yT..0....02..rb.z<&'x.Za..=h#..EF#..}o_.u.2..WW.x^p.).|...X./\.^.*c...N8.;....:.,...!.$.n.....a...K....7E....*E;.'........F?.q..FkT.........h..q...R.......]\.....o.H.^K...n.e}..K....ax.Z...=0#<.lF}...'o...u.2....,W.x.p.)3|...X./.....c.HNH..;...w.b..:.1."....j........7R....*F;.'........FA.<..F.T....S../d.8 ..].........M']c..r......~..6..-z...... x.ZF..='#t.iFu...&on..u.2...,W.xmp.).|...X./{...{c..LNI..;.....w..y...{.....B.......7Z....*K;.'..E.....FD.6..F*T....S...$R.u..H.K...qg.p....\.(.........y..n...}...8...vx.Zz..=@#C.lF$..voX..u.2....W.x=p.)f|...X./}.a..c..0N$.;...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):129894
                                                                                                                      Entropy (8bit):7.69559540564472
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:V798F1ENY9l9e/ZEx2lZiVv6qtzwLzAvA:VW1EGT9e/XlZEy2s/Ao
                                                                                                                      MD5:588A319AC9ECFECB674EEDBD1F07E0A5
                                                                                                                      SHA1:450D5116DD2E22888AF111C799D91B45603F4193
                                                                                                                      SHA-256:3DCC7CBE6C13C48D7B0C639A08E930F9038AB012C006D6D4F1689A33821C3778
                                                                                                                      SHA-512:E7E3AEFC5AB9F833EFAA1E67C1CA6281A665C9C43203253EB1DF65CBDF48DCF10AD28B2C753C590E8F269236BEA13DFC2644A1DD98DFBBD9BBA1785E33DA10D5
                                                                                                                      Malicious:false
                                                                                                                      Preview:.....L.j..NR,........_......,..a.{...Q!osmF.?.A....k.....P0.b..z.I.48..#.?....`.:r....T.....Nrl......'..1..hCo.".h...+...d..t.V..qI..CS.U.l......%...W`...F.+...C.F-..0..L.fNB.B..B$.cbCx..I...v..:..mE./.r....(.J.u.,v...Py.9.Vz.I..a8..`.f...+.p.;r....[......N!l....F'..1...C}.".t...X....z........qN..CJ.U.l.....a...`....;.T.9.R.A-.......>(.EI..,?.6.I..uP..........F.\.....IPh.HD.f$v..pP'.b..z.I.48..$......)..r..:.......Nsl.....'...1..MCT... ...i.../........q@..CW.U.l.....9...z`........\....-...W.z.....B'.g..F.....7.I.TF..s..G...y5.......Cbv...Pe.:.Uz.I..|8..d.`...@....Mr....F.t...N%l....B'..1..@C..D.....|...<........q...CH.U.l.....>...T`...@.....B.k-....X..ep\...._M..`.52...}..........v.<n...=....,N<v..KPp.9.Hz.I.=8..p......-..er..]...|....N3l...D'..1...C..I.s...,....n..K.]..qi..C...U.l..........`......-./...^-..c;..xw..~...|%Q.IpD.Y....#]n...S.P..(..e..).z.v..CP..n..z.I..s8..p......)..yr....T.y...Nrl.....'...1..QC
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1512
                                                                                                                      Entropy (8bit):7.594547423314372
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:wQ9ojeYa0qwzYxpT73T1T8F/Xg1RDfIDGJo7ylGpFHNnqVCfYaE2IWL9zq:wKOaZ3TZe/2dAykpLnVfYaERWL9m
                                                                                                                      MD5:5045170668CAEF7028BACBD4350BC82C
                                                                                                                      SHA1:BDE3F556C3ADA0C23902988E75A051F8C1D69B7E
                                                                                                                      SHA-256:7D8E3534E6779163C3DEB0C5150447210F0CCFDD2E3FC7C4A48A4CCDB71B8048
                                                                                                                      SHA-512:BEC530EAC083CAFF039BBA008C77473E292C2F8EEF8F844F3CF0EE50C80B95F7B7FEAD407E711A5579C2881231458103C48D263805FC1D3D4278A4A5335691A0
                                                                                                                      Malicious:false
                                                                                                                      Preview:.C.@....l..~gNh+O..i/q.".w.#.3...'..L|.!F....=E^.r.....?kh..(...7.>v:....ef.8{.5.j.n.9..8.-..^.-Q{`......D.6C...=..\`....^....L......L.Lb~.b.+...I.T.CK.*.q.....`..;.. ,.G..b.....4....c..u.l...d..R..6...8:.9...a'7Yu..9.Q..y.h..m..(...7.>f:....:f.8".j.B.~.+..8.-..^.-.{>....D.6...=..9`....^...........LxL?~.b.+...I.TZC..r......`n.R.. S.{..b.....4..S.P.|..L......:...h$YH...1C.*..Q.hz&...7.)....7..(..7.>":.....f.8..S.8...~..8.-...^]-x{g......D.6'..=..5`..>..^...........LqL?~.b.+...I.T.C..(.n.....`(.... ..A..b...4..`..O.1......K..F=op`...5^.g.;.Hx.......F.....&..(..7.>t:.....f.8..S...Z.'..8.-...^W-Z{k......D.6B....=.g`".5..^....S......L&Ll~.b.+:..I.TJC..?.e....`S.... B....b.....4....;....`8./K...3k..DUn4.......................l..(...7.>d:.....f.8+.'.&.m.'..8.-...^H-[{`......D.6 ..=...`{.t..^...........L*LS~.b.+p..I.T!CK.k.U.....`/.1.. .....b....4$...k......%F.5..m%..7Mn...-..R....9.. BK.p.....(..7.>8:....cf.8{.).p.m....8.-...^.-w{a......D.6H....=..J`
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2196
                                                                                                                      Entropy (8bit):7.643183923108062
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:AiinlbKlbdk5q4aDBeVhDgIlWva3vnZkMmHdIppXi1JSsux0EgcFc:1uluLk5qtDoVhTWvaf/P/X2JSspsc
                                                                                                                      MD5:B6AB0B43860A2A976712667769CCE883
                                                                                                                      SHA1:B83614A30B77809F0C1C038BB87AC09EFE0EDECF
                                                                                                                      SHA-256:5BF796EF1F26D7F16A127F446F62029413368BDE3494FB6A0690BE79A11EC869
                                                                                                                      SHA-512:86356D73980B1F71BD7EB7781FD7BC95E1F15CD2A6EB18C42821949796B0D24855D124C3A5EFF15C225552A8AA4722D91EE2A500B6BF13A57C75DBCB2BB49E6D
                                                                                                                      Malicious:false
                                                                                                                      Preview:p.(..._8.7.n...[.....(..qy$./...b..@.."......XL..w.....j..{..)...D"..C....S.p......_.......-.Wl...h.oe.JRk...Dpt.E.w....`7.A.0.M..w.c:./8.Lh2*~}...j).K.JR...g.o.y...1.....aZ3..7&.K..O.:'.=Et$.......W.....Ymb8...y2A=o..{..r..T"...C....G..S.`......_........-.W......6.8e.J@k..Dpt.Esw....}7.A.0.M....p.o:.../b..hj*.}..Cjs.3.#Ro.vg..o.y...1..N`.t:..\...s.b..dIj..i.........E.K#..z.d.T=5..{......."...C....~..S.........O.....-.Ww.......e.Jyk..DSt.EDw....:7.A.0.M....c.r:./;..h0*a}...j..R.@R..$g...o.y...1......Jx.......]H.....L...c.q.c........#. ....j=7..{..*...Y"...C....}..S..D.......P.....-.Wm....E.ge.J.k...DSt.EDw....b7.A.0.M.... .E:.../f..hS*o}..#j`....RV..g...o.y...1.....O......oEk..]..G..U...a.BW~...P...Y..*.Te...=o..{.....P"..C...O.S..o......,.R.....-.Wf...8..e.Jyk.D?t.Esw..../7.A.0.M....6.C:.//.Fh|*K}...j..Z..RD.1g...o.y...1R/+.e+...[',*..L..n.!G).(nO(_...K.t.2}..\$J9.y=a..{..u..&"..C....3..S.........B.y....-.WE.....4.0e.J3k..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):139890
                                                                                                                      Entropy (8bit):7.7157127441057645
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:9aToQ9PaGNW/cXBVw66WACOEWuFrb8NO8R1XeeW5F5LRpLFc8QHoiYwmJu:9aToQ9PKUXTw66lCOEWuFr4NO8RQeW5I
                                                                                                                      MD5:CC6742DA51C270DAD95DD9A2633790B9
                                                                                                                      SHA1:F624D8102DB0783F5882A100B3C707672B3E83CA
                                                                                                                      SHA-256:98FA3D1D341AF071AD97FC3B115DBAC38D6B1ABF2821A2457B541633E5D5AA1A
                                                                                                                      SHA-512:CCA15620CAC716DBCB162AC8DCF38B7F7F4EB95278BC85D57EDCA8CA27AE38AAF4261D7A4AE44785F2CA4E8F0A37A1E41B5F7E3A5CAD66C33BF3CAB3BD804EFC
                                                                                                                      Malicious:false
                                                                                                                      Preview:......U'.H.,.'f..t.....*Yj.El>`3.D...B.f.1..8..5h..r|...........d..j...&..7....8.o3.4r.W..Wj.........O.*VP/.V.lFQK.-.6...|<.h)M.Q.cCB.....Rm..a..L.1Riv.8~}....,......zf....iQ...q#....w`..P.L..cp...iTy...A*`..?.r.....8....G......?.Dj..&..h...8..G3.4`.V..Wj........P...~V./GV.lKQY.H.$...`<...)..L.>C$....Um..a....vR1v.8:}..R.T.{...ezY....i....7....H0Z&Q...I.8.W...9X.....<mK...%.&u....O.M.....d..j]..&..+....8.r3.4n.k..nj>........L.'VJ/.V.l.Q........4<..*)O.>...C$....[m..a..[.;R'v.8b}..%.=.L..."z<..Si^......T.j.....G.,.g/..X..v7n.....3...U..=................<.Gjt.&..q...8..,3.4.. ...Jj......T....V./CV.lLQ*...@...<..?).......C-....m..a..E.;R=v.8"}....<.S....zf....i.....z.W ....1-..u.c.....F}.BK..S..,'......3...1..Y.K.....m.Ij...&.......8..93.4g.K...Pj........W...|V./6V.lKQ[.U.V..b<...)X./.\C{....Nm...a..[.$R.v.8x}..Q.{.S....zl....i....+sU!../o[@...i..7.N,.A|)....4....6...<.n..C.Y.......g..j|..&.. ....8.d3.4r.F....jN.........lV./4V.l2Q-.4.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):150322
                                                                                                                      Entropy (8bit):7.683141388675169
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:/Ki1qiF9Qdpd/7zQDikvhlg/tp7u6X0/1zjFH5gxU22mcB:/Ki7F9Qdpd/YDhhAtNA/RjFHSE
                                                                                                                      MD5:EA6FF458F61B23E1FC72E4CFF80ACB85
                                                                                                                      SHA1:AA685DFC52DC6ADB34ABCF2A5F73CB927360DA4D
                                                                                                                      SHA-256:0A2A09712C843FE581BCA54B29D98EFD01AD4446DBE7015A4DB01C07B2B8FB39
                                                                                                                      SHA-512:12FB8D0776FBDE594DC3C5DF5BA4633B773C0A459ED29976C47E664CC4ADFE0C899FEB09512B6673246076B993F7277668498F874B499097A879D480F35E5DCF
                                                                                                                      Malicious:false
                                                                                                                      Preview:^.<(#K.....T..rBv....?.J..i.C.`.....S.'.O.p..g..'....[md..Q.../.....Y1..c..../.QX.z..r.|S.E.V..AG.|X....A...~...16.....:...Z....!7..:O.Z......H.1..y3.uS.M..........4!E.[t..JDr......P..v~1.M..]f.d.8.F...wi.M-.4..u...u.= .E..^..t.....Yd..c...../.QH.h..l.|S.U...A...|.....A...~...1$.....:..OZ.....!Q..:k.]......H.1Q.!3.u......r.p...4.E.[s..J.r.-.3..9..'@f....$..".fF=..ce..|&..\.dx.h..8.\r....-.../....Y1..c..../.Q..f..V.ES.Y.c..AF.|U....A...~T..1.......:...Z.....!Q..:l.S......H.1..73.uO.V.....G...4{EW[ ..J%r&~b.T..WB_..j.1..W..9T`|y.(..(\F.".3m\...`I.C...._..w......Yy..c...../.Q'.......aS.$....A...|}....A...~z..1@......:..^Z.....!X..:"........H.1..63.u..G.....X...4!E.[a..J.rH...B..J...6..A...a#)...9..RF......[".5.$(d../v........&.....Yf..c..../.QT....h.yS.W...Aa..|.....A...~...1R......:...Z....!...:-.F......H.1...3.uU.C...].X...4+E.[e..J.r.K..WAL&-Q.D.w...e.*3.T..2v[_......_..`.N..q..k.....L.........Y...c..../.Q..z....)S..#.Z..AA..|.....A...~}..1
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6172
                                                                                                                      Entropy (8bit):7.698212456163846
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:1DxOFYpQ7CgClT8mwyH9oSTzkGo0Sj8/mOhvH/ESUDnbsKMtH8eL3E:1lOFYpYCazycGo0SsmsHcSUDoKice7E
                                                                                                                      MD5:247657D3B1A3DC543C2D6D5CEA8AA4DD
                                                                                                                      SHA1:DCCD191E48B077A3C499B8F78F6C48CCFCEF2673
                                                                                                                      SHA-256:D8AC85BCC8BF70105070E1906C667779E267717AC7AA4CB16D5CB0ADFFA876FE
                                                                                                                      SHA-512:7D007521D013C46E732AE8916105EBE441087F255AF8101D20D91F1A4A024D3E81CEA993C051A91E62084B5D89D8CD49DA2F4B30C0C04FD18DD2FE5A2B8809AC
                                                                                                                      Malicious:false
                                                                                                                      Preview:..4\.@cM.u-.8.g.X:9pY..).."........AK..}..E.W..c...V-+,5@N1..C......a%a.F.g..).1.4...20.f.....*.....3...y>.P..W...&..i1Gi%!K....+.w..c..-....tg...{.ys...yf......D.W(.{.E...FA.. C.`.w...._B...s.....D.;gk..'`=M...c.t]f.c.h.P.(..K1....L.....'%4..F.g..v...$...30.f.....*....3@..yg...OW...&..{1Gi9!9.....6.i..c.......t~...!.>s...y"....D..*(.{.E...F... ..^...`...c..S..Dr....<.oc...y."...Q\.....fD.....1.._.>...v%:..F.g..O.c.O...b0.f...*.....3...yZ.4.vW6..&..{1dii!......q.i..c.......ti...x.!s...yl......D.G(.{.E...F... ...L A.8.X.XP......~X.N....tC..!.....$L-.|N...1..R.....Q%m.F.g..d...Y...q0.f.....*....3...y;....W[..&..{1hid!.....*.D..c..t...tO...q.ls...yq.....D.L(.{.E...F... r/..J>.k..gI.,~f.......k..dz`...G....1..^\.}...;1....X...'%G.F.g....o.$...30.f.....*....3@..y....HW...&..~14iN!M....$.{..c.._...t#...s.qs...yz......D...(.{.Ey..Fu.. ......!..H:........h].".......U^1W&d."..4.}..<...1..K.....y%p..F.g..+./.f...f0.f...*....3[..y..|.MWz..&..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):165054
                                                                                                                      Entropy (8bit):7.688227952025603
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:L2VKzZglOtZc6I1gShGuPiRElIeqBDMWKQkYK5j:99gmZXchRPdlEFVE
                                                                                                                      MD5:1E9587843B272D58CA4B71875852B689
                                                                                                                      SHA1:019046EDF4B03AADED8BD44A7D21878F02757101
                                                                                                                      SHA-256:54ABC3379BBE2D52EB6D4FAE53D09F7229CDD130421BADAA76BDCB9738C00B44
                                                                                                                      SHA-512:9D0076225B9B9AC8262A387DC1A3088860C0FD567A9FCBFA25290482938B8AC7A9C574BEE0E26A559DCE2B7B6477C9326E4DF37F5492062FD567C90EC6D96367
                                                                                                                      Malicious:false
                                                                                                                      Preview:-.>..kDr..Fj.%...I.k.e..(mJ~n..C?!...J1%......0..@QQ./e.Q$...N.89......RG.H...qBB9..............'........1!<......|...|.........&\Q....J..!D....C.0...`l<|8.K]=#.Y....S.`3.~..}..~Lg../7.D.=.H.....Nf.a#%.`....n<.m...R~..;.`.^$...NV8).........G.H...qPB8.........J.....e.O...P1,<......|.......C....I&:QR..M..!].....h...$lq|b..K4=^.&.:..S.`x.q..Eb1....tp}.E......sH[.,..MW\...6.#.z.?.l...?3.1.-$...N.8v........wG.H...q^B..........*....$.......#1s<......T.S.#.......{&:QZ..C.;!@.....I.~...|l'|..K.=u.a._...S.`R....).?_.i&C(.......*.b%E.VWe.O+........c.F.o.~u.n._$...NU8_.........G.H..q%BN.......u.N.......>...S1+<.......g.8...R...p&3QA......!@....T.`...fl}|9.K[=u.:.)..S.`~.b.../.]..;.;...go0t.x......ld.,..J..pJ.c@.r.d...<..$...N.8$.........G.H...q!B<.......p.J.......N...X1Z<.......w............&.Q.......!....V.`...sl'|=..K.=u.:.,..S.`d.s+.Bh;J..6^?.)Y......+.'..o.k#.j..a.F'..F7=..2.<.S$...N68M.......HG.H..q.Bq.....Q.G.......,.....,1C<....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15828
                                                                                                                      Entropy (8bit):7.6914390363683545
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:PjNA0VezLRToNG4t8EBfMKaDh6XWC0k5fUeTF9nOrHfMPB:Pjhk/2NwEBfWtoWXgtLnO+B
                                                                                                                      MD5:3D6EB5FAA83C70C8C350CDA75666FBDD
                                                                                                                      SHA1:025CF2AE83425785BE94BE2C67F905B3212545C8
                                                                                                                      SHA-256:AF45A790E8D8F14CD398EE799E4996D59A6DB7FE1EC518D85E95CC14BB833EDF
                                                                                                                      SHA-512:5AFC6066401558B336D26C43D8A8CE0E79F3B14D63DF8FB474BC47DCFA3710B70B18A2824E7502AC18B9BD82EF4D6A17F78AB8EA8B26D272BCAA91901E1F64AC
                                                                                                                      Malicious:false
                                                                                                                      Preview:.L...!.."...U.....A.=#...l(,%.r..FP.M /..[.YR.O[..I&D.....[f.R..c7....f`ga../..Cn...^."._.X.\.........7.....D.7.Q.$...$..Qf...xAZ...I1p.t..|,.O..H[n.........<..|..H.K...A......Z.UG..W.q.... ..pD.?oS.../..j%'..x....A......fJR..%7..Z.%`>a.....Co...^."._.X.\.........`....}D.7.Q.$s.$.Lf...x'Z..5I6p.t..&,.O...H.n......c.l..<..|......!`..^=..y;'.[A6......1..9........?1:..c*.A..Z..........rf.RS.t7..z..`.a..}....C>..^."._.X.\..........Y..>.qD.7.Q.$D.$..f...x.Z..5I%p.t...,.O..HQn....(...'<..|8.....g.xv..(..B.6Q..}..C.]..'s.]...r.kJmX17..5.."-.O........Sf.Ra.|7....f`,a......C:....^."._.X.\.........4..Y..D.7.Q.$C..$..cf...xBZ..HIlp.t..k,.O..HGn..........3<..|......;./b.1....a..../...v..z........j.I%...!KA...D........MfHRc.!7..@.P`<a..l....Cl...^."._.X.\........}....xD.7.Q.$...$.-f...x6Z...Ilp.t..v,.O..HLn....d.o.J<...|a.I.*...Q...E>...r.....HL.....e..,..r...eq..E.s...........Xf.RI.a7..4.z`ca......C1..^."._.X.\.............`D
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):39876
                                                                                                                      Entropy (8bit):7.718031242506437
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:L0Sw7Siq7SDmvfw7/pVOEzqmFQwWgyrpCwtYbY6KU8QV81TzpI7OvnanwZ34AjQq:QS+Si5Dm3+/zOwqoQa4gvbYdUXVwPpPN
                                                                                                                      MD5:C5B5EB7D8241264C7AE9BDE72D478F20
                                                                                                                      SHA1:7C8D8182049DE2809718ACBADD8BB83ADE8FE819
                                                                                                                      SHA-256:418B4A5F653F43A1F23A91EF5302399210A903506E13D196E3896FF7266477DC
                                                                                                                      SHA-512:0C146C87DC997A239504EBA90D457BA3A3065AA71F02BCF01D3C154E0EAFAA3177A1FF36265C94C701615A9CDFF1DA45A1A6ED3BF1DFC2F5098D488AFFA28B09
                                                                                                                      Malicious:false
                                                                                                                      Preview:5g_....(.I....U.xy0.P.{.f[..U........C=cu......'hs..rb7.K......\....i.d....X-.w.8;Z....m..L..q.GWi.t7.PG.6w...$..X.l...>..<@./0D.e....<.}J........."..........v....dd...f4P^.r....yK.~_.8..2G..9..?.....T:..U..~...I...9G.$.K....A..\..N.<.;....-.w.8)Z....d..L../..W+. 7MP..aw...A..X.l....M...!@./mD.e...;.qJ...E.....J.......u.....de....4.^.....x.}_4...bkA.....|....a..Pt..v...k.T.*{U..$.K....3.\....2.....>-.w.8|ZK.T.(..HL..v.WWr..7pP#.Xw...M..X8l....}...f@./{D.e...(.lJ..........4..........n....dr....4.^C...W....s.I.8..>U<s..~.ht.[..d.........)..#.$.K......\....S.'....-.w.8IZK.R.8..YL..=..W8..7wP .Xw...M..X2l....g...f@./ID.e...0.nJ.........;........F.;....d8...h47^R.L.F#E.+....w..._........X.bY.ISO.._...U...X..$.K....A..\..J.H."...-.w.84Z....d....L..Z..WG.V7DP..,w....M.vX.l....x...m@./SD.e....W..J...D................<...d....R4N^%..]....~'E.......\.....h...B..F.Y[...f.....D.$.K......\..^.J.s...B-.w.8PZN.......DL..r.AWY._7.Pm.4w......
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):33598
                                                                                                                      Entropy (8bit):7.704332206507856
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:JDKmTZ9XNadgzru9AXdwuWvKp0+DmdckYmtrJ:EmTZBeuNwuHq+idTJ
                                                                                                                      MD5:4A2AF3EBABA6471BB4C2BAD8F8FCC947
                                                                                                                      SHA1:95012F445AF610A3B1A7EDD6DBFF7B4E1C6E2D33
                                                                                                                      SHA-256:163AE2C0EA19D793744A767278F3A18291DC76F626675261F8B5C8F154B20619
                                                                                                                      SHA-512:383751DE923F96B386FCA9581B19706818626BB916FAA5C157AA3C58FC106492358F7347BE202362B71096CBAB045BD279D42125C4587B8B14AB91440C2AFA12
                                                                                                                      Malicious:false
                                                                                                                      Preview:......1U....#W..;'............j.a.&...YQ...h..|r@.<......hk.1...E.x..5.0...#i.2.1.6-.l."w...[L$8......w.,0....2h.S.1.M.)....Z...-._j.D.$.+..T.ay0.N~|t..,..'D-V....%.....Oc...?...)....$Z]K...Ow....+.*qKs...x.}2..~....B.........h".j..E.x..j..0....i.2.1.63...-w..[.$k.F....w.,g....2..A.1.Q.[..FZ...-._......,..M.myj..~$t...,@.}DUV....Z.....[c..? ...,].-.....9m./....0.1..M%.q.!...p..x....-(......hw......E.x..J..0...qi.2[1.6w.).rw...[K$(......w.,^.4..2..A.....l...IZM..-._......?..Z.Iy3..~~t..,..'D.V....1.....Nc..?[Wh...]M........z..@m..z......@w....=..,.eT.......hU.5....E.x..t..0...oi.2n1.6q.9.nw...[.$y.U....w.,^.4..2..D.....h..UZM.Y-._@.;...'..P.ny2.E~(t..,_.aD#V....P..P.nc..?...3L......61N*.y.........#^...4.,iXC"=X'c.E....hR....E.x..u..0...}i.2.1.63.d.0w.[.$..Z....w.,*....2..(.4...u...TZF.R-._..F.y.@...6..yk..~.t..,..6D*V....k..k.#c...?.....f..#..:..w.B.]c...2 l."j.{..5...%..{....X*....hg.)....E.x..".0...?i.2w1.6>.~.Gw...[O$>.4....w.,2.P..2S.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):33598
                                                                                                                      Entropy (8bit):7.73352222536891
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:7JH78sevHiCWLoSJnK9HmgCdPRaOtrmz55pLOx/X71lp6NQlfIXQrfrv5I9p:7d8RHhzG2HmgCOA+/pLGjDrzW9p
                                                                                                                      MD5:4E976F43037BF51E47E1B306DFF36EC8
                                                                                                                      SHA1:546CC72EB0E7FB583F7CE268BEBF06761A38A19B
                                                                                                                      SHA-256:1CFC9C63393289901E78FF4D040E1CC084266AAE313FD9E8DC2D0D6FA87104BF
                                                                                                                      SHA-512:EF6B6EF698B7EDF1796B333D8FB358563F1E916A0DBA35336F507271126D71F6D174B363CD9EC1B6186088F2116E04A6BC2BD7F4EF1CBD88DB74F44D0A589284
                                                                                                                      Malicious:false
                                                                                                                      Preview:<...A.'>..J...!..G..e.b.5.......R.....J<?wg......c......D@@.b...-..}\......$....M......m.a......U.~.......k}.<....;o..V(.~._h..6.._.4.,.%u`..J.}...../.Hg"..d[.k:...'d.X.@.....k....O....ds.9...q..=_.'.q.Z.~U.z.B._1U..H.>.....D.@.b....x.}......)$....H......m.a\......*...T.L.f}.<....;o..V[.!.Bh..k.._P4.,.%y`f.F.'...^../PH="...[.kE...'p.......S..sGR....CqA.v....3...8}.Z...q....@{..4..S...>..S..Di@.b..v.}%.....S$......I..m.a .....N.$...n.u._}.<.....o...Vk....h..}.._P4.,.%d`q.b.~....../.Hg"..k[.k....'e.#....{.N.(...b.....G...L..].2=..vl...J...9...m..-...>..E..DD@.b....}......M$......Y..m.aQ..........m.u._}.<.....o...Vq.2..h.O.._r4.,.%f`{.E....R../OH!"..2[.kO..'E.R.!.M...T....2v..,60.,5.. J......g.J.q9......C..>..w..Do@.b......}......_$....L......m.a*......(...U...t}.<...>o...Vn.3..h.U.._.4.,.%.`..".&...`../.Hv"..b[.kt..'..l.^....#.pn..O.......bt.%h.. .J...6P..c.gq#. .b.."3.>..W..DX@.b.....}N......$..........m.a......e.U... ...;}.<..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):114128
                                                                                                                      Entropy (8bit):7.704710085809247
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:sWcjA5UNYkxlF4SXrm2+p1Ha4XfQT/grn5nQjar8yhxQP+DOUpOow0McIiBLyh:jz505x17O6Wf8w5nQja82DOlvlii
                                                                                                                      MD5:3AD60635AAEEFE3F5020228571C1A599
                                                                                                                      SHA1:91A42749E73661C26644B4D5F2BF1D914062D6E0
                                                                                                                      SHA-256:6C98CD3BE3820CD4777BC0585D0AF6D0381AE9ED1D5484595E059DFEEB3B1B81
                                                                                                                      SHA-512:A281DAA5967E34FC7A83F62CB44DABDC9D1C565A27245E4FE552E9BCD293360876984BDEB6B20BF241214A6F8F3B5FBE8341943F404BB33CC1E44657E410335B
                                                                                                                      Malicious:false
                                                                                                                      Preview:R8:..M\....@.........G...7...L.....GzI.@....{Tf.P..6}..`'e..aQ.......t0.?}..y........L.Bo...5....<..9Z(x.W...../9)G._t... ..\}.}....q.._.n{....T..Ru:..y.:....E.P.2*...j...2........~.U.=........n..o.....FA.6.4....x..)'>.TaA..........+0.?m..x...........o..5....b.9W(j.2.....39[Gl_+...>.M\.. ....}.._.n!.W...<..R8:...y~:....z.A.5*K..j........5..m...J.e...f........>.*..6.2....p!>..).w'e..a.........r0.?4..E.........y.Yo...5....:..9.(7.r.,...g9vG]_v.{.k..\..(....Q.._.nl.....a..Rn:...yI:........f*...j.q\Aqs...r?[{..f...u..\hU..mx..e_.w..a...]dl....v..5'=.Wa7..........,0.?............jo..5....f.9P(....a...S9mGH_:.B.x.t\..3...M...._.ni....a..R.:...y7:..Z.[.9*B..j&..m..2.R...Dm.......b.GtR$J*<]]...O...;k.k.Q.....%'*..aI.........^0.?m...........m.ho...5....c.9J(c.:.....39 G._..j.Z.)\@.<...O.S.._.nX.....e..R8:...y2:..^.A.%*B..j.c.v..Q.jr..~....<q..%..K....._...F...j7.5...>......z'X..a........;0.?%...............o...5.......97(..M.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):143572
                                                                                                                      Entropy (8bit):7.707795221034881
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:6uzp8OxZB83uTy69q1cYYCsIBCNLdQnoUYfl/awjdlbWBtcz+7JGZqt6moE38LAj:Lp8aB8eTtyBsIB8Lg8l/amrk7YQQmo0b
                                                                                                                      MD5:EFE8EB07B0C27C8D6DFE0B9C152FF434
                                                                                                                      SHA1:8DE169A645B9FDA65C9B99627861AEB867058C51
                                                                                                                      SHA-256:63DF32920C3DEA0ADCB1826F739D293B2993A7BE47A6F8E1668859A9B13EA4AA
                                                                                                                      SHA-512:1F04E90D9192D0B17E3688A7E031F7B4C614A00940163C24E32389C5F3901371FFC4296C863F9DB7EE88C575650D97792082FE7CB5EADABF0C8DC0F07E18DC7A
                                                                                                                      Malicious:false
                                                                                                                      Preview:..!.l....S.....uD......G?..)I.5....++.....J.%.,....".g..nZ......$6Y!"...kZ..=....JSA.;.........Z.7.,..........i...?Is..kmH.f..>bxNo ..B.2......N.E.?{...l.o$C..1n:W.4K.....U(.Z.7.ok=6.:..0.C.7.`.1......4.....o.,..%.."Q....nU.....$&Yg"..k...=....XS@.%........Z.7.,...............#I...k2H.f..cb.N2 .E.>......N.EF??..6..$*..1.:h.%K....BU.n.Q.....z ..M..u3...p...<+...}..:..W.i..........n&......$yY9"...k].=.....VS}...*......Z.7.,.......B.L....wI,..koH.fA.Qb.N: .K........N.E.?g...A.~$...1V:..hK]...hU^fm.S8e....R/...6..........f..H.8z/.t......|G..nT....$PYg"..k...=......-S6.T.........Z.7.,.........l.A...CI7..k#H.fR.Zb.N! ....&......N.E.?`..|.n$F..1.:{.?K....DU*.;]+.s.(.Gjs..ZM..........s.R..f..#bbJ.f....&...n.......$+Yu"...k...=.....QSG.8.a........Z.7.,........m.x..."I...k.H.fu.wbKN. ..a.,.X.....N.E:?h...i.'$...1.:~.5K....^U.Z..JsMTB.:q...vo......!..K.@Y..l..n.34.s}^.>[....nX....$DY."...kH.=......S..p.P.......Z.7.,............
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):81236
                                                                                                                      Entropy (8bit):7.716508065783121
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:MRyfijz894pk6Daum2u3OUweXYFNJKz07Xcf:WDX89mTq3OR05zRf
                                                                                                                      MD5:BC1E043012F29B70960AE2CC05800DDF
                                                                                                                      SHA1:F6E26A8227D76E9C984E4AFB41FFCC6970411628
                                                                                                                      SHA-256:80953D9DC3200FE874AB45934F7E01EF90F8754B583444329304369EEE244E1B
                                                                                                                      SHA-512:916CD067DFBDC13A0B2A0E4337681B6E2BF45F23FD89D10BAD7DDE5C503617CDEFA62CBCAF99B16493123868E8A344E4FD5391126AD031BCD4D502DF1A4FCCFF
                                                                                                                      Malicious:false
                                                                                                                      Preview:..?[q.....V..z.K]M.{.P.......-,'...'.../.h.p}.e.B.h.5V.G...o..M..F.=-..]~k*....9P!2..{.....8O..g..!.o....1.Y.7.....E9.s...7......pu......"....>(..)d{P.....p.....e4......l@..#..%?,..2.E...>..Tc..Qi...}{k.*..>.....+i.......G...o.....F.=x..]=ks.K....9B!7..{.....8...g..c.;..1.Y.7.....E92s..l.h........uY..........d(].qd.P...Zpl.|..eK......!@.....5TE.B.tS..#..t...V......\...u.n....lo.{...G...o..R.F.=E..].kJ.F...9.!s..{.....8...g..#.n..1.Yd7h....F9Ps....].g....Zuh.....)..S.|(<.ZdbP....;p1.$..e0.......@..4.......#8.M..[.4.n...4.......3...........P...G...o..}.F.=+..]bk0.....9R!L..{.....8O..g.(.m....1.Y.7......390s.u.7........u]..... .....(..ddNP...)p2.X..e$.......@...Y1\{.....*.'....|Gby|nO.Ro..!G..C*..............G...o.....F.={..]-k......9.!s..{.....8n..g....X....1.Yr7z.....#9Os..@.q.......Ju....L....^..(..ed[P.....p..H..e}........@...b..<.........M.'.-..H..&...T%../..7..+.z.K@...G...o..D.F.=;..]3kN.p....9:!f..{.....8G..g.>.j....1.Y^7Z...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13534
                                                                                                                      Entropy (8bit):7.704564188278685
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:w1YHAKOXEB9ohn5Ne9AgkXBFGUDq0IZYlAMxbswvCmRe:wmHAKO0Gj+sXbs4Cme
                                                                                                                      MD5:E1B5F962A24BC7A34C28E7C6A2232942
                                                                                                                      SHA1:BAF59139DB583FD1AF45A74912C4C26EE8E52440
                                                                                                                      SHA-256:A5FACC8EBA45909504CE9C7A02BB089473770B4F5945865C9227401FF1B50729
                                                                                                                      SHA-512:A58EA21974E6C24BDB6A46E0B464264F7620E95CB46CE32049B93FFC9BE16CFFB670065DCAE5EE17EFBC62ED3D4880E1A44801CD3E1FA3AFE2DC63ADBE075108
                                                                                                                      Malicious:false
                                                                                                                      Preview:.A....(Zg\...}5.w....]r#.q.UMNU90.....C...tb....c.e..E.2....$......CK....HQ..$.6KC.k..e....)S.)A.......n ...!......uE..E.M-.6.S.....N..Ob.<..~N.X..n.FA......q.6.y3..-.j?.x...L ...e.....AF........X.].(..Z...|.......c.<..2............KW....H...$.6YC.k..l....|S\)..@...H.0 y..!.....uE.E.Mr.(.......j..On.%..$NUX....AP.......K..3..,.jr...^D8..s.....+..E.. i..J.w..-..-....<.Ttd.%....0...2.... ......+Kp....H...$.6.CWk..<...lS")C.....E." ...!......RE...E.M`..x.?.....0..Oy.....9N'X.J.\AO.....Q...s3....jR.........z.._.-.r..mCh...N.5t.Z...w.j...!.}^.[..I....2..........jK?....Hb..$.6.CUk.&...8SL)m.......c ,..!......ZE...E.M9..L...3...{..O].u...WN.X..[.GA......w...[3..,..j ...W.M......Xt.....@_.,..\j0Z..b..q..X}tl.Y....ZA...2..........uK?...Hs..$.6;Cbk..d....}S\)..^...X.N (..!......RE...E.MK.*...4..._..O@....ZN8X.n.uA ....2...Y3..-..j .k.j..^U&.d..a.@....r....MW.......1N%.$.O....ah.w..2....w.....CK....HW..$.6WC*k..\.....S.)N.......l ,..!....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):52250
                                                                                                                      Entropy (8bit):7.710173228815085
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:+tOnnKTcVLgn4r+JJnbciaQ2cL3tmr9hHiM:fKT9nFJdhlG
                                                                                                                      MD5:DEC56AA87F783005E6B9DB279FDA24C1
                                                                                                                      SHA1:EFF1E8A62D9A28F53403049363DE64915923360A
                                                                                                                      SHA-256:93B21F748E557C124D0E7BF2C165301DCBC1D87D11C26FEA2DBE5C671D0B3244
                                                                                                                      SHA-512:088FD11417D9D54DA636E05C6BDE8AFCA82554EB60015AD4F79AA51EC632A7F23F06C17DFE10CEE090A4AE24AB1D445BF18B24062D779C96F4B53A408456A9E7
                                                                                                                      Malicious:false
                                                                                                                      Preview:h|..c4W7.&...3..........].+..0q.N#.MO......!.......#%....^.U..1Ot..)...yD........w@.....hN2.....K.....:.xV...h...p.o...[xd.{7..&.R..d......f..Q....D.w&M.E...0.gs..@.;..D.HA.o.Wk.... tS.' ..2...RF.......\.^.z.!RfY.3... .p.Z^.U..!O2..)..@y........wE.....h^2A...K..[..:.x....z...p.s...['d.{)..&.R..@......f...........:&..=..M..s..A.2..DmH..9I..>...1.Q5..~.a.iH.....&..f.|..S......):..u.%.'^.U..eO<..)..yy$.......w.....Sh.2Q....K.....:.xt.i.....p......[xd.{Y..&.R.......4f..p.....f.J&f.w.....is..b....DnH.M......../..b9>.^.VT.<..ddu..!.......p...<uz..#.<...&^.U..cOm..)...yY.......w....ch!2.....K.....:.xm...z..~p.`....[;d.{l..&.R..W......f.......e.6&l.h.....hs...h..D.H..u...W..../#......r...~..7...W...U!.w.....@.*.s.I^.U..pOo..)...yL.......wL....gh-24....K.'..:.xU...h..}p..q...[fd.{A..&.R..r......f....>......P&L.\.....Ms..A....DXH....4NM}..J....<...s........w4C!N.....9....5...'.M.a^.U..YOg..)..>yL.......w....sh.2.....K.a..:.x..y./..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):30386
                                                                                                                      Entropy (8bit):7.715378690383613
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Ic0KwdB4/0Dg2OIQ8kaSIzFgF2Zf6WUOO18ju7uXu:v0Kwd382QmSIBZf6WB5ju75
                                                                                                                      MD5:8006F5CB04CA502212A7B07A90BEC9C4
                                                                                                                      SHA1:884BBE14E989B23C9004DFA8FDF50966C2945182
                                                                                                                      SHA-256:3B27E71B90BEF08C971C3EA51B991A826CA9E8D17F70D9094130BCF83121661C
                                                                                                                      SHA-512:0509C60548EF3EC22B515831CDDFF088D2DB572BB00D35F58C1F453B9883596DDA47AE2C414E93AA6A4025B098B7A53C77E5F2A04244BADAFCD04D259FD9519F
                                                                                                                      Malicious:false
                                                                                                                      Preview:...O......TV..$.....n...so...7.Y..C%@fZ.....5....VAYf9mDE.....AISE...PnN..>.y.Y8.,..*.4..Z.....2.v...la.y.I.@.)....b..3..6....s.a.f..+8.e...d.......(.o.z..41c.G/T......J...N.!bi^..Z...K'...B.,....5.b5....}Q`..}...T<..U.<...gA.S.....n...>..!..Y..<../.*..U........2Fv..Hl?...D.R.L..b..A.6....m.<....+..b...}......p...>..4kc.../).u....J..N.!fs......c..x_.y>.... .....d.-.,bR."YZI.;..>9....<I....AMSZ...n&..>.....Y..t...k.\....R....2.v..El-.R.-.,.?....bq.Q..6...,......+J.!...\.:.....W.o.Z..4.c.e/m......J..N.!..........J....1...'...C.%H`....[...Me.!....<y...?AGS[..UnD..>.0.Y0.w...x....7.Q...2.v..NlS./.D.Q.O...b..L.6...>......+..J...b......E.l.&..4.c.g/..x..J...N.!:J...@.....&..."...C...:.5.]....!...7...L.['<.<....AESD..Un[..>.u.Y..,..W.C..;......2.v..El-./.D.Q.O....b..-.6...=.*....+..:.....z....@.Z.d..4.c.H/E.i....J..N.!.%....v.d..A...<.j........b...Z.A..\.9.x...8.<i....AgSv..gnx..>.>.Y..B..;.J...._....2(v..1lK.R.+.2...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15762
                                                                                                                      Entropy (8bit):7.693988404153065
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:+12emsmsltEnVB3TCtWXDQKiMXeQ55bVqCV9PJl5jc0hHE/kx8pI11lO2hsEJp9v:pywiwcKrrhq89PJla0hHAkxwSBPy0
                                                                                                                      MD5:CBDF4645DA25EECF48920F98B0FB636C
                                                                                                                      SHA1:142E7F08101C1D0524E4DAD26AED544141697090
                                                                                                                      SHA-256:06C3B96BAFDA7719744D810CD59688CE9946AF0916DDC09920C387056AF2C9C3
                                                                                                                      SHA-512:9ADA9F9C8BFCA1F833146C6F06ADAA2D9CECA7F275CCD7C70782EED542BEB2BD26B45E883D31D1952E17D93827361D2F5B049372797E3F8DF532D60EF9C58B5C
                                                                                                                      Malicious:false
                                                                                                                      Preview:..SF....[w...}l_Wt.........8.G.<~.J>.kF{.v..N........:..rp......e..d...j^(N.......?B./..cx|.P.f,XP..Wt.....UD$....."..Ci.E.%8.&.@t5$..G..-...(..>P.....pcX$z...h.X..y-,...5.&........Jg..1Ah;..b...C.I/.`.:d6G......c..Fn...7@Ft.r....X..u..d...)^qN......?G.1..cw|.P..8,.PQ..tX....UI$..f.."..C..6.z8.&.@)5B...c..-...(..dPU.X..p%XizH.....%..y.,...5^&.....Y..........`.@.Z%.h.52.......zI.... .D..St.r*..*...1..d....^HN....?..u..c(|.P..a,HP...te....Up$..j.."...C,...u8.&.@?5K...c..-...(..=PJ....pxX&z...T.c..y.,...5J&..a...~..Ak..[pBU...cm....@#...:.......Q..E.bYt.r......e..d...|^/N.......?M....cS|.P...,.P?.\t.....U.$..8.""...C7...w8.&.@.5@...^..-...(..`PG....p!X{zF...&....yp,..U5.&.......l.E....*L....Mh.yO;.e...x....m}..j..}^.<.M.t.rb...^..u..d...*^sN......?6.4..cb|.P..6,.PS.pt.....U.$..3.8"..CU.y..8.&.@E5....r..-...(..<PI.-..p.XBz....M.I..y6,...5N&...y....3T..].P-x.F.......9~.8ZuX.......[.&B......{t.r....... ..d...;^.N......?..G..c6|.P.>,.P5.]t.....UH$..e.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):390694
                                                                                                                      Entropy (8bit):7.71273651327712
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:eVZs2uhZMg2sMZOHK+TWXqil509QLr7dHvfsK1zAukAMLqeKP1PRLQjOevGRhaqq:ms2uhZMg2sMZkZTOqilOUr7dPUZ5ZLqC
                                                                                                                      MD5:66A38B07FAC45383E1FABAB0D1DEB5FA
                                                                                                                      SHA1:EF202F8300563CB95A2FAC02ECBB5417743C8C38
                                                                                                                      SHA-256:579F8669794772A110CA856AF02A4B38D5E2A0BF07F9B23C9C8E2CAFBD9CB469
                                                                                                                      SHA-512:1C7027866B572698C07D9DD6161C72E25E135F8653FE38E8D3A1F54B7B8C189A74541DB93B6C85F5041E44428B58CDB0E4B87DCBFF84854CA828AF2078D3AA16
                                                                                                                      Malicious:false
                                                                                                                      Preview:..p..|Mp.\.."..C..o.m......}.}.jT..M-..v..5.D.A.T...4+....(..M....+(D.......+.|...k/..W.#.>X.I.._.-/8..;<'.T.,.mX<.8...2..6......*..<......<J.&..o.N.9.. ...(...M.-CIV....]...CO._...N.......}...........O...H....I.+.......(.......~(..........+.|...k/..W.#S>....H_.-v8..l<*.F.I..X<.$....2..+...M...w..<......0J.&........t.. ...(....r.<CNV_...'.E...bb.8..?...*.S....N..r.P..N>..38b..E.Ph....Z....(..Q....+(X......+.|..!k...W.#3>C.H.._.-58...<u.....VX..p....2..Y..........<......0J.&....Z.R.". ...(.....qC.V.......lccx.........A..^....rg.......J.._.....0Q......(.......c(.........+.|..jk2..W.#W>p...R_.-.8..o<-.5....XZ.D....2..`...t...d..<.....4J.&..S...... ...(...M.$C\V\......M.....Om~3...K..i..M..'....T.wZ.......5v..\....(........(..........+.|...k^..W.#N>....'_.-k8..k<(.E.T.{XI."....2..L...%.. ..<.......J.&..^.H.7.. ...(...G.(CXVF....`...+......p:wE.H.U..n.......36.Xdi.i..6IL.......(..N....-(B......+.|...k?..W.#.>p.C.._.-{8..y<I.0.-.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):184244
                                                                                                                      Entropy (8bit):7.693874806819139
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:f/yZ8ZpdkT29tggkTf0R4Gj2qeh6WqvPnPAOKpO6vO:fqZ8Zvki9bkj641QWkPXKMV
                                                                                                                      MD5:C56E109999AFAE60E3839A2AD0B33C62
                                                                                                                      SHA1:0A3F133128AC7489A4C88CAF736C657D35B18424
                                                                                                                      SHA-256:51E1FBC68916088CA900E34727EA11F33B8CC30B10A00E316EEC4B41C037D8FE
                                                                                                                      SHA-512:B6BD328B454E97B62A74935D79C043511BC3C2493753B90DA0A2D61DCE4D0EDC018EBC3A07B2F73822DBC027D72898CA94F85695A753983E4FDFBDCF782D1F7D
                                                                                                                      Malicious:false
                                                                                                                      Preview:B.^.h....)d.q*.QC|.1*H..L.;.u.$..y8.f....OZ.q.l.J.?......f..&..G.....f.......7.l...'..k...0...C........C......:<.;.5.E.r...$l>b.T..C.oT.....v.B.:.....7.Fu.}0P_...~.,3`S......F$.u../..R.0.#{..`Q"|.X^....].8.w.....0".`e...f...&..........f..T...T.'.~...'..d...e...IC..N............:..;.).7.....9l b.T....KT.....v.B.:......s..u...09_...Y.-3iS.e....Y.^ T..0....6..2E.../)......1.{....vL..mq.a.<..f..&.X.......f..m...Y.o."..'.%.W.u....C........c.e....: .S.P.,.....;lPb.T.....T.._..v.B.:.......{u.O0a_....N..3LS.f.O.m........'R..%0.i.......s...e...vfwV....K......f..&.H.......f......^.l.(..'...}.3...C........x......:[.!.:.T.....vleb.T....\T..4..v.B.:........u..Z0r_..?.y33S....._.;.B#.9.f.Ea.<....`....5...).....|.....`...*.e..f...&..e.....f.....t.C......'....s.....[C.2.....@......:X.N.+.V.z...4lHb.T....yT.....v.B.:......y.au.d0C_..}.-3%S.B.....n3l...>?m. ...21....!.}.6.#...>...?...B.p8..f...&.n......f..J..I.Y.l...'.=.Z.h...\C..-.....h.h....:
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):25346
                                                                                                                      Entropy (8bit):7.667784451247635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:MFwJpGh70NhaF3l7XZPeIjPMjqAV/BknMU66u:MSGN0/YPPZU/WnMU6T
                                                                                                                      MD5:EA8C2DA19A742B44500C59A2568BFE67
                                                                                                                      SHA1:7B67A9F90D25BECC11A1C3B0F9FE2E36203C43DA
                                                                                                                      SHA-256:B503A2C26C0993A3019F232F7F805109E2CEE388C38EC4060B7A2067A1D87CAC
                                                                                                                      SHA-512:0CCA1901DC58BF1B2B23346F44762A746A271B8C82A1D32AE1FA25B3253559A34BAFC29A1DC41C7BB142B6664CD66E0F700EE636575B2B281365D49C6102D6DB
                                                                                                                      Malicious:false
                                                                                                                      Preview:..-4n....q..G?.5^....^2.h..h..H].O *X.$u.+bT.6.#......6c.]...Js..0.r..S.......Mr...<...,.v.=.../....f..J.*..3...p..J...V...T.X>.M...>....?..y..0..p~.1Db..>=.....[.4z....s..I....g......-...syg....fb>...3..wR.....Y....S.....6l...X..Jc..0.r........S.]r...<...,.v..h...|...fS...}..3.e.b..J..%...I.F>.M....>....&..y..w..p..uD/..>E...c.$..z...Asy..XfI..xdg..*...7.X...k.k....#D.Uy..E...6.v~./L...N69.i...J'..0.r..)....*..r..<..],.v..x...-....f^.....`3....k..J....(...8.D>.M....>....v..y.....pj..DR..>....-.J..z....wsv...Iba...s.@.U(..G.......D.;dFc..|.TK.OI....0.g6....2.J:..0.r..S.......Pr..<..],.v......*....f..A.|..3..d....J..B...%..>.M....>....1..y..8..p..aD@..>f...$.]..z....ts.....|..Vy.q.9!..-i.'+^..]O..`G..6...xM...qR.<'!.M..6r...^..J`..0.r..A........r..<..},.v.z........f,.p....3...G..J...B...[.U>.M....>...1..y.....pB.&D3..>B...V.7..z...Asy.....kx!.~.Z....._XMV........E.2-.s.[Q..}......N69.i...J'..0.r..)........r..<..Y,.v..(.../....f..W.9..3._.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2834
                                                                                                                      Entropy (8bit):7.603745036665874
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:TzHKOOuHHMVQAoaRUq4JZd6w/LQCBbaxCEXMUIGKluPcBKBCCr/Jl+go/JAn3X2D:n5O8LAxD4JZdlLfEr0MBzr/Jl+goBx
                                                                                                                      MD5:03143668253179C1106CC3E6AB1ACA7A
                                                                                                                      SHA1:495FB77BF4F9693F3FC51601495EDDDDBE905A77
                                                                                                                      SHA-256:4DBCA55F0C3F0A2C41687885980F3CC2822399BC716118CE5BB8240539074754
                                                                                                                      SHA-512:7290E41B193B7341DBAC43C0828382DC6165EC61A27FD9CD3E6D50288F0AFB272D15E271F65ADA6D65E7A901BA6B3EE0583A5B2D1ABE9C6AB38813BCFE4B9FC2
                                                                                                                      Malicious:false
                                                                                                                      Preview:...U..T..-...B....AC.4...DNd.7...<Td.K..}.RV.y.y.5.".\..f..h.2...K.L.NU.?L..t.oq....d..J.a..k..m."..<..h...(S.. m........F.Ih.......F.J.'r.9.<.JL.~....\...M^z.......St...8...m.....2........+=..;Yh$Z.....a..=qs.P[d.CW.0.&T...i..h.2H..K.L.N..|L..^.0q....d..C.n..k*.3.q..<M.1.P..S..2m........5..h.......BF.J.'~. .0..L.~F.....R..^......{.ot...8...m.E..?......P...RO...V-.....J..u4...y.u..a.@."..A...<..h.2...K.L.N*.FL....=q....Ld....1..kV.j.2..<C...j.FS6..m...........hE......BF.J.'c.7...IL.~....G...D^j.....).xt...8...m..h...E...D_..b&v<BqP*5...$..7......l....M#...K...8..h.2Z..K.L.NU.)L..o.<q....d..p.J..k....}..<..l... SQ.gm.............hO.......WF.J.',.p.&..L.~......@..^?.....w.yt..8...mT.0...N.2...&..y.Z`.S0.bR.b......^.|{h.&...o.:....t..h.2H..K.L.Nb..L..^.8q....hd..O.{..k8.=.}..<>.n...?SP.lm........z.bh)......eF.J.'e.'./.HL.~3...'.y. ^3.....&.Ht...8...mg...y..Ab.O)&.r..l._...q..g...c.f .....}i...8..h.2...K.L.N..nL..h.nq....^d..../..k..g....<..j...(SZ.qm..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6708
                                                                                                                      Entropy (8bit):7.690471278398473
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:uqcRxZ+G+XOQeiATSG8hRPj6eO2HJG/trkX8dT:u1r+gljePN7HE/tH
                                                                                                                      MD5:CCBAC1DC4EA68C3A02C63D53335CAE9E
                                                                                                                      SHA1:B657AB3B616E7E7DBFF00C720A03DC3EE1469262
                                                                                                                      SHA-256:6FE08E84196C19512C078A4E2D6D9C43EAA25AC626D326F9DD1C78A0B752591F
                                                                                                                      SHA-512:4F42B84826E0B020C7BD1543B5120824200FE34718537D277717E3FF35D45C33634BA6E2AAB3F6E12F5E8AFDD2E46E8B8EDCF78F7B55CF12E84FF3B9658907EC
                                                                                                                      Malicious:false
                                                                                                                      Preview:...[o{......*...q...... &..$....]....$..i*c.-.iZ..v..J...)...... Dr....J.e-.......7Hf.5....$....nf..."#....Pw16.!.."/.........W8..w.Mt...A...>o..<.A.7...Tg.WE....p..........a.4eN#.\i.a..)...k.}...N...3....-......`...........8,........ Tr]....J.et.....%Hc.+....$..N.0f..."w....P 1;.3.."=.......w..8..i..t....A...>v..<.A.7E..T#..E..y...o.q......).se.y....."....Y...c.m..n..j..S....M....s....r...8v...... .r.....J.eM......pH6.o...$J.2.if..."y....P.1....."=.2.....G..8P.i..t....A...>a..<.A.7...T|.UE....L.).#......=.xe...k..O.MW.<n+...n.4...-N.ZB%....ZK.s..l.<p.<*.8Q........ Dr=...J.e*.....7Hi......$&.w..f..."(....P.1e.f.."..w....._..8Z.'.%t....A..Z>&..<.A.7...T%..E..D.>.V.}......l."e{..+*..../...|$....$..v..... .$.....e..\.B.......8,........ Tr@...J.ev......#H.......$R.\.>f...".....P`1d.m.."..#.....8.|8<.@.|t...A...>q..<.A.70..T..1E..H.U...,......9.6e. ..Q:...3.4))..V#.3....`gy.O..!...4...9h..]+.8p...... .r$....J.e........{H$.o...$C...df..."$....Pw1n.p.."
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):155542
                                                                                                                      Entropy (8bit):7.66981721741016
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:ovDKutbprFsTYkO6jv81iWcfpKmmzljBof9P:ovmqRYYMbJWcftmp2f9P
                                                                                                                      MD5:A6C03B72451E8D6F469A581158A637B4
                                                                                                                      SHA1:0D4D107AE93906E78D45B1F487B277631233DA5E
                                                                                                                      SHA-256:96A64C517B54646A9AF4381F01C77F8A8E75386AD7EAF1E2E9306CDD306B17D9
                                                                                                                      SHA-512:23E66E8F72ECA6DC91174482C8EAF3531A364CD709F63AA7FE8594CF9B78EDBCB6078F809C552AF6D9E758EC5C8FBDD0A2B7940650F9478EB58B0892DA7DE6B6
                                                                                                                      Malicious:false
                                                                                                                      Preview:.V..k<..6_..<..Jm......y.D.@.va,..+.A.c.[....21F...=....pO%.0...5v.t|.n..I...Ez1. .hC.'...[.B.5..+d.A.6..s....!e9.[=..~....n..:BB.L.%.{...t.....D..x.......{.]..<...p.'\..s.......x..`.........}z.:o..N.Z.%2...6.R... .Y.l.....p.%..l...sv.t#.-..I...Uz#.%.vC.'...[.B.5...+0...h..s....De+.[=........s..gB$.....|...t..T..D...........4..<~..p.'[.s..l.m.n."......)...O!....i3...3G...p...s{......pX%.,.Z.-v.t`.i..I....z-...LC.',..[.B.5..+i.[.0..s....e..s=..!........UB$.....r....t.....D.M.......j....<9..p.'{..s..F..m.4.;.H.O)......e......G.KJ.....(rC...6&..k.....p.%......sv.t:.)..I....9z".)..C.'`..[.B.5..+E.m....s....eO.==..:.....8..^B-...H.8...t..Z..D..........a.S..<-..p.'W.s....D.c......c....MfuO....T...O.6..r.H.r4H..i..(k.....pL%.....vv.t?.[..I...Lz!.!.kC.'...[.B.5...+D...u..s...7e\.$=..~.......JBj.P.4.j....t.....D..........k._..<7..p.'...s....i.Z.........zp+.6.r.L2l.m..sO..ql91.3.YySPZ.*....pX%.7.x..v.tG./..I....zL. .vC.'...[.B.5..+F.A.4..s....Qe
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):38668
                                                                                                                      Entropy (8bit):7.716919500163678
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:C1LkhrtM7eYw5ptvIDDr/wqK3aG9Y32P9y5qRu8oBfE0sQ:CaZQeBzvinC/n9upjVEtQ
                                                                                                                      MD5:C94742ED66A263BD642754BF74CF167D
                                                                                                                      SHA1:3AAF6D1F139D75C001A565B762BFF41A1E871FFC
                                                                                                                      SHA-256:A3F9072B1018A67FA5BC6D27723686846ACC57AD828CED0CA04195F64CF8C858
                                                                                                                      SHA-512:EE501D7B429FBFC09E01EA46794215300F7D059CE03800AF9586CC4F4D1719B1C72978EEA0289F54568E644DD1D4CAB11F410F45466CA61348510F9C821C4CDC
                                                                                                                      Malicious:false
                                                                                                                      Preview::....^2..N"...Z.fXs.....&|.-.<..6.F.l*..Kq.Z....L....n1.n..B._2....a......._:.....ud........#3.).aO.. .....>..+.....J.e.&hf..F.dVB.V....|k....V..]Z.......O`.g[......^.Y...h.A.uCM|..EWr..n.~/.@.......u..!c2>.q........1.4.a..B^_n.....aJ..._l.....uz.......M#m.z.#O... .....>...+...q.9.:.;hx..F..9Vf.Q....pk.......].........2`.g|......^.Y. ..Lbh.8..H............$.E-..:....a.....#.a.4..B._-....am..._.......u...D...]#..+.cO.. ......>..+..f.R...Ah...F..Vs.C...?k....%.f]l.......t`.gf......^.YhdHZ!.^...!q..E.a....M......7D........>p)......A....BM_......a......._2.....u,..A....#....hO.. .....>..+...... .e.9h...F..=Va.G.....xk......J]........k`.gc......^.Y.v.a..L.....V~DS?.%?.b....L.........#X.b..DZ.d...#.`..BF_o.....aE....._9......u+..M...9#`.h.^O.. ......>..+....Q...#.$hz..F.kV!.....2k......_]n........6`.g=.....^.Y.;e..4..L...JL..t.3...(J..5.0.r..S....&..C`3..&.}....B._;.....a...._]......u&..f....#8.9.~O.. ......>..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18398
                                                                                                                      Entropy (8bit):7.691418643173106
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:AMhRcDJlV1HmwT/nqWvqr1GHdklGWI9otqedAyo92gPEqy7x:FRcDHrJT/noGA2KAXMv7x
                                                                                                                      MD5:0DC5C6044B1072A94659E446679146FC
                                                                                                                      SHA1:7D975D7A9F877192AAB31EE210D0D1E4D9FC52C7
                                                                                                                      SHA-256:82F9F4BD64EFF0AD8B2AF0AEF16FE43E247396FB3D08CDF6D246832329AF662A
                                                                                                                      SHA-512:700C870299433243893DC5F139483E478A9F41ED1A0E041CFDEB20DF149BD22E0886AF1FE19774BD439FA577E686705FBB4A8949F4680BB834D063673F1B08A2
                                                                                                                      Malicious:false
                                                                                                                      Preview:.n.Q..{...(F1Caj.y.m.4..<NB..k.Q..S~knj..(*..p....C.....jT*.?....N...E...B..R.+....K..w....4,\....[..ch..N....*...S.QW.,U^7.B=@@K..o.k.\....p...W...;.Ko.....$...?....[...?..eC.}...=..\.{..... g{..B).....v.85o..)h..x..,..oT%.v....N.[.........|....K..i....4<\......c<..N.....*....A.QK.^U-7.B @^KV....O.[....p...W_...S..o.....M..@.6..[.....?#....?wZ..,...0..n*.O.q.O+".....eq!a.j..C*.{8./..:Tp......N..U.-..8.........K....N..4i\....Y..ci..N...v*...E..Q2.EU;7.B"@.Kg..........p...W9...4.io.........1.!..[.....?:C../..A.>.k.x...D....%K..gy3...H.....?.......(.sTI......N....S...W.........K..:.B..4C\....Q..ci..N....*....4.QX.=U&7.Bo@.Ku....X.X....p...W@..&.jo..........>.P..[...?...T.*.?.6.JOB>.R)@.cu...B/8`..6..xF........tK.eT&.e...N....E...A...^. ...K..{.j..4\\.......c@..N....*....7..QI.?UV7.B-@6Kc....}.T....p...Ww..W..o.....7........[.....?N.,..+$1.s$....60TH.c2s.8.E....k..6.+e..0..C..hT..M...N....L.......P. ..K..:.B..4e\.......c...N....m*...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1128512
                                                                                                                      Entropy (8bit):7.680684131056379
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:NcsF9SaJSgsfgihqRPc7xvLZ8X+gKLqmZyz8E8A4d2ez/LfrsknrdXw+IUUxncUH:NDFh/0xj0Lm/7rMf5rPBm58D
                                                                                                                      MD5:69C2E0D54DB7A57B23FFE2CC65C35129
                                                                                                                      SHA1:16D94A64DBBF7315182F256151D9AB6185420280
                                                                                                                      SHA-256:0AB7447C35322B0E50E2B91157E4C44F5DF1E5BCE5B93B5004D86FB029D000E4
                                                                                                                      SHA-512:7DA513D50C1AA563207AFB324CC2998D2CD0FCC1562F92ECAD90DCE5D0BCF08A01E99F553022657ACB4B7B4D3557DDD6EFB4D1F86820CAB58589154D114EBFC2
                                                                                                                      Malicious:false
                                                                                                                      Preview:.b.v.....`.... .Yq.....)*..UtO.....SB4.{.$._5O{....f..y...'..'.m.uN<m.....3..hJ.L...?.z..^.&.Nz........mp..F...6.&.!....e.G.7..|?.......-HN.7..U..A.......&.fP.p......\.n.D......>4..Dv..C..e.Gl*.......@.......H...`.swy.........(...|.1.eNzmA...Q.j..hb.\...>.d..^.&...zT...L...m...F...6.&.!......4.h..|!.....J..-ON.7..Y..A....m..&_f......}..c...C.....e....Up..uU...'.O..Fj.{."5.B....ZQ.'. ....#..^.[..'.q.:N$m........hW.......^..^.&.{z........mv..FT.H6.&!!.._.:...5..|t.....B..-AN.7..Y..A....0..&.f}.a...V.....2.......[...Z.zm..th..9X\.._......a..M..\...%.w.....c.....).....2..Nzm\...U.l..h..3.}.H....^.&...z"...V....m*..F..f6.&l!..k.!...y..|g.....Y.-.N.7..Q..A....:..&.f[.k......z.n.........H.........J..Q;..4RBmUPu.....|...\(ZX.<b......./...y.1..N.m\...S....h..E...8.`..^.&..iz ...U....m+..F..a6.&~!....m...7..|@.....o..-]N.7.....A....0..&.fA.w..I..r.i.D.......c?C$.%..g,.[........".......A'@..Z.oz...QG...S.k...j.J.0N3m7....?..h..T.{.]....^.&..{z6..&....mS..F}.l6.&
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):112724
                                                                                                                      Entropy (8bit):7.700378274688783
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:rEcf420h2wv8rVNW2YZknDpXmeZwTN/aTBtEWBDHw+Xa:rEcL0b8nW0n12eOTNmtE+DH3K
                                                                                                                      MD5:00EA87D639D67BD83FBA18115DB58365
                                                                                                                      SHA1:DA3D68872298BB15080C1EE1EB6711EAD1EBF61F
                                                                                                                      SHA-256:49F72EBEC2D0E9EA113DBEE1DDD2E6920F0C5B2E35661941D20E184AA2DF5305
                                                                                                                      SHA-512:734070E86317645F40D183EF8ACD1F6C1E7868A31A351072A5FCD1645CB7DC4ED11D34B79451075A781F1B97FA6C3FC24F19D5692ADC54576EA195A2DE547D1E
                                                                                                                      Malicious:false
                                                                                                                      Preview:.8.O5..C.......i8o.nMD...U.=G.@...';...}.Y..#..S.../x3.<..ZJR.q....q..EI..U...U....R.9!.?.|.;...%...D.....~.. X....P..R.c...|h{....];q.!dt..s....{.F7.WG.YI..d....................kW.O0.{...&..;.@A..>Y~g....Y.i@E...uR.E......$.ZER..*..q...I............@.<!.?.|.;..D%..D.....~..wX...{P..R.cj..|7{....;..|dP..s..7.w..7VW..1I..)...............F........,@. 9\.X....s..j.=....8.........:.+.Ka..$.Z.R.u....q..-I../.........x!a?.|Y;..T%...D.....~...Xz...P..F..c...|.{d..p;+.|dP..s..g.?.b7'W..MI..T................p....{...b.U.].jo..h.].zk.ZH..(j...Y{.OD..r..T.#..$.Z&R..@....q..RI..U...\....?.n!A?.|V;..(%...D.....~..vX...zP|.'.cu..|j{y...=;..ndT..s.. .T.@7.W..4I..F...............r...../..O_..@,8#.*y|R.D{?^.J#Rb.~.h.U..%...:[w...$.Z[R..,..q...I..G..._......k!B?.|q;..V%...D.....~...X....P/.}..c...|{{....c;Y.#d..Ls.. .v.Q72W..eI.5...............F...=/.;...G.....a.......j........+....~=.ph.W..$.Z.R.u....q..-I../...r......F!F?.|P;...%...D.....~..3X....AP
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:COM executable for DOS
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5568
                                                                                                                      Entropy (8bit):7.670838169345698
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:E6ulfSciCP6f6gQGzLq7TTbhuLaDuRAWBSeoljTz0wTAvPsGzxxlFoBQVFq:vyL6ygQ8LqXRPu/BSBBTnAvPBdFo7
                                                                                                                      MD5:E33CDDB6FFF2A874D54BA20F8389C8F8
                                                                                                                      SHA1:F5A1D7400C8E978A7A34E2055EFBF55A7704DBB9
                                                                                                                      SHA-256:D8E8ED724CF260F5407E54CFE2FCEDEDDE5FD0FAEFD545677C4188F170770F9D
                                                                                                                      SHA-512:E762CF94ED067282A71D8F8E5B093C3BEE95EE79E48847EA7B5489274DD4DEAADC3FED9EBE9B2813C26AF087928C042C875EF95F546EE9D15956FD9A23F33149
                                                                                                                      Malicious:false
                                                                                                                      Preview:... W9xTY18.zJ.7f7`...'8.....6>..<.|p...W.p...d.j.Ot...).....p.}...r........:+;..%Z..3....G.....K.g.>.'w..i.....Tm..kk.8..k7.b...5...df...#.hl.z....qo4.Z......R*.....)I...<|..E...U.l....u=....3B!....&:W*{... .........4.vE..5.2....r......|+'..%...3U.T.....T.G.j./.'w..o........m..Rkd8..37.b...5....Af...#.h+.>....;o+.@.....Rv...N..$I...<......+.:...z....f....~....#..a.P`...N.D.....- 8)..vN..a.c....r........=+...%...3..8.}...0...M.<.<w..>.....Am...kz8..j7.b...5....^f...#.h/.-....uo2.L.....R.......oI.<k.....d.n0@E......\.......-[.W.,n-....uw...LF..bw48.vf..k.b....r........+2..%...3]...X..L.Z.a.2.:w.......Jm..Zk98.37.b...5....@f...#.h#.>....fo5.@......R....,..&I..<w....w.{'dm....J....<3.OBa..w........I......).O,s.vB..|.y....rK....... +t..%...3S......J.[.{.8.;w..t......Vm..Pk>8..z7.b...5.....f...#.h?.^....}o%.L......Rd...D..vI...<m..heZ.N.#........bP.$9.'..O.......#......K..v...i.~.L..r........s+2..%...3^.P....L.\.l.}.=w..d........m..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9264
                                                                                                                      Entropy (8bit):7.702982262436137
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:adS0NlhbOgDF35yw8NgSY5Q6FUgUIbLLJTvVslOp7Wi4Id:8lR5H8+SY5VDUI1VTpWTc
                                                                                                                      MD5:58B1136A99BB56256C098BD1EFEE99DF
                                                                                                                      SHA1:FBFDE897DC7BF7F9153023C81E4024984C6679FB
                                                                                                                      SHA-256:3B93EB43E65CD261C910213271A35DBD84674EEF7AE625049CFDD5C641CC408C
                                                                                                                      SHA-512:16D84533BDC4FC06CAA45CA3E558EE82E57BEA9A77CC573C45E1A37B354871CABD2D3F5E5D4EAF53BAF722384A2E37116BAD02C5E5A5F53E778A5EB4AFA1AD4B
                                                                                                                      Malicious:false
                                                                                                                      Preview:..V9cgdB.}n".+FH..]...~...5%.D... ...C.8.....3d}...c.............bY.Q/Hf.._T..W.O.Z..\..4.I..-y.|..m...D<Bt..5...VM%."....p..W-....CJ?.K.8.L........#.........L;<A....*.u.]'..|i..L1u.*.....S;.IqC..fe,.B...I..^.9.t.[.sL..6P;..U.......6Y.Q:H.....T...W.O.....\..8....-t.m..m9..D4Bg..5..Vt%."....Gp...-D..fJ1./.i.........<.......W..La<M....*.u.]v... |a.W....I.U;.(;...,....|b}..Q4..5..<....n;..A......0Y.Q>H}..XT..W.O..U..\....`..-S.~..m/.OD`B#..5...V)%."....p..X-....yJ3.%.i..........%.........?..L6<..V..*.u.]8..1.E,..f...........\v.TTFK/...f:.!..y...}u.....;..O......1Y.Q,H`...yT..W.O.....\..W....-..p..mt.|DXB...5...V|%."....Fp..V-....gJ3.1.i..........".......;..L.<f....*.u.])....R...v.f.Ut... t...j..O^....yY......X^....N;..V......,Y.Q.H|..ET...W.O.....\..x....-e.z..mj..D:Br..5...Vv%."...dp...-A..:Jl.y.-..........2.......E..Lk<..O..*.u.]%..Hi.:f.0|....aL..._.~.....=....&H{.*.........w.R;..E......!Y.Q/Hw...T..W.O....\..b....-r.?..m:..D3Bg..5...V
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6094176
                                                                                                                      Entropy (8bit):7.9694482096788954
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:98304:RnNktf5wHjkGwNUN5XqtEed51elInk5sWRerZU/t43yltzPFCEIMUQpW5FKmTf1Y:9NmhwHj1wNUN5XKTdmlIn6sWsUm3yltf
                                                                                                                      MD5:0F7D8AC379E21FF556BFCF6C4BA6DC63
                                                                                                                      SHA1:D2E57640687576A3D2F292A7533FCF2F412FF1B2
                                                                                                                      SHA-256:5C90AB7696ABC1CC8E9DFB4B466216552302471BB977F53F89D92847D6DA37C8
                                                                                                                      SHA-512:E99512E2B9781B20A54544E0E78B9FC95F9FA6E0B6A5E3B10B3063E324DBE0ED8A244589D762D57557064A0D45A272D26777F922CDE735B8535FF324AC62EE52
                                                                                                                      Malicious:false
                                                                                                                      Preview:..@V..R.s..#...l.e...u..S.N..x..w.....`W.Z..@.]Q...U^.U)@#.Uc}....Y..\K.......-V.X.j.0.....yy.N..#...F.JF..B..G...+.................%M.vSE.L....Q.wW...^.;.(M.~.....;.=w.T..c.....1..L.b...T.6h\....._9..>t.7.+....>e........t5....mp..,......b..)...'.k.O.R...*....j..u.Zx'..g2X...Q.$..(........_.C[f...q...;/.B.$....(....,..Q..{.P{..j.i..%M.n.u.......g..N...I.%.so........-f4...&.".KD........ E0T.S..mp.........".0...\-V.X.j.0.....y).N.."...E./F..B..G.g......#...P ...l.I.7. =..47.A.......g...+h.qGm.1.......0}1..c..Q..2|O.2.q5........#= XN.M.........H..y...K.A.{2..@#...y...@....K......\-V.H.j.0.....y.fs.Z#...60J...B..G...+.....OJ.P ...$J.,8=..47.!....?..w...+hK.|m.1.. ..U.0}1T..c....d..c.P.<....4..J...^-7d.../....f..9..!.^h.k.*...@..Uc..)......K......\-V.X.j...s...y..d..3...%JF..B..G...+........0.=....I.+..=...7.....M...w...+h.qFm.1.....t.0}....cd...Y.........'/X(S...58..'..TD..q.......6.. ...N...@ Xhcy...@....K......r_%.;.j.......yy.N..e ..F.JF..B..G...+V
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):178441
                                                                                                                      Entropy (8bit):7.99898160690952
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:sftlaQo88giCYXt3hyxmrr/2uVLQ1QmkbMwiNe4U6XcrOk99AlwXoZKGx/qZZsFB:MlaXQiCGlsA/2I81qbMro/L2lUokGx/B
                                                                                                                      MD5:3D19C0D955A5C5C62268768D9AFCDFDA
                                                                                                                      SHA1:90789784EF161CD691B93C5040AD0C3FB3C4B1E1
                                                                                                                      SHA-256:71EA88317D153F2B3F9CECC1E34D30A77107F07422FAA468B42772D477640E0A
                                                                                                                      SHA-512:738201F792041F9425F68CEF48F7A50F2168408F84043D53E1C4AA4B4265C26147EB56684E841F1ABBFFC3115B9C84FEDC8CBD82CE6688A9987001B76D18B1CF
                                                                                                                      Malicious:false
                                                                                                                      Preview:.3^....m.Dw....=:T..D.6bd.Q..e.E.;..@^>._...E..a.. :GyX.......q.w..1A#..D.G..C5....2..C.HvNs..z.....h......w1.1. ...$...i..N..F..-...4..,.I`......-...f..#...M.....J..*B..E.^.Q>wU.S.Jn.?...z..h.T..<m....g.E..j.T.1...=?....z{..S..D.K.....e....lo..Ay...m.x..o_q..\...j....K.y...zN..5........F..t...D.'...UU8s.oT~. ..l...C...........}.B...f..N..r...T...k6S-.F.{...g.p......_.......b:.E\....>....Z. ...8./6..e@....r...6.&r~......@D.>.w....g....M..?.r.^.H~...2....K.!.u.".[[.........Qi,..B.\l..z.......r....Cz...w8.h..y@..#.e.........[.L*.9\....jIRL......D.#Z..*...).LuH... b...h>P.G..i....^...P.r.]...".!...p..U..?..#.E.]...[..u...v.....H...j..8..|........4....A..ncr.Z>.&2..E.}..;.w.2X.w..d7.2..y...!.?.Z....e...E....O..F.sUV...Th.\..-........^|~...a.s..9yj..f.......M.).....J!....I......s:.e...S....0...{w...3.P...........!.}.}K.8.(0|X..Db...k........].S.4..0.ab..V.:.@*.kX....,...+<....IT.].<..e5.................C..G`..q.6..PQ.U.w..a.......=b.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4041
                                                                                                                      Entropy (8bit):7.9324227310001225
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:6v0UXvIldRWKHyuuXrjDp47N500vOYtdymzqdRLxbf9gTlHJ:6cceJRuXrjDp4pJdyWARNbGTf
                                                                                                                      MD5:C5FFAE24272BC9AF8BBEF4BB14F46771
                                                                                                                      SHA1:DF131DA33ACF2C0AE2E9A8CF64FC8D1CE51F256D
                                                                                                                      SHA-256:C841E4B00123B31D04E856BA3EEFCA8DC1D1A5D9B1193FC9371EBAEF76D90E6D
                                                                                                                      SHA-512:B65879F7FF9B1009CD4BD226F2D77F89894605CFCD07609A37DF62ECD797D99F634350BAB94460E47EFEA6DC1EF77C382E1F52B6D97E9E99E6CBDD7AC4DBC6B7
                                                                                                                      Malicious:false
                                                                                                                      Preview:..f<..T..ij...G....^..J..0....$..V.....$W.f.0j.@.qCi.........Nf......-..{.<(8.{.c..d..\7...T...b...e..C.Q..j0/..f[.X.c....iJ..Td.W'S...f;..,.*.3.O@X=fn..\..3!.?...GM$....L.l....Ra~.7..}[..$&2..v...."..BPM........[.8?.4.@b.<7........Up......!.j.gy`.&.0..%.G.9....h..L#...A..KZI.hvO..5F...r.VO.:^..Gz.H%q...g`.#&&/.f.CET!r3...h8(.$.y{.-.. i..}....R..........2...t.Y..o.ux.\...]......8C...X.D..O....%Z.....a..0. $".v.i\.t.Q.n.@..1F..:.....C.]..+:)..t...[x.WX.{P...R5.7D..G.)}.qs,(.!.hJQ%5(....u . ....M/....N.j....U....Z..P.;N#o...."........... .W.{.m.@.."......F......f.....@q..5.pkx...$..1.SQ/.G..1@.Z*.......PP...-0...F..Y+.BZ.{[..P7._6D...f/.sl...t....h5%....B'0.9...SR3V.. i..1......0.(...-&b.....+._..*.......J....|..4a{.......+.B......N(H....3....r'>.y.kK.c...`....u.E$.....P.U.$%$-..7E.vO#....8...^p.U;^.$.e2.lmb....gbq.7a..a..wd.j...KH2"...\..}....max...|.u..h.=..Nn.......%.Si.[.d...W..`.3...?.c..D.......e....Xp..6..9>.f.p\.d.]4}.D..*R..g...T..OQh..$<...a...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):61216
                                                                                                                      Entropy (8bit):7.99715716254433
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:g3K5Cjewo92lNSnOvpkWGMONbCgErEy4YYMFTNEmXX/4:z5CjewHl07pMmbIT4YYMFhEmQ
                                                                                                                      MD5:87A2B4E35BA408B87CA93CF01624EEED
                                                                                                                      SHA1:0428A478DE17C04DB2E844812588BCE21B899D56
                                                                                                                      SHA-256:6D65094D73AF9414E0A7722B9AB26ED351CFDA4809939EB99F7A403A6474C908
                                                                                                                      SHA-512:081F18F2BFD53943774DB41CDE3643F4A61BA98AAD15008AF7B9839061681C1670138348134EE6760E5B42187B957E704A1B9E036C966E12B349905EA1397C8B
                                                                                                                      Malicious:false
                                                                                                                      Preview:.Pu{.q.3n.> d.V...S..d....}.}.B........U,.4\....M?. ..o...o....B(..u..6.eY4b..n+..j.p;c..,.p..8..]_....-.V{.*u..../...cl,.=..z.......(....`z1.Y.B....}....w..o...s{.9j.`*[. .].xj...G.},..Y.o.T..ul..[..S.X..XU........VWfF..Y....,.}......u..y....y... .2:...P..m...+*..}`.(a.<.:y.B.v.[...Qpw.....`>....iv.f.*[3.#..P^Wd.u.].L..2........`.].lh.."...<b.2...F....k..&......q.*.>.Q...g...t|..).?GP.7.).hh;S..DO...F.&......Y.l.>...g...c2...x..m...R;?...Sg.q.x6.t.....H..zG.G..'.Y/..1..y..c.%.kG....W..1=..E#7l...jo.Y.gU.:.....).....yFE.VvU:e]. ...KW.A..._.l..... ..3.L5]G+o30@..6.T..$j.7..k.nS.NL.....k..9.i...........]h..8A....Y.|g...Z.n..=.J.i.......~8-<(.....)....L.ZCY..P....].0...-f..=..N.l:C/).Z..r.....|.=`.|.._...q.....)iu....Om}.M.zb..J..St.l..-"m...Y..o=..y...7?.RX..O;.....1GH..4......34......m....88,K.GP...2FO...hqf..S.s.J..yx.....Z.....0i.L....*+60.m..,iC....i.*s..._.U.../:[.........:..$s..qC.eJ.Z1C.>......!|.>E0Q...@..I.......G.RVGo....k.U..tG.[.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):39737
                                                                                                                      Entropy (8bit):7.995426983970487
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:768:ioIGt3KHoRifsdQ0WnKg/lnBozCRB7TeCd/h0CDAYbpLlbthP:lt3Kf0WnKeVBBf7iojDAY9B
                                                                                                                      MD5:C717D52F135E7C4C5CDB5C5A8E080327
                                                                                                                      SHA1:589E9A7022F7C923C5391F87480D29DCB0837E9D
                                                                                                                      SHA-256:DD9E79E5AE11657BD1557BD5E4F35D8AE98AC751804A50E2F4E5A423EB5E3E66
                                                                                                                      SHA-512:13DB0384B50BF3C022B11BC172FA6F2AE77935C9CF8B3C817CCBD522598DC3C84D9C3F8EA625654809155E87C309CA0E2B495BC1606249830EDE7C7E001F4CB4
                                                                                                                      Malicious:false
                                                                                                                      Preview:.d..V.x_..Ae.U.]1.!3L...Pj.:.m..T...;^2Tw.-......(f.2.S.<||7.0R`.z5Y[..t|....X ..K.........*.......e..8.P.......OL..."..0.[-.'|.......57<.T..\j.g..u..*Z0....*P@.x.#...HQ....?.T....e.G.....Y.C...G..b.9..C..y.C.*.......b....l.,.B....u.D}.8A...P.....-...:......VC. C=..]{7?D..d..'.<....I..........f...d.h.....v.....\Y..e^..SD...V.f.......~..'l..1o............[G..E.."*.z......EC.T.FX..y...*..>0.......B..a.V.a0M...?~.r.).,v}.k...V@h.O.Yw.~..D9..M..i..L.H.z.f...l.7.e.Ggy.u.....dU.B.//.0&.:.....?.......! .Gy.R...!Z...._.L.I..|8..."xS.!..x]l.CF.......a.....[..ih.BT.......Q..?...d.....W..j./i2.|.kf.:...}.x...@K\.i...>..$...Y.c...{..A.2.Ym1..|5..u.|.....T.rQ..S.....]..P..K.`}..LMY....T>.C.s...PD..|...Q0...V.3].......:!H...O4...e).W.[..~.b.b...9<<...%H.[f....7.V..N..0e......7.]...D..E..,..c........._....V...CS..W.......r.....C.......5J.}.......@.^....X1..J....a...A...|`.dsJ=.W.UX..m%...(.Pm.d.d.H..h..#h..WK...s.Jl.....*.U..S..oS..R..L1...5!..E...Ll.N
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:MIPSEL ECOFF executable not stripped - version 64.115
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):54187
                                                                                                                      Entropy (8bit):7.996865613364789
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:VP2cSLUj7X9jovRRBs1az2OcyJcCV3vJyilG:4cS6ovRRi1E2ryJcCV3rlG
                                                                                                                      MD5:5945B0149D7974F9647A3EB6804849B6
                                                                                                                      SHA1:DF0E3F605F07B91AAF7FC42073283F00E5ACF123
                                                                                                                      SHA-256:A10089EEA57CD3F86306C6506AB21F9E456D4C849A8A780001F205441F1AAB54
                                                                                                                      SHA-512:3C8514FBE983E311C11415D968875F2490FBBC8DCEA9EF4AF12D2175F847F4114251C33A72584546FEC10817CBEB29A22F9D0285322CC78ACA05698D73A619CE
                                                                                                                      Malicious:false
                                                                                                                      Preview:b.>......x<..Q.......s@.kf[.O...Yw/....a...x.....TNT. P&....oy;.D3......7..&.hEi..P............S....6.y R.......(....]...~..W..Z7......|.;....O.....1......v.H...m...H.%C..$.g.'6...s.f.........d.....W.. ..Iy...-.w....._.u..3...j..8U7......Zu.0v.0P...-.c.*...g/.3.l.p."...l.7.....f.;:..A....&.q...XX.a...q.r.Bs.h.r..Z.{..0.v.............-.k..0/.=.........wX.;.pz7.w..L.k..L.......*x.`.qc\...Yb..,7.;..H..0.....7.b.E9..,..o...1...........d^...%...]...........<.(h.>...Qf.....Q.O7.)..#?.v..1K...t.^......+....v....0.!.aKh[....Nk.....w..=.....6Z....@Z+x.1`.@..G..0.`.8}......Z ....l$..6....Q9.)....x...d..^.5.m.{tP..Uo......$......(X4..N..+.....^j...$..N#....(....O...8Ro.....)...E+.s..'4....NL,.v[...s?W...".Q=...s2.d..Hd=...S......S.w.-..I.Ue+.....~....(.R........U...,.Y\7P).s..<.U....R....z\+.('..T...g#z.T.D.X........A.....,.T....uw.X.Kb@a...9.....R.!......w.H.5..G.....$.Bd..O..?..:1.].L..lz.......i.....V`.L.1)O..............P.....8...r.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):178441
                                                                                                                      Entropy (8bit):7.999064616812967
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:+f0H7LpUjMAsxUFHb4R8GrvI4pU6T1GGemGh7SANahcV0yTJ+NFwqxVSP:+67LNAMUWaGrg4pU6TNwh7Srh40yT4NG
                                                                                                                      MD5:EF99C39FEA041311C45D5307EF12FFCA
                                                                                                                      SHA1:71F7C633AFEF32E0765A28B034A9EF9717663DDB
                                                                                                                      SHA-256:5886D44B28F3D3BCAF36DBC6B575EA196A4BD5C10E373EECA33D290D5CE5EBF0
                                                                                                                      SHA-512:01BECCFDCE63CD264438C461A18F9A54D670403AF2042717020A348263B479F1B17A28DD7490246A20A698E53F2CCD29D68D74DB1C0C391823BD7719FA598C51
                                                                                                                      Malicious:false
                                                                                                                      Preview:.`.8..c.0..bl.M...9...ZC.9.]...~xw-......hm......#.`.....rz,k`YG.j..oJ"..Y....{.Y..}....P.=..?B..N.Z.K..<.... ...9zDV.?...J.&5{%.A...K.....&...6u2..>.n..2x.`.p.}r.x...Z.......4hX..YE"...R..OC.8...:....m. .......T.H.1&...S.d.4..P.P........:....I..LC...L\K..o....O.'U.8.i.m:.l;..<.E.?.....\E.Ka^.z.`jaJ...CoX.5v.....A....,.O`>U..6.^.N.a.l............4?..&.r.;.[.'g|.E.k..H3I.......TAv.K.......W..Cg....B...K..."......B....$..JurM..=.....9..4.....*..#v+......8..2Y!..lnK..i.N...........a....jm..^...e.m...e@..js.U..j...|K.....t......e..t...vk...<c9,o.+oO'..a..w..b...~......50.i..3,.M..;.wi..._...E..5G.a...*U....<.0.D.S.R.B..|..8..89..k...J5.wNd..:Z.S}C.p...h..KJ!.....+.c5]..q1.....L.A.1<.\......~.....:8.(..3..y.rXb.n. e.|. .Bk.......a..hB.=....k...-W...R.,j........b..,.^@AK.W..q.=...I.b...g{..X.DX..Qq..].@...O3........>(.lGa...=u.....B.v~...........nr..n.m..n.....g...8.......-.......M....*.....t.....|m....SN.).....}q..o.f....*.!..v..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2439
                                                                                                                      Entropy (8bit):7.907707484008613
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:4RAdkD0PCL9r/bP8abHVxNtjBJIoe71+1PtcoCpmShvNfH/PWE:4RA+DGCL9bDZHIw1lcoJSPXPWE
                                                                                                                      MD5:A5BAF4762BE5688ECF3B4970AD167A18
                                                                                                                      SHA1:B5EB5E34A0D826BA07B6DF1D6CA6D2F86A1A34E3
                                                                                                                      SHA-256:AE27FADC40073734E09EA034BBC460269582226CBA337390011AFC34743B4107
                                                                                                                      SHA-512:8B29DEDDAA84FC3A2D826612D882CA873AA2805E297B768A8F8E23A39EEBD88E61B831F4464AF1AC45D069E4993AC10A8DF387B90386DE41D4C7FC23440D9EB5
                                                                                                                      Malicious:false
                                                                                                                      Preview:.....3.fz..e'.\.y..,-[...$.7.d...82...6..x.Yle.n.m..? .......)}s.$n.".h.5t.$.K.EGb.;m.b.{.B\.(...Dm.DQ2^.(.....N.......Oq.....&s../.>.?.t.....'..:....B...G...B.k.L../..[`..F;..@...|.&..hVr9...(.....v..w..)0f#..c3b.b.Yv.....ynd.2i.)...9?..q.L(..!Cg..;.`.TN.@.....CQ._.~..p........_d.Q..+d...P..*.:...P.<../....G.R......U. .o.7.....#....d..~Z.........&}^.....8....&...9 !k)....k......b..\v....9;&.g7.n.(Ix/....FthCm.cr.t.5P..UP...Qu....Z.,.....N.......Od..G..`f..~.^..mP(...S.:..G...E.B.......g.]..3...E...b/O..l.K.$..ZI..d`(|<.Q.D-.=...^......[O.o../#}.s;.....{bf.>h...&Giy.... ..4F$o.d.;^#.VJ...]...F......l..D...[...Wn.....P-..}...bR..E...<..8....X.......w.m.e..+....Zs....S+.nS.5..|.X.+.e-....?..~py..}..q.J{.Shst2.I.]7.....lx8.8n.).+Aw...2.M}.ji.o,.e..^..w@...F~..g.H.,...h..@..x...^e..J..uE..(^>..(.n.....-..$....P.........g.@..,....Af...R{.....H'.m.I@1/.!...I.:<..hP.).\+..2.s.....t...sq....n0E.$s.!..Mm-..2.{dN\m.c..s..K.._u...Du..g.H.,...h..@...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):39737
                                                                                                                      Entropy (8bit):7.994837192457314
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:768:pfBQF2l4QTB7FNvzKxm2prBswm0fDYGuYOfPobfXfFcsFjt9:rdpTB7b8m2h2wluOWsj9
                                                                                                                      MD5:C1515649E82E460A07581C19152E7F67
                                                                                                                      SHA1:6297DE2027ED8A020122CF37097771AF2D39B8C6
                                                                                                                      SHA-256:06040643B17AD071FC7279F5379238936616BEB5975A44C8F1D94A9EFA5337E2
                                                                                                                      SHA-512:B74B41400BB4478F7A64A7A85A588C9B04D4006258645B7C622A8D9D0B8D5091911C105CFE78D3494CC5E802729397C551A6BB167A3224ADD4CA182BDF4D390F
                                                                                                                      Malicious:false
                                                                                                                      Preview:[g4N.J.;k.4+....V..e. "...G~....|.z5..+...G.N...\....W....v.7....^/@......u.+..[.....s....(9..6..q...@.'......O....q6..;..........'z<.2:.~..+#9....4,.n@.....e@g..]..5.p.O....;..;@_..D...*~.A.$..#.Uc...x.?..9...~Pg........``n..%^d.@..m.3..Vv...<.E...h..*EA..l...Vo. ..H...I&H...U...z....{...H.N...(G.;..:.*p^...[..e..L..ub.Y....H\t..07b<.w.l....+|..].v+.3......!..~w........_.D.9..jJ}.&D6p..H.9>2f........U.f..t}p.u.....N..'.o..HD.}hA..]...5.<n....'....E..?:.......8.6....<....."..D.H.%N..Wo....Jn..,.P"x.P....P.?.._.}.<.....V.....Z.....U.S....B.T...mD#>6Z..kH.c..{..H.ao^...T...Ju..hss{....Nu..G..L.s.....V0.z.J..$.@.....f|......_....NF.w.....Z..c'...?.....R(....@...q.....w.B........-*.....L..`.....S.]...\.iWG ..M...........(Q1..:..F...Al.Fks..h.#9.u.H.D*.,.......L...........M1t`,O...Q(.a..Wf..3.......H.......u.>(%.O....R.P.#.c..0h.S.q...v.Fs.E...0+q...OR._...O.l~....~..[...NzS...i...m.WiH.......'. .L....F"..t.E...N...|N...7.@..|.N...h.M. .x..u..L."/
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1901
                                                                                                                      Entropy (8bit):7.854869155909502
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:+2YJ1B4bH/xc1448j4227jhvi1fbBC8nP71VYvgNl:+2u8Zcy4/vVvi3C8ndNl
                                                                                                                      MD5:134089129B32E4C6C8D48C054BA51C62
                                                                                                                      SHA1:2AD33765BF7BADB46CC691EB3697FD66E8571EDE
                                                                                                                      SHA-256:ABC8BF55AFAEAAC8F056903A16A8DDCB9E51B8B6C801072E964DA363DA495431
                                                                                                                      SHA-512:ADF2CCBADF46AB2DA0EFE3177EE293234D50A51E6D4075ABB640C69FD24DC64D4366DBE89E4679B88877038E6841BCEB415BC349C95611211F24A2C979FA1748
                                                                                                                      Malicious:false
                                                                                                                      Preview:....#W..[u.@...m..LEUI......Ao..}.....?[..t...Z.!p.......oT].|..h>.....6T...z.D..u..........c`..0..../..iu.as-.0..:\...xO...H.H.y..#...sS..>...nKDg`v.7......<h)8+x..z..+H-y.....nQv....'....v.."...v..W.(..E...N.cnV.2Y..M..SsQL.f..&j....uE...G.P.n/........Ca`.......9.Oqo.&t*.o..gF..$...._.N.q...}...gN..4.../.+.*a.3.......pU>7&n..{...+Y+).....&.n_>A..G..F_.H<...._H.....d....7......O.3...+.N.k..u#....o^...v.J..:.........d}..X....9.Q...c'*.2..r....7|....D.B.B.......a...4..5..+ |.2@.....)?A\h=..}../.7?..z...)!...A....z..w..........J...2...F.v..0..b...(VW.j..gp.....uC...|....D*..........cl.......#..bu.%t+.9..g...|B...D.B.9...)....0.m...5...&v.c1.......d(?)B..z..)@;y.........9..*5s.P......v.k....y7......SS.........(G..j..g#....cC...z.F..S:.......e{..........fa..V<.)..AN..QK....[.N.x..$.^.v...<...|..,&q.a......=!-8,=..m..t.-/u]....H.....m.|....'Y....1."......:....s..x:;.Q.)..MB(..3..tj....+....L.B.............1z.......$..ni..4*.2
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1886
                                                                                                                      Entropy (8bit):7.852009425268495
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:x1QrxgbR8t7gUi0FqPiduSYK9iJztKmLr6BbuL/q9sZW:x1QrGwgUNqP9rK9uzbH6BIKj
                                                                                                                      MD5:68B8AB730641AC27A89A54DBE420F4B5
                                                                                                                      SHA1:C5078DF404F7144AD4994AB36B0730B4E4ACDFC8
                                                                                                                      SHA-256:15406535B02BDF50CCF750C9F213803D3D7473F4DEF1B382D9E2D33D01B69422
                                                                                                                      SHA-512:7E1EC2302A3D68162090EC02036B533AE432C06B2D1CC1DBC4206628D6874352668C8E3429842D9532E66DFFCD5B5A88DEC604F83ECEC8FE9C66F33BCEF16337
                                                                                                                      Malicious:false
                                                                                                                      Preview:.T.S.........HW../.L.YtG....O.."h...P.].1.}.F..f..,0.B.Zn..W...U..F....D.v.gM..=.E.Vwpw:..]..^X.;..6LCy..#f._.:p.[1....Y..2.....o_'..2.).Y..[.U.\. .ZJ...*=.......^....]..^...U].....s...........A.kA8..(+HlCh................u&.l.|....D..A.`..H...$\..7.x.B!.l...G...%.u..4LNj..$y...3<.Ah....B.o....<Qv..2.4......h.H.;.Pb..qR.O......I....J..H..PF.....S...Do.....#R.......Yu58.Cw..qM].?m.;]...J..7.V[...F..J.3...+.>G..r.I.X)7.......u.h.1QHl..2~...0".",...[X.z.....u.-......^..g.Y.NQp.PI...tj.E....T....5.X.....IA....m.Ih..n..o.z....A.T|&.....~...)n..W.....%:...o.$S..._..p.!..*.#.$Z..&.C..t.F.....y.h..'WH...ax...#s.M......H.h....p.j../.?....J.V..~D.....sc.......G....]..Z...Kp.........)>q..W.a.'.=;......b...;E.o..a..*rC..E p.;[...UY.J.)....f.(].V6.Z.R/n......^X.'..7Q_w..ac.B..}.Ik...MX.B.....y.)..0.3.Q.y.\.D.n.PP..:`.Y.....R.......U....DJ....w..).......`......._.c...J.T.lYex.N....h).u..!..S...=s...3....!..L.T..B.n.3Q.....Bk.b..1U.m.."6...%u.O2.....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15159
                                                                                                                      Entropy (8bit):7.916136029673234
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:2qa41kNfIvSBvTJwXY0jB6fOrmasQDTGNhzFjhenxnLlZFg:2N41kNfIvStJX0jgfOjyjzFj4Q
                                                                                                                      MD5:DA072977304461C8573DAFC63A0B3F47
                                                                                                                      SHA1:8064438AAE9C740B017DCA2E40C0557BFBE83CF0
                                                                                                                      SHA-256:D488D73296E959CBD18A8619360FFCD868CBD09814A8094A246AC78B106FC47B
                                                                                                                      SHA-512:B08DBB5B2450949264BB4A3B51EE4D1D7D62303A9C2D2E5D913E8DDB10E2B64C0933F593648DCC6AC7214D662BEE82178106D34CD4FB58B0A8A6C60C88A36602
                                                                                                                      Malicious:false
                                                                                                                      Preview:.....O...5U:..%.Sn.8.|.I.q..........<.......L|....H.?.,.[....9+.|x.B...B...I..8..J..b6....a..p...N..]..s.fx.<1....`...K...#....m.c....Va..4.I.c.S..D.u..."....~.!...#.<.w.$t.e.|.<2z..t.P......{.|_[...~..-..t.3..q.OB.'..=.-.;.`.A..:k2.~L.D.........^n..E..:9...:t.Q*p..I..|CR4..'h.lO...0...Y...p..$.1....FD#.SK.C.r.A....6...yf...Rq....!..c..wv2O...L1....%.[......../ r./.....J..5.TJ.b.`~.N.;.`GI.__b9.m2YI...F..D.Pb..B..>9.Y.3k..{w...R...[E&..>5.rb....2...2^..n....$.x...2.o.C9...?....D....w[.aP\....\`.HN$.97.....^.L..^...U...2....M:.c..7~L.q.f..`.H...&&.P'9.).T...F..}`5c..IQ...I.F{...Z.;q...j).Y!z..F..o..Y..m~..'...d.S..s..n....$.1....E ..x.U.b......H...gK..Rq...%...a.6%y;.........Z.A.<.u.P.w.W..u.}.b...)../..a....\k.}Eg.."I4.z~.H..!y...I.F{.....*}...f7.q;`...N..{..j..#7......s.t.}...:....h.c....kr".^;...'....J. ...5....O.o....\`.HN$.wv2O...!.Pt. ..i...%...b.P.}C....}."Ql<........[Z...;.|.E...|...~._..I.....[y...w..4.@C#y..n4......:[E:..qe. 6...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2112
                                                                                                                      Entropy (8bit):7.871644213536553
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:B0sq98SC5MEtXFBnbmgCWai4R+r8Nux/k8cvcwUAK432K1IBs57:Bg5FSbbJXai4ROxuUF4G+ys57
                                                                                                                      MD5:1F08CFC30960889DBB0C236CF081779D
                                                                                                                      SHA1:3C5CE69ABABA13FEF15C1391FC7DB196DF4E6DBF
                                                                                                                      SHA-256:22C033BEEF3FD1F6CA3CFCEBB507DB43585E2332E390CC15F9CA2397ACDDB056
                                                                                                                      SHA-512:F30632DDF0F4ADF331511CBE19167FAE2E148AEB6E1DCA43B18F622D9497E426D1B09E61F64CF5E8C21058006995FB22549DA6CD2CEC42C54036D27B29CFD670
                                                                                                                      Malicious:false
                                                                                                                      Preview:..JIvl%....N|?j..+O}.#2.`|....2i.n.x<N.!.a...KV.Q..A.S..]"........{(R..|&....c.w.'a.1..c.._4.....W....oQ..F...q....rE.2....N.......%.....Q.2.RlU.T%..0..]..U.D.b.!c....`...9X..sf..;...k...!..D^.i.....f..N!.:}...7.M....t.h_.u....oPBY..L...}(..G6+....S.v[>n.g.....e.y........UW^.."..=....hX.%.I....B..@..f.......#.\"L._-..,.M.._..G.e.e<....`...j....ea..$Ufv...6.l.Z.D.H..X4.n>...-y.......$..#.....J.=B.H.R.P.B/...rf.... .a[*g.p......y.`..W....H.O.WZ..z....:..~.T..C....Y...x.....H."..:M.Ha..*.....B.D.`.y.rP...X..#Y..r(.......U..a.X..= .BJ.A....mN..b.aj1...*P.C.@d!.M...R.|#O.O?s....c.a.=..`..Q...x...W...OKB..FZ..x..nC.,.......\..Q.(....Y..s.|+C.]$..+.........H.r.0g.P..z....9....ya.M.z.K.uN.C.k8...vhb..*'..(z ..p.3'j.C....M....F.z..C.....q5S.]&d.....3[i&.`..L..]b.-........HD@.QA..=...u_.~.S..D..B.i/..f.....L.6.V'...c.$+.....^.X.+.5r.........+G...ep.aSu<.@...._p.6.....5..`{.}.jo.Q/..tq7..k.i.0CW.4........z!Q.$r6....t.z..&.w.....>c.~...@....I.@.BQ..i...jP.'
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15660
                                                                                                                      Entropy (8bit):7.898802400694228
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:di0W0hPTSwMS0W6eEOtb50DjpC0m8YBARigXcMbjAuVD:80W0hPTSwpKOR50DjpC0/YBAggXrAuVD
                                                                                                                      MD5:A0783BB9E033A6DA86E2382FEAE23583
                                                                                                                      SHA1:F6C11089F3E1AF91B960D7C7AABAC0176C8337DD
                                                                                                                      SHA-256:099C8337F364197DB207896AD9B1100AD990B01BFACA86374B13073C57DC8399
                                                                                                                      SHA-512:5F8E45A517FB1919E99291C9AB44C6566ECDBA3C857FD7287C6197B6801994C8CE7E093829FBCA45988BD90D016779CCADBE5F82147800E1428CA1F7C6A57B20
                                                                                                                      Malicious:false
                                                                                                                      Preview:8w.....lL..".jh.....>.b..N.y...B..t).){..;.l.C.$.8.Z.P...P..C.-..@.'|o..0...R.)hvv.d'T..t0..f......y.D. f.....m,.....]M..Oo.$=y..--.....LD..Zm......|Z.Z....[(.n.r:.a.~..dd2..}..h4.1.=.N;@c....n...v..uC_.n..4.U*..Q...'A...._....R.H@.2....q,2.vb...z.)b,iTt`....yj..m_.....C!.Q.,'.G...{i....C..$<.it&..-)..`..KV..)......!.Wn....3}...;.J"P...3cq..8..6s...r.p....uYW._or3......bc....8....~......D..|...P_....;J.O.7`u..uA....m6s(."0...s<..z......D....>..$...$z.......H.zn+.@lt....P...Qz...F...+.J.....{r.e.v:W A...jds..h..d...C.....o(.+}.i#.dg.6e.?U4............S.._T.Yn...T...I.2..^.'~c.Xs.....2o.?p`&W..."m..df....U,.D.m*.L...l1....JV.$<.it:.Z~b...J..KJ.Q....b...-..R....>9.6.+}T.z.../70.T8[.+G..C...*J.Ag.......U......k.m.8>......Q.>....=.F..J..8..M.l"/.Ta...X.%he8.x7...u...zK....U,.D.m*.P..9x....J@..O...1k..,'.........;...:...dUW.\...>p.+.;.J"P.../70.H9V.[Ze8..0.#..I..=...Yb.....|n..".:+..A.X.....W.7...9x..O.;..Z.w+ .TO/..N..sx/.<m?..k...zK....U,.D.m*.P..9x..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):125
                                                                                                                      Entropy (8bit):6.535588784575559
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:pil3Vm2H4SQCMAk62oUjR0JfY9uevHPPPVWf/HdlAQ9dX:m9HfPz2oIsfAnHVWfPdlHX
                                                                                                                      MD5:826286DB5E1BDD34B32906FF5065674D
                                                                                                                      SHA1:333FDECAF174A50A74A906BFD891F83F1452234A
                                                                                                                      SHA-256:67360B95CB809EECBCD68E7CF1383BFB363C2C7AFD6EF589DA0257223475A714
                                                                                                                      SHA-512:356988F5C942FEC1D4D314640C1012B6E8286FC879A449845BD64AA57D5A1B919DF3A07BCD5010C97DC821D289F1ACF5A2A8CF3FAB13EB1633E283D08CB7DF64
                                                                                                                      Malicious:false
                                                                                                                      Preview:.3{S....\..<.q. a...w.""]w.:g.o.w.HM....r...:..0..d..3..YT.:.N......A.c..1.mBg...2#U..D..k._...'.."..@.mD......N..2.*
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):207785
                                                                                                                      Entropy (8bit):7.9709157346601
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:xIL7FktICU2LEMabARF6W8/4Gx/pPNh47xEuq+l/pCMNiPK/Ra:xI1keUEM78F78FEYFdHpa
                                                                                                                      MD5:50429CCD488A2CC69623E9F413CD66E8
                                                                                                                      SHA1:C1E04F774F5EC404693D4C5E4B00A8E3E1349B40
                                                                                                                      SHA-256:23E247B23574834AE086528240EFA90552495ED845A8807FCCB0D3578A62A159
                                                                                                                      SHA-512:A707AA3D67E434F3103EBB480FA8E9295C9F877504C59808005380C623A0321CCE97F957B8F4625E17F728E7EAF1B78CD36DED59F0C90083AF2DFCBC840A96DF
                                                                                                                      Malicious:false
                                                                                                                      Preview:D........l..,c3....KI. .....^.m...z.;......b./.6'........^^K....}..Kf..V...<.\Z......dH....Z.hv..x..4'..lK..d..})C.....a.Z' ..~.iE.,..l.1n..Y`.0Do..+:..H..7....e"p..%|5'.X...^.V....m.~ .&....16.m....r...:....{-....M.Ke.i.".MA..S..h..Id5.TS..1...M'....J}:...Z.hv.q..>:.I:Q..c..j4"_.~.g.Z"*..<.cC.'..'..,k..Je.-N;..R..8k..<..z/f...2)nw.....m......XR.wH....LG..)..AB/..F..m.6.B,..Q..L...y...CT..a...f...O..IP..r.PY.....Ji+...Q.zD..M..=7.D+\<.q..O*.Q.~.q.x1...".s..".....$s..#.{.#4..&.*w..w....}0-...>m=6.E..-s.&j4N/..|>.N....`.]...S..t.(.#4X...#q...H.I.C1.4...o]......z..Lr..RO..r.^S*.....g|.....S.1H..m..= .[/U..u..n?C...f. .\7=..?.t..*..-.kT..Vm..Ds...5.."..*...g&w...$j9%.TA.....]...>T.@.....'.....Le.t...{#i..>......B.U2M+.8.M...K._...z..Q/0.NR..`.j^.......Qz ...P.sv..s...6.M#]..i..{7.\..%.g..v..Vr.iH.,..$...n..Uv.wxu...3.wK..+....y&q....d$..Ejh.....[<Fv.y5.o..!..`..$m.Sm..'.gp.L`F......R._e.i.".MA..S..h..Id5.TS..1...M'....J}:...Z.hv.w6.v..I).+.~.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):193
                                                                                                                      Entropy (8bit):6.984766816982345
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:3N/D7I9QkcIcsmMcvWSnYU+zhIm5L7X5gRg:3FnIdqP5WmYymxTiRg
                                                                                                                      MD5:D0970F5F302160941CC4A57569879B3E
                                                                                                                      SHA1:EB34837ED649261A5F2B02958167EBC819929CCD
                                                                                                                      SHA-256:53A13808FFFD42B886E565F4AA4417E6A25171C4DDD77D7A37B31B7DA050D03B
                                                                                                                      SHA-512:F30DE04FC4C633F7B1B17C568A06679BC355947003F6F5CA907E11511821A60E90D1ED1CCACD0B4C9158FF8FE03BC680113D6F7BAF07699EF1B88149786369E2
                                                                                                                      Malicious:false
                                                                                                                      Preview:Ow...#t\M..T.}...E....lu..!........P.>.n{T..u....t..m..;..~...AQ..8......[.......T`f.J.....c...5.DM.....S1:..yQ...V.U.....0..,d&.i.*...BJ.;J%r..._)5b...im..]..L.Ob.w..)N....<.*}.t.+]j.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):193
                                                                                                                      Entropy (8bit):6.912227956878719
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:a4XuQ3YRNzYMmcQKCaRPl16SnN/QvX8fnekcwZ0TCpxyR9DPs08OvwcCvyp4KL3f:aQuEYPmhZjGN4XicwZ0ei947O6a7L3f
                                                                                                                      MD5:C4188EB3B4AFF0D38B39CD19E73FD4D3
                                                                                                                      SHA1:3ACBB76D7E72A325559E4942D95E0A2B723234CC
                                                                                                                      SHA-256:7AF2BEE1DB6C0A055E57465044938A4762580A4CAFD2781991A72A4DEA3E17FE
                                                                                                                      SHA-512:CCF72ABF19778093381AAB69218BE68D143A468BBB0F444263507E348DC788A7F72C73E6186869AA0128A667E5A921161A7482156843D22EA68BEC3E449121A6
                                                                                                                      Malicious:false
                                                                                                                      Preview:..#s.x..; 0........_.mW...Z.a..-..@.?.+..?vZ...1....T..H,.x..f..s...;.......Z:(...t.e.O9(Z...G.G.X"...>&......P.~.-|.m.b..&.5...Q.WU...*Q......Q.PYh..s,8.U`..@r..'J.=......\.0..IcR..... .
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):193
                                                                                                                      Entropy (8bit):6.9951295112828635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yI+0XeXhdC8zaFcB5sgVP7NQDQ0SuIREA96RzbjuknMTTEDmDW8:P+0Xshjzh5sgVDkQtREA96hbSSMTTqMJ
                                                                                                                      MD5:037A1D8147FF7A68161BCE3C7A1D3CF3
                                                                                                                      SHA1:DEB5CB871F5ADA243D02CD0C4503E8FD4D2913A0
                                                                                                                      SHA-256:CDF4BC4275A8A00B359CEC6AFDDE2E1C734683E003F3E8CE7D4D92F97B71E466
                                                                                                                      SHA-512:4C67A342CE2FEFB02C31F0A52FCD16288EB852A294D96704FCCC10063B2EA4A119B5DECC7EDBA8103FD6A06BA1A9989FBBFD7BF85861B4DAFFA827B0E7B5DC41
                                                                                                                      Malicious:false
                                                                                                                      Preview:u[U..&....@...W.i..`.2{j.?.-+/..D.#..g./..h$.g....u..o/.......o..c.ghM..L|.".....*V....U.._..i.14=.0...Xw.7.....m.E..._.._*.#....Z;c....."*...NMc.y........k.)v...<...4J(.j._.....@.B3...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):193
                                                                                                                      Entropy (8bit):6.931582037155971
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:oMfegnuEMjHUCWmF8IU1MwbR60OVrraLss:oWU7b5FWMSR6RMss
                                                                                                                      MD5:30E773B4DAD9E6A2373AD2DA3B23BAE4
                                                                                                                      SHA1:8C7613B62C6394AF21584F2B38C20EACD22F01B4
                                                                                                                      SHA-256:CA71FBB94A417A3A1F9BDE005C23958C89F0E015DE1716EB7DE9705ED0D38414
                                                                                                                      SHA-512:0BDAAC241F485A3CA7DAD886A2F1FC45215643511127949ECFFAD1FD13177FD44E80DBC839CD286C4FE9C472DEF83222AEB35A608321159E8EADD0520ED586DC
                                                                                                                      Malicious:false
                                                                                                                      Preview:...dm....o)..}>.0.b.h........;)-.b.RG.<f.@ ..;*...O....!.g5fg../)...P...:..e#L.gF...U.O.}.0.X................^kY<..[..........vG.e.....{9#....t~Wk.^.....d..d.............I9.\%..u..:..~.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):193
                                                                                                                      Entropy (8bit):6.844251710874762
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:B2OsGFao8JFjQItLc7ezKrFqxfF760aWZqcflaKXUP0K4CAOPr1L7Q3ZlzmBunri:fBU/AnrFqZWWZnnXU8K4Cr742Unri
                                                                                                                      MD5:027D12CC627D566D6407D3169AFCF438
                                                                                                                      SHA1:53BF4A3EE84B5AF1B64293EA98793DD0BD8F2CC1
                                                                                                                      SHA-256:E3CA09EA6773099F29E6592D4183D46348057D40491425E0A96A1E01A22B56CD
                                                                                                                      SHA-512:74836B0A15166B55CF8FAC6343E972FDA22164F1A50F6B0DE592EDA10704AD908D7C699E6456609B96A301132FEAE950AF3E91C0306404025C9A695AA584DEA9
                                                                                                                      Malicious:false
                                                                                                                      Preview:.'.7J.*H...u..q.z....8a....2q._7.i.e..h...i'..5...@...+.uZ..R5.3..s.W=........}..Tz.Y......H...$r..|..k.........Q$...$/.'.=...Y..(.....{.8.Y$.......4+h.4..r.........$...p.N.<).t0H
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):193
                                                                                                                      Entropy (8bit):6.966581454265626
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:a12zC1kzJciRhqty4ze+KP9zhGrBZU1NUTPgkYCTH:1QkzJcijcyse+S9zhGrBZyRWH
                                                                                                                      MD5:CD1256145CB2111B6C1FE4035EECCF47
                                                                                                                      SHA1:FE32DF215BDB006F90B4CC78375E35C1BDF818BE
                                                                                                                      SHA-256:DDF8FDC03479C6DA79F37E8840B47BEB76BFCF9E4F87F991BDAA2050B1B2D343
                                                                                                                      SHA-512:9A30E94A3A132DB6894694E7AC8940CE811B8D058DD781A09241A875ECC02C9AD59B52E3012598B0DBF5C898CCE9435163B59081F94129E31786B2F4B1A60CEC
                                                                                                                      Malicious:false
                                                                                                                      Preview:.[...&I.s.:...*=.d4_E.C..?..B..#HgA~....O............#....`-2.7..R..Q0.n.:....fZ..y...Q.@..^N...........,a.p].1....B4p..w..;KP.#...W.>.....M3...&h.'Kh<T7..d...l..sB.E.u....N.1~.....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):129
                                                                                                                      Entropy (8bit):6.5633633987502416
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Fgf+IoSc+4xEYLRTMOv1JL218doUw80AMSccvKO/CQ8:FzvS94xEYdTBvXL21MI8hKG8
                                                                                                                      MD5:55F068BCE944DCE599EDAF42053D0D68
                                                                                                                      SHA1:1F05D983332B69C92FCCEC095C1C1F689C20C8F7
                                                                                                                      SHA-256:BB2D65980CFCA85CE9804A18A276618817645CEA10A42F1AB78C8FAA8FFEF784
                                                                                                                      SHA-512:BE310B3760C34D000F56ACB8EE591AC58C930D4977CA904D5FE1CADF35B811CBB337B801300D03771F57AF2576BF9763699DA2A2D72C4FB2856B9A050960B09C
                                                                                                                      Malicious:false
                                                                                                                      Preview:...R...E..8.&:.>..5..X1..}.V..~......}.......g3:....a@[.Y..="L...=}....8..z...A....j.ZY.\-.l.+...R.7V..X..#..uI......i5`51..w.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:DOS executable (COM)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2664824
                                                                                                                      Entropy (8bit):7.9553597974437515
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:nlC1xriqAboibxJ0+jIkuQlOqpNNB0N+NN:l0QqKPJ0+jllUqp/N
                                                                                                                      MD5:82103DFF3909B185DCACD1E7AFAA7A07
                                                                                                                      SHA1:D1BD020B122784027591DDD018C40CD3223549B5
                                                                                                                      SHA-256:A6A72B7AED0A2C8B6D2B5789E296753868DDA376D5EEEC1D9204CB9ED9C5CB73
                                                                                                                      SHA-512:157EF53BEA410BD42418928C47F640DDA987B3565F730B415604306F9AF2633A0BBDA9E694DB0FD7C545C60862A506EAC26E6320EB6651E4BB11867B89D03CA4
                                                                                                                      Malicious:false
                                                                                                                      Preview:.0\...h.~..(.y...Y.Rp......k..i.1..Z.A..C..w ....J.0.....1....:.$,.D....O....NU.R..[..,.].....pW8.;.....T._LJ.......-........x9.A.-.S.....~&. .....FvB.'{....].y.!........E..._....D#.5z..C........=...l .~.}>...5.D..C.1....).67.\..Q.X.....X....N.yCP.C...jY%.........-gG&p......0........u9.A.7.F......BnR.\..PO..2..]..V.w.s....Q......^G......J.$..rg.. .|....O...S0~..+.4..O..J.i/.X.J.k.....w.<9...#5..8...M;......"......(Et.8......;...e......-...J....Qw...d.....]...7h#.S..^...#A......w.!...I....D.GF&...%.X../^......'h..I.VI`'.|8.)...$.2..$..x.Y.f......l.hd...20.D`...DJ.......{V=.....&.t.).......;&_.a......u...Q....c~...0..../..G.+[._..Nv..to.F..t.y.!......D....EJq.....R.8..hI....n.d.6.......&dH..N .4.6.]H~....:.gw...D\.Mx....U.r..V..4[E.....Axn.}......5q_.p.....u......t9.A.?.....C._.5.......=XO.5..E....i.E...R..J.....s.G!s...W.&Gy+.._(.=...L....E..*..Nc.._.}..L.1....c.is......Dm...\..R.....0...O...+k.......'mM4#...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):153956
                                                                                                                      Entropy (8bit):7.979535910961181
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:PVUcJcwh6QOWY/2B19vFw9FO/ApiUyEBEG5/K:9FJ1OWY+B19vF9/YiUyEL5/K
                                                                                                                      MD5:9C2A6C8A44DDCF5EA3754A9B482A9E89
                                                                                                                      SHA1:80B07C558D42EFEC75A02E9C3BD64ACB4586C068
                                                                                                                      SHA-256:AF5B5B1541B6B36F212B178D66738A1222B1B7DB328BECBEA50D75F3E818E353
                                                                                                                      SHA-512:9DDCA55A386A99CB702913377A12F099749A29B36466946AA150E36EC661109502112D8DE813CA74005D7FD0AB7EF56970ADE3940A25DB904703BB329CF08E5C
                                                                                                                      Malicious:false
                                                                                                                      Preview:\1>J...C.vm.v........f.P.."p.c.M.<.e.....w-.t.F..%...6eN....y..|...K..V.d_.R..8...k..)yd+n...........V.@pl.......#.F./.p.v...I...$..f].U..,...G..S...........G.2..-.o...p..R.p.V...P.Z&....?c...;aB2W.Z.t@`..zC..iq.%l.E.'.Z6....)P..d...I.z.Bby...lC..;...;8-k).G......1..|c..l.7....".N.Y.F...,pK...cO;..f..h...CQ.......o...m..8.<..L.u......#k..oX.....;J..iQ....S.Gt....P3..FL}..H[.......9v....i..kV..^...1.K...k...n...:b.:y..........`.Nx3X.$.0..O.s.[........7i..T.,L3..b..j......A..........i.G{G..,.r..tg.R....z.....4.v..5. ..P...`<@(.xaI.+.`..........}...vu.....iQ.'V...C...e....8...l..ki,%{.G........:..s`..#.f....&.S.......{n....wJ'..`..l........S.._...z..It_`.7.....i..V.w..}vFF$.E..>...Lxb5d...u<..*.XJ.m..3....l~P0,..w.F]z...3L."T...B.^.......0...%..io~={.M......Z.;.Jx4..$.2....".V.......7eL...y.k..g..#...Q......X..e..Nu.a.R.....h..-b...7a....Fv.A.KC.....7..I...v8.ve...5...b.A!V..d~+.ZUu....N^.dV..........B..=..%...nv}j/.@......... ...l.......#
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3803
                                                                                                                      Entropy (8bit):7.9299367764878985
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:RFQ+ygvLwjqBjM/cd7GUc/GU0E3jlhXkBmQhnqU6aETwP:RF5vs2Bj8cdxcOU/7mmQhfd
                                                                                                                      MD5:E1519FACB0DDA6AEE6D62A3E29351A91
                                                                                                                      SHA1:21833AA5A4DAF30C32F133959C45EEF7EAD6119F
                                                                                                                      SHA-256:D974AF208E908784E565193DF3273AB9D837B6F134C69CE97D1F2E129296A147
                                                                                                                      SHA-512:16F31CCF09033F01CFA9F5D303ED5D152FAA2192E25A45D5F6AE1A75D0CA48DCB7D29EB4299C30644A38C62F55E4ED1769AEDF2C15FB29FCC233712F7A630977
                                                                                                                      Malicious:false
                                                                                                                      Preview:...f...k..l?_..A.r....[...E.;.B..+(.XL..x...z..B..;q..\;SX..........HIY.}(.....C.N.b... .!.{.;.[.a.:...U...%.....N.s/=....fuy..sJ<<.f.r).........rd..u.|.c=..[F..U...]K..Dcn..z.w.I.f./.....j.....|..nt.&01/..........q...N.. f]`}...#...y.jkh.^.......+........wZ.by".H.4.(..v...i[..;.$/'....aaI.\wE.0,V._-S.#....1b]....D.f-..%x..Q.M.xd$.0~...o4K.Z.d|....E.U.)......k...@.w1.]..2......$mA....M.jchL._.-...b.r[`.Q<........~.4....aL.\Q}.H.Q.n...j...sZ...;.;.......SUq.ske'..l.V.S.#....JJv.E.Z.K1.+A..D..Uqq .<E....8s l...Qbz..........G........Q...Iy..T.....i.Bu.`.cncZ..*.!...n..nD.{......!.t.<...yI.ah&.Q.E.k..e...wq.....2......WS-.+.y8;9r...V.'.......L_..@.Q.qN..!`..U....n..-^...@.}.V./.a.sa"...4"{t.Q...`.8..b....E......~...qFlRkE.\.K...L.\zn.e?.......$.u.~....Vd.eW..@.m.h...p...0n.......8....NG!. H../.K...Y.~.....Ux..}.Z.z....X@..B..+lzP.)-...J<D.Po...#.X..yu*q..Pt/._p..%Qw.I...3...7.."..IEV....@.:...c.Cdx.Xs.....%.I.#...>bT.Z").W.3.O.s...Iv......
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2954840
                                                                                                                      Entropy (8bit):7.971845335125245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:WuDegOksBTRWqhaHG7Kga0JZta7ZOeV7wEYevo1cRua4BzBKALFHc/gzU6zEAjg7:yqOKyplrgoHBKALFHc/gIqWKdliM928s
                                                                                                                      MD5:E14C8D2E184FD231454C6247A46F2201
                                                                                                                      SHA1:2F557A8CA7DD0057445095084134C53BFED21088
                                                                                                                      SHA-256:37A597958C47F12D6645BDCB519B024CC40CD18028229D90E47FCCC155C21481
                                                                                                                      SHA-512:013ED192F41045FF6BC21F5575B7BCCB7913F974B131263746A2A6857BDE670DB05404A3F954870FC6C61EB59106C2968E46F55396456EC189E24EEC87E268A2
                                                                                                                      Malicious:false
                                                                                                                      Preview:.1..J............!./EL..z...lx.{"%.>.C..W).7.4.)x.....r.W_...Q\...X.n.L...L.mhDN.....]>...f...."^....."3.....5m...@3....f'...T.>.M....%8....d...M...H...+...sl*.t.....^w...p..Z.>.A.w..o...f.^...yeB...k...`<Yz.@..........h.SO_...J^.[..Bv.C\.Y.?".CT..Gu.E.l..).1Y..+.j!...)|Gu...)...j&..P.q...>.M...nl..K.Y..YU..^...8....%R*.y....h-_..5.o~.0;.Ob........A}...w...L..A.Z.....l..UP....&.ri-..BS...M0y.\.....;h..U.....{...s......N.....cj..jd.+...@,...=a..[.P...o.:....:7........@.......<.M.).i.3..../c...=.....?v.y..o....kC.c....Z......C.e.Om....x...`t.+..Q_......P.UL).Y...A.-#.......z..7.v..>..l......{<...5h.!...LiY...f/.......{.......nl..I..a..E........-....t...R.....n ......3~..d..u-4..q.../.Nmo2...%.d\*v."Z..8..2..,..jf.SI...F..Z."3%..R.....;dNC+...L2...d..-..tK...D.h)...jdR<....2....S...W.E..&.?...8...H.U#..wW....../...%.i.x....k-n..7.M......{.{...z...bR...hU.[!.e..X..a.sqP.f^.O{.t.]......Q.P.[B{.L....L.;2.......{....i..$..lo.....y/.`u>....N
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):113
                                                                                                                      Entropy (8bit):6.238104294177874
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:2G5RUcd5LJFdtiRvcdqc/wGfUPv1V1pzjjbZsE47gtn:2BcdpJckoc/wGfUPv1rpzjZl2o
                                                                                                                      MD5:848609641CB3CD41B76CD8952521E83E
                                                                                                                      SHA1:2150DBBB3DB554039812C2271B6709D404BBC0E6
                                                                                                                      SHA-256:6F46D0710769E8911F6FCB428679C3AF495CAF00A9F3603E155005C1295B939F
                                                                                                                      SHA-512:2F9291ABC1B4EBD299F09F758BBF1561007EF5EB5208643CC0F924836E7F5F8E0603B73883A2E14FE0DB089E6A9B1B166976D4E779E1F24354EA15E1D298ED82
                                                                                                                      Malicious:false
                                                                                                                      Preview:......TU... ...&..au.mj"(.l..:..T.l....\..J.U1.O.s"...g.W)...#.w#("....9Z..d....tV.... ...L.[...}.n..L...v.H
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):360472
                                                                                                                      Entropy (8bit):7.614862583280223
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:8LcrFaL19ZslOPOxLqO3wU5w3l9iQxrEy2OnqFYBZ/B:8Lya5EOPkLvHW3biQxr8OqWBD
                                                                                                                      MD5:A5C0D3A1CF584A3815127F49CEE84F85
                                                                                                                      SHA1:F54FCD646C024BF86B723F6662E0C39A2DDE09FB
                                                                                                                      SHA-256:C9ED2E68CE3F42110F3DFCCF9DAAE30EF3C66BB4BC2F387A1F7AC417C1596522
                                                                                                                      SHA-512:8C8A1953894E764BCC5E6620D60DFD27C86C7F41802526E3B83C95C3B9769FAF392AF6CD1601B4C15687173ABF4EDF4E9440B5CB69C49EA9A31240E95AFD0DC3
                                                                                                                      Malicious:false
                                                                                                                      Preview:/.s7..Cm....+6..=2.7./...{...eq....~.......mpu..fA..)..7fR*../[...G.s.."........L...?.'UX...}..3.r...m....d^..(t.Lf'|...p...4.i.....Da..)...y..*.....Rz.p..X..t.s6=.....Dr.1mNL..].....X.;...mM..2A..C.7..V...M..&...(4._..4f.(...Y...G.s.."............:.'UX...{..3.r..?.m.s....^.Mt.LH'....mp...X.._......D.$.)...y..*.....Sz.p..=..t.s<=.8#.B......3....C......cFCE.Bm...7....G....z.Dq?K[..Y...6f.(...Y...G.s..Q...x.....`......Ui...}..3.r..?.m.3..d^..(t.Lf'|...p...X4.l.7....DA.;....!"..!a.W..z.p..7<m.T..<.8&.@..."........E.Mz././>;.}-...o@...S .......r.;..>..._f.(...Y...G.s.....u.....)...Z.UUX...G.3.r..P...A...^.It.L.' ...hp...X[...Y.....D.$.).......*.......z.p..q..t.sQ=.8z.......<...b.....J..........\F...a.. .p.P.`...r..r.Bf.(...Y...G.s..E..n.....%...X.SU*....3.r..V...G...^.Zt.L.'.....p...d.9.....Da..)...y..*.....Sz.p..=..t.s6=.8&.@..........A?.*7...P.e&.60.....b.].2.3..B.Q..64..6f.(...Y...G.s.."........l......UX...|..3o.....6R.t.T.AK.tt.L
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):146456
                                                                                                                      Entropy (8bit):7.966777729756323
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:cWJYDS18VawWJufAEzMMTU4lCAas1gzEXGB596+421:cWJYe14aNDMY4lus1XGBWD21
                                                                                                                      MD5:C60D4BF91290E1FF2F9B7DEE211462E3
                                                                                                                      SHA1:2C2B27C9362482B01B2A78E5EE72D181B44A94F5
                                                                                                                      SHA-256:A4AEA947EB0CDBC3DB0A0A057498EFA22DBC271A88607C1B7AC2A935D62EE60B
                                                                                                                      SHA-512:4F8E2C940F570CB2E2335FBDE758464A8A91DFD217829C07F14909FDCBBEB227E9136BFBA63F801869A1B81D54B8798DC9ADD6052B6E0AED47E2029D095ECAAC
                                                                                                                      Malicious:false
                                                                                                                      Preview:..48.)..'D.,..X>Yj..Z..v.....C.i..........B..C..0.....te..7.<.a...y.~M.I.:...r....l...+..L!.C...L........&. R.SU.A......%.}B..`...4.L./k.....y..J.....<.AP....o.4k.....Eol.@...3.b...:.y.cjL-..|...d.`K0....J...3.X...U.F....N{`HkA.b....m%I.:...2.6..y...1..E!.C...H........&. R.SU.@......%.}B..`...4.L./k.....y..J......<.H...e....b.....Eol.@....gt=.p..i..Z......... . .9.@d.c&.$......z1;.N{`HkA.b....m%I.:...2.6..y...1..E!.C...H........&. R.SU.@......%.}B..`...4.L./k.....y..J......<.H...e....b.....Eol.@...."...K..lp)......7.?T.\f.....O&.H...vX.o..g.J..N{`HkA.b....m%I.:...2.6..y...1..E!.C...H........&. R.SU.@......%.}B..`...4.L./k.....y..J......<.H...e....b.....Eol.@..3a\m.9F..j.>a^R6Q#.m.....8...SJ._...)...;U8.KZ.N{`HkA.b....m%I.:...2.6..y...1..E!.C...H........&. R.SU.@......%.}B..`...4.L./k.....y..J......<.H...e....b.....Eol.@...-M.w..m.......MPo!.1]..Wa..W..P.....L._...~....N{`HkA.b....m%I.:...2.6..y...1..E!.C...H........&. R.SU.@
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):45080
                                                                                                                      Entropy (8bit):7.410828821452311
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Xtys/UJg5ffLaVFhUqmKaS3+TMBf8459fc:9KeJfLePm4+QBf39k
                                                                                                                      MD5:47BB13D68242A76DB444F0DB15842C3C
                                                                                                                      SHA1:2445F5B1558BAC45DFB10EFEF01A1F711FB455E2
                                                                                                                      SHA-256:19FC3B122D455F0970C3ED631E82BDFCB156AC29A292223AE187CE20E80FFA5D
                                                                                                                      SHA-512:7A746FC4E98EF9EF6CF26FD666798AE5F880F7676F3F90ECBB9E76976596A480A8AEDA9CB2CE8B205B0E323253DB34846D46FB29128608DB8C5078CDC5EE5C3B
                                                                                                                      Malicious:false
                                                                                                                      Preview:Z..f.....5......,U.S<6F......o..s=<...}y....m...(...1j.Y.......N.........2~.......`6...k.D.<.,7.A.+..GN1...S9G.(}.<.q...Z..h..gg.....1>K....A.Q..).+E^.Q..J.....D.4<........W.....d.....?.',....?.'.M..>....i..-f.yL...L...C9..e....#O.-......2>$......`6...k.D.<.,7.F.+..GN1...S9G.(..<.q...Z..h..gg.....1>K....A.S.+..&E^.V.J...u%.\:.y.g...W../.@e..",r.OmS.....H.y..2.R.......s..g".t.....9..e....#O.-......2>$......`6...k.D.<.,7.F.+..GN1...S9G.(..<.q...Z..h..gg.....1>K....A.S.+..&E^.V.J...u%.\:.y.g...W.....P9"........A....x.(i.k...Pz....IP.cj{p..9..e....#O.-......2>$......`6...k.D.<.,7.F.+..GN1...S9G.(..<.q...Z..h..gg.....1>K....A.S.+..&E^.V.J...u%.\:.y.g...W..W.i ....xKQ6Z....]...r...@..].d....d....EXW..9..e....#O.-......2>$......`6...k.D.<.,7.F.+..GN1...S9G.(..<.q...Z..h..gg.....1>K....A.S.+..&E^.V.J...u%.\:.y.g...W.....(.:....J.MYx4...v]N...?.g}......:..AoD|.(5.9..e....#O.-......2>$......`6...k.D.<.,7.F.+..GN1...c>@..F.y.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):39448
                                                                                                                      Entropy (8bit):7.745478611124004
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:dsW7b0vrtZRXcBjf6i2TN+a3118isNvnJ:yW74xMFy71+i6vJ
                                                                                                                      MD5:6EA74A7080CB5A33AD2C978ED6F747D1
                                                                                                                      SHA1:EA6AD4F18E2C8F72C68FE0A2C1484D44FF9CFC10
                                                                                                                      SHA-256:98EB87F2A6A27085810AC2F20A0D8C73159C299E9B0527CC80DBF27BD064CD69
                                                                                                                      SHA-512:ADEE9A0CEC1AF8F61AFA988616E93B3182B20E0C3BFEA4E05240338B4710187677BA7D264FEC1E72DBBF0F2B39782E1D792ED2274CDA176DE43C5BD929BB2A1B
                                                                                                                      Malicious:false
                                                                                                                      Preview:;..G|...D6".....,....qY.._e..s]........Z+...C@K:!...Jrp{..0IU......N.h...fHof.....s......s)Rr.l........~]2.?.......2]....O."...Z@.oA..X7......Q_....Ar;..Jk..Z.....P!@_..\M.G:".4R.-..jk..Dx.L.f...V..FC...7...a.[....B?PX.3+6(...D,uj...n.h...dH/F.....s......s)Rp.l........~]2.?.......2]....O."...Z@.oA..X7......Q_...!yz6..Jo...Q.3..Yo@_..\M.G:".$.ez.E....o....o..E..d.1.A.1J..#1.Z.....@...gT.(...D,uj...n.h...dH/F.....s......s)Rp.l........~]2.?.......2]....O."...Z@.oA..X7......Q_...!yz6..Jo...Q.3..Yo@_..\M.G:".g...cye..d...+q.bMQi.....d..q......w...<r..S.(...D,uj...n.h...dH/F.....s......s)Rp.l........~]2.?.......2]....O."...Z@.oA..X7......Q_...!yz6..Jo...Q.3..Yo@_..\M.G:"..y..?m..y"$.>..........8.....s0)...s...s.r....(...D,uj...n.h...dH/F.....s......s)Rp.l........~]2.?.......2]....O."...Z@.oA..X7......Q_...!yz6..Jo...Q.3..Yo@_..\M.G:"...7G...H>h.:.L.$.,.1..6v.X|...b1...JV.p.j....e(...D,uj...n.h...dH/F.....s......s)Rp.l........~]2.?.......
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):82
                                                                                                                      Entropy (8bit):6.022066943589708
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:5NaAyGFyY49TjhldiqCNUazZb3n:5NPyGFu9vhzi3Nr7n
                                                                                                                      MD5:127771F3AB2855B508CD2CEDF563AE36
                                                                                                                      SHA1:E5B23874BB3C7007EACDBFC3EE02D1638B9C2DCE
                                                                                                                      SHA-256:C597C8FA8C9A48E9E23CB55F7D46267A6C705DEDE50B8149195B643656351DC2
                                                                                                                      SHA-512:B7E9945678C158E9CBD8956DE2888E691F72BA77E68E07FEB7F09BDC1C267B77B358DF0CB9C429B75C56A9153D942141DB50188622E0FCD0271F6FFFDD469907
                                                                                                                      Malicious:false
                                                                                                                      Preview:6..^...k.....34S.B...;.N...B..~..X.F....?.G...O........kP.....+.( .<..E.....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24
                                                                                                                      Entropy (8bit):4.501629167387823
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:gIdkp:gIOp
                                                                                                                      MD5:DFE33AF17FE105FF6ED1316B5D472ED0
                                                                                                                      SHA1:36B18F6E8BB314A5BB251130480AEA02E010040E
                                                                                                                      SHA-256:507FE4A87207CEE4ACDD251F6DE99913ED9A4959603401B3111E73852CB5AF10
                                                                                                                      SHA-512:E5B08F3E3E1E4286836739A7E18FD6A5F3CEF544B62BBFF2ABD179424208E49C9512B8DBF0717D2965160A314D0B7C7942B53627926E0139B41FD4AE74A5EFB9
                                                                                                                      Malicious:false
                                                                                                                      Preview:Xh..x..t.cH.7...1.4g:d
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1081368
                                                                                                                      Entropy (8bit):7.922671392920869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:ZoKkuMQAJs711pcKvs47dQ/rn1nK+u1P7AzMxocay6LvKP/fAzbm184ptcQE16p1:ZoH1w1P93pP7RniKi5QEFG22pAdpQd
                                                                                                                      MD5:2578ECA96BA7FA9310D3D4B0E59BF5CC
                                                                                                                      SHA1:0922D51C2EC399053C2D1D3055DAB4F78FB1A08D
                                                                                                                      SHA-256:E33FE865F2D96068E011E9B781FDDD2D714421613F7E485480EFB82C7B359711
                                                                                                                      SHA-512:E4B865B502CB0A08BB4234920BBD439B07885978421DC0B6410365B414FF8893D4996BC02BCCD39D78AB508A0089618139B9DE58111D77D7A3CB4009F305632E
                                                                                                                      Malicious:false
                                                                                                                      Preview:N.Q...l; ...F.4.o..k..Y.:m.,v..a..T.......=.......+3.W...g=....].dw......}[..R:....!a.6K..x..K....j.._L.....4>.......*...ri......UVF.Xeu..:./...)s....7.v....T.h.J.x.N.TP....t..[...Y.J..R.y"##.Ez...xZ......fHH.".[..2n..O.x..?..$.].dw.....&}[..R:....!k.6K..x..K....j.._La....4L.....N...rG.E.....@VF.Oeu...s...-s....7.v....T.m...x.N.TU....*.1..n...f..^<...4.....=v.7C...b.F.o.!..*.m.}.....?..f.)..w......}?.RV....!S..K..x..K....j.._L!....4>.......*...rk.E....5@VF.Oeuf........:e......T.m...,g..O.TP....}.]D.j.#_dL..QjG\..@.xU2.h..6K.Y`..A.}cq..E..Gq.....?..H.2..w.....b}4.Ry...!>.wK.....K..~..jm.+L!...4b...o.M...r...E....U@.F.O.u..es....Bs...k.2.l..T.m.....xfN.T3.........X....i....R:M.f.l...6...>&...z9...........?..z....w.....M}/.RH...!%._K.....K..d..jk.<Lm...4}..._.i...r...E....[@$F.O$u..cs....Ds...C.).7..T.m.....x"N.Tc....]...-.#".L..`.....C.t..}.]t..^.|...rV............?....h.Jw......}[..R8....!.6Ku.x.l..;.EPk.._L ....4>.....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):991256
                                                                                                                      Entropy (8bit):7.890491615512265
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:kD0OsxNoKk0zrtfbZs6WNkp3FrNUBfFHlRI9cX:0YZABX8cX
                                                                                                                      MD5:52E9F4C62D50CC1202FBB184067ACF18
                                                                                                                      SHA1:7467497D3F29738FFCE522097B3AD885C23A4956
                                                                                                                      SHA-256:C8877943E51D4B4F342194404F28A9870C0B782A706A9631839EA2FB9738244F
                                                                                                                      SHA-512:0700D6124C781C6ADF9BD8163CC1B79B6ED60801CB3BC12FF9FE3A028F8AAFD85E6038F6ED65174F9073510D52512A5261E6B6A3F9765FCD230BACCAE989D5CC
                                                                                                                      Malicious:false
                                                                                                                      Preview:L........g...2....t...}-.!.iS..Gg..2....(5..p.....X.}.l.. ..@..].f...wa.d8d3..s7.....o..H.t. .k._Y...R^:..J..........$.......15.P}.5]..@...aS..^.%.;....@..._RRPP....-.[P.......g.?.6.....Wq/..}m..Jv..I./...`!.pF...L8.IL.......B.....]9.f...wa.d8d;..s7.....o..H.t. .l.EY...R.9..+....z....$.....1.....7k..T..LuS.P...8.G...@..._RSPZ...g.[Q....t.mZ..>.8....x.2..&KT#..#!R)........I;5.....$....'6E:. .....]{...v..a.dKd...s[.../.B..~.E. .k.EY...R.9..k..........$.......17.Q..7X..T..LuS...a+8.G..e=Y&Z.....PZ...17....*..t.mX..>..&T.Rw...rG90.:0PQv.]..U6...........P...x..... ...]U......a.d[d...sP...P.?.......T...5Yx..R.9..k.....T....$.....1Z....7)..T...u:.3...W.4...&......R:P;....g.["...bt.m...>l..n...<L\sZ.V.....G...._..j..n.E.I.7}....=... ....]g.%.c..a.d]dP..sX...p.3...!...G...*Yb..R.9..'.....K....$.....1[.7..7)..T...u..%...W.7...,......RaPj...g.[`..Tt.m...>..........O..N....z.R.O....p.{g(.i.*..h^.A..&. .....].._."..a.dTd3..s5...S.?...H.,. ...U..w!S.9..i..........$
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:OpenPGP Public Key
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):360472
                                                                                                                      Entropy (8bit):7.8448130295194245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:+qTHwTASbSmyIeg2iYny5P6QqP8QnDdVV2TFPj0LOMQ7xnaFRzRXC30Lsnb283J+:VTQ0MyFgLYnIMEoVgOGsO9ZgxtYi
                                                                                                                      MD5:2F2B946D930820ABBE229C751D35D014
                                                                                                                      SHA1:4B5C1C1975754792E7C213FE7D189D7FB5FCD3F6
                                                                                                                      SHA-256:6C6268DEB422D2F336267CDF7298491B8FA12F82679240DE73D2D9BEE7BEB9E1
                                                                                                                      SHA-512:8A5976A1E8A8D5C925FE98B565C63D16D762B768ADCCD61EA6E9C8AE4E7C5FDF98760895AA98A27C779EC0FE23430E71323CB3128F0B4B30FB2FF58F8D60F636
                                                                                                                      Malicious:false
                                                                                                                      Preview:...Z..C.n^....:.3.=...2.t..,.:._.....6....'.%....M...0....f'..%.#v"-.9.@.....j.5C.....>..c.F.jp'.....P.G.(..<}...U..&.K.zA.9..<...gt.,rQ.w,....-.....Y~"..{2..,.g. S.*)..m='U,. ....es:..3..A..J..k...:i..vi.`...z....+,..3.r..f&..%.#v#-.9.@.....m.5C.....>..c.F.jp'p}...P.G.(..Y}...U...&.K.zn.7..<...g..,r.8"..\...-.....Y."..z7.^,.f.*S. .."..&...Z..=.....w7............p..<......_+......_..1.v..fg..%..QvG-.9.@.....)j.5q....>..c.F.jp'p}...P.G.(..<}...U..&.K.z@....<...g..,rX....\...f..l.4. .."..z7h.y;...R. .. ..&..T.|.K..._D.5b5...Nhe.Eo.).<....+.I'..t........T....f@..%..Qv"-.9.@....jj.51...z.dc.F.j,'=}..P.G.(..S}..U...&.K.z$.k..<..sg}.Or.8M.p\@..-.......Y."}..7.^X...RS. Y.d..&*..4..4.T..N..D...^...Q......!.....3.0.<.{.V..V....fT..%..@vn-.9.@....Zj.5,...[.fc.F.j.'/}.P.G.(..Y}..U...&.K.z*.j..<..igs.sr.8..%\0..-.......Y ").%7.^..9..S. +.E..&...b\.0......h..........zQFu..&.;.JL..|.p;.+...1.v..f%...sv>!.9.I..qV....4@.....>..c.F.jp'p}...P.G.(..<}..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):270360
                                                                                                                      Entropy (8bit):7.8391684427029
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:9LRvJGn/0nx3c7oErDBpZHXB3WqnIymr8iSX:9/Gn/0nx3cUqLx3WEIymAii
                                                                                                                      MD5:71045A9F3DCA42D3ADDDD7028407477A
                                                                                                                      SHA1:2375A0B40B8D532B1D7A7064492385740739C6CC
                                                                                                                      SHA-256:66F98472A71FB5560631B870C79DC27300381A716D1339DE3DC50D62BC1C32EF
                                                                                                                      SHA-512:E0FF959A4EA75912907D2E7DCE1FCDD99E3C1E8D35E90369B0330A64B996B76C12E61834D44D359C8EE1DFBCD9429075E47BD59C2AF5ECE6B5DB06591DFDBE64
                                                                                                                      Malicious:false
                                                                                                                      Preview:.D.6..u.^.......|.7........[..<I......8..k{;....$.........8uo87c'.d..x....G._Ir..m..8....)V.........SkI..E..|Wt....Cs...0N..H.h..O..J.....9}..W.d0..}.G...,....1X.W.e...,.5_..6d........KG..Z.y@%m...B.>....`6...{g............$:..;u.:7c&.d..x....O._Ir..m..8....)V.........S.K.....|-t..o..C]...\Nb.f.G..M8.......9}.........}.G...,....;X.R./...,u5.?.{.;S.....~.9......GB.....w<.......XN@.{...qw.'B...9u.:7cg..dv...w...i.;I...m0.......V.........S.K..D..|Wt....Cs...0N..J.i..M........9}0.C`....o...n6-U.X.;X.R..R...4.?.{.;S."...u{...M...AD.(.5..I.1.....v.^.H......9......\u.:Xc@..di.......}..I"..ms._.....DVW.}....S.K..'..|8t..e..C....tNg.+....Ma.....Z}...|....}.G...,....WX.R./..k,.5.?.{.;:.l..Y+4"._...0..,kh..=~.>...<..@..d.........BE&..^u.:XcT..de...^... ..I!..mC.{.....EVv......S.K..!..|>t.o..C....FNg.9....M`.....f}....)....}.G...,.....X.R./..[,K5.?.{.;'.:.kd.....A..h..mU{.lS ..VH.F.6..u......g..):....9u.:7c%.\.(...o._Ix.w!.3...+V.........S.K..D..|Wt....C
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):439738
                                                                                                                      Entropy (8bit):7.695312302725492
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:TnSXKRPAbsQFJpqf7uWWpXtupcpcYASqvsBcXqZcQZE3VDEcKeGh:jSOAjFJpqDuWUGcsSqvkcXqm93V4cBGh
                                                                                                                      MD5:BEFE4A6E0E93705A9D516B245E5A13B5
                                                                                                                      SHA1:C38AD31483812F49563EC4355DF3D55A1CA9A69E
                                                                                                                      SHA-256:88CAECFD84FCC9B9377D95B67F0992346BDD01AE516FA5839A1199BB172F296B
                                                                                                                      SHA-512:E26B3281D608A3EF4E24979FF22612468190B1DCB5E4C38EB33C0A4BBD8761470E39096C32FEEFC2B89BCD7F22BEABC29505CE22133EF113548BCF0935AC3B38
                                                                                                                      Malicious:false
                                                                                                                      Preview:.+....>?%2+eyAY.O...s(.v={.o.(t.8]...~.]..92.69...}.. ........FG....Q5..G%x=.)q\.... 1.....L..C!.R..J!.o5....R.R.B..@.D....Sq...X....YS.....Mq...C..2..\.{?Rm...H....`r..g...~2. i!&RC.N+...e..7.'.Q.?..-.Q.....4....u...u..,./..........F,.l..Qk.Gkxy.cq... )...>..Ca....J..C5...f.T.]..@.D..w.Oq...X....pS.....M$..._..2..g.[?Cm...H....ar..H....2. 0!.R.....c~...z...H'(....X.....r.Eg.6.:L:....D.^.R......^..F..m..Q`.GPx}.uq... %.......C3.H..J..A5...*.f....@.D..l..q...X.....S.....Mq......2....+?zm...H....wr..O...,2. .!xR..{.m..~,..&....di8.......k,.G/..d0...X.:.....A..F..\..Q=.Gvxh.uq... {.......CN.<..JN..5..........@.D.....q...X....ZS.....Mk...Y..2..H.>?.m..H...Yr..U...82. *!sR.l...4...z..,.."D....P...f..&....nmh...P.>..6.....t..F..M..Qw.Gdxy.tq:.... 8.....V..C=.T..J&.O5....D.Z.T..@.D..>.Cq...X....QS.....M....C..2..U.>?.m..H...1r......}2. .!sR.....U.fBZU.d..f0.....~...B.....,..T.m.a0....).....j..F..N..Qd.Gdxa.Lqk... :.....R..C<.U..JZ..5..........@
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):17895
                                                                                                                      Entropy (8bit):7.977496411884698
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GZy1f4g1pt4vNO87hHcqvV4SSRc8Ef2y3cH75dLgxDoqNEeQ:lwApr8hHcqd4SS3I2y3+mdSeQ
                                                                                                                      MD5:2C8F8E87D9CFCAA8CA75C45540CB14DF
                                                                                                                      SHA1:14DF79AED420D5F4D4957ED25E1D1A5147A19B63
                                                                                                                      SHA-256:FE179A66C80781CB31C08EF50E8E5C547286DFAC677E3B02EFA1998A8769A052
                                                                                                                      SHA-512:F7C0A52136F82D98B1A4841A9D1ED1B13D70583F640287002A8609F368C2D91D68DC589536DA9697246C73DC5B64FB538451FBD8570F03C49905E70563DAC26A
                                                                                                                      Malicious:false
                                                                                                                      Preview:...0..7.}....x.;.L/.N.k*.....8.}5....."...'v.A...'.$...b.\.F...T:...>k:W../..BB.?......@M.k;.H.k.5D H#z..{...P.73.,.L.'.}..M.\..i..*..Qa..s.SW..y....DUF.z4....ZK7.s2~..`.l........;.Y.E.q.N.[.A..%h..`wkL#3..r..?.8..Q.j:.`..}.I.S.@.Ns...!:yZ..!..L..%........].6.._.x.of.+.[..g.Jd..-<.{.l.5.s.SI....?^.r[..d...q...G.>.....A[X.;4...9CB).m4~...&N;..f0k....7wu..J).......AmS.3.. .N......S.PW_umHY.|..... ...B..f..jin]T.(..C.........B..4..@.0.J.eH{7.. .]*A.yu.2.Z.5.6..C....{C.fJ..^...K... ..0..X.NTT.X%...9EM$..c...n.c..8.s)c~...od._s..&g....P^Y..;x..UPB.....*.vt..&...i.y.@...]t..h. v..)..k,.?........4..A.$.)@ F8x...%..S`.{u.>.u...5..R.R..>..v\.P{..y......"......W@.w6...2IA0.$as....N ..kx...R.,.{.>Hb..Q." D.P{..#.Ji.bp..+...=.....%.}..g.O.A.\..7...!*|UN./..F..#........m;.A.^.-S*./)..v.[FG.j&.>._.9.6..^.R..>..vL.U{..y..........X.NTT.I%...)Iz,..2e..-G).P.X..,...;....w..N....;,..Q..QOO.......7.K..U..g._.Q. .Np..C,nS7....f..).....M..0R2F.G..C1.(U..#..$A.l
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):19641
                                                                                                                      Entropy (8bit):7.9783501517934905
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:pL263yW6Eu2YhYmHqmuVIAr1VMkDznYNWPLn+2Sry2eYXTG:pLB34EuxXS6Ar1VMkDTYNLeWTG
                                                                                                                      MD5:5F67C239C78068154296280FCA482B1F
                                                                                                                      SHA1:D746052D742CD75A819844B71BA5E4BC7415AAFD
                                                                                                                      SHA-256:5C28D6F049363AF14B27824E3DF17D9499B7FB92D3A501C920C63E18615A167E
                                                                                                                      SHA-512:16B2EE38C41F25991A68435119FBCD3AB7B95FA283F257338FC78E9A436A1095DCAE80C6C81036064664E4F18FD1CAE803859AF1C499FAE608F2F905431BA618
                                                                                                                      Malicious:false
                                                                                                                      Preview:..[O;]K..o.k..b.^..."......v>r0..W.......y..I....!........a..*.....M..Zs'..;....1<.x..E..]c.?B.~.vG.Z..9...[<..L...l....!..G?..N.....`S.2]wQRe.W+._.Q..i...f.8.j.. ..K_..}.=O>o.......3V..+.A....s.&..^N.=..g.$.h...7L..>H.[7...l&....~..)..4....%[lv..0....22.(......i.pR.#+lP.I.....zr..P........v..Ub....[.S6..j.j.Wr.L).Z.....?... .6.}..!...F..a.;Odm...3V#..Q..`!....i.aP....<(C.J.......iIJ<.0."X.yV.....-.o..6.^..{.'%..u....<=.`>....Pm.=..!,vO....k...p...S..}.....5..U,.L.L..r..~.-.mM....<..g....5./.9."..;...@..z.l,.m..r..g_F.A.W..1.........\5..-..$:.....B....+A.C.....j..*.......#.%b.&0..............$.x..!={N....=...Y=...R..\.......cy.U....\7F.n.`PHd.W!.......c.W.<.<....,..._..g.7Nv9..8#.1.b...3..x.8..!:...s...N......#.....{......c..;..{....!Bs5.Ri....e..4.....Wg.r..|d|F....%...[5......(....0..ci.h.S.O$B.h.h.ld.[%...._..&.Y.0.o.$../..9L..g.7uj ...a.]d.%.=S....2N.xE.'5b.).....IwU.....-....=i......7..!..x....].7r..;.....4.<..+..]a.,I.rd0C.\.."...X%...v..o.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1802264
                                                                                                                      Entropy (8bit):7.460380899111984
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:ESk8kPVEyj4EHVqxXeCDy4TgFjc3B6ZMf:JkxR4EHGXeCDDT0jcRO0
                                                                                                                      MD5:A7F6AEC868C2EE1C0939FB177447DB9A
                                                                                                                      SHA1:1FFFF4F43D1F5E4B45DD80660999065B003B780E
                                                                                                                      SHA-256:868D8D0BA4A12264310DCDB21BBC6315AFC19838BBCFCDB66959D305A3033803
                                                                                                                      SHA-512:E4C55A7D7F85EC2BB6FB2A74628241228986F2F0B294F430452EB4C4F88B7E3204C717A1DCE5A63760BC87AA3E01B77CDF1F33185E2E0B44352437A2D390A245
                                                                                                                      Malicious:false
                                                                                                                      Preview:H..Nw......+...Z...C.M..a.....`t+xh.E.L......B.~...3.|.u:....*....?...[.A.n"."W....s..A..jW....,..aOp]...oi!.jcK.P...&...Q-..E.O.[XN.3..\..H...;@Kd.:..Y .7..N..S.=KXT.R{.f...6s`..X.....J.p.W...[.q...=.l...4<m0....|.y..h.85-.....\..*....?.....z.m(..Q....s..A...j.....,...`._...e...jcK.P...&...Q-Z6.A=.<*/.w.=.X!.t.H/-..t.y.O.\.!..<.Y.*..R{.f...6s`.QX2.......B./J/h.9$....;...w.}..<...b,<u..q....\..*....?.....z.m(..Q....s..A...j.....,...`._...e...jcK.P...&...Q-Z6.A=..v.....\..@....FNb....Z..9..N..x..@Fg.6..:...6s`.... ....c.7..Z....'u.d.T..,.2....w"A..&.....k...\..*....?.....z.m(..Q....s..A...j.....,...`._...e...jcK.P...&...Q-Z6.A=.<*/.w.=.X!.t.H/-..t.y.O.\.!..<.Y.*..R{.f...6s`..T..krR.F.....k.....[...=..Sc....v:S...B.T(.....\..*....?.....z.m(..Q....s..A...j.....,...`._...e...jcK.P...&...Q-Z6.A=.<*/.v..=...G.G..R....x.O...!..<.Y.*..R{.f...6s`...t.C.n;.....9F.>}n.#.xi!7?...%.?.Z..y.Cm.........\..*.d..?.....z.m(W.Q....s..A...j.....,...`._...e...jcK.P.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1802264
                                                                                                                      Entropy (8bit):7.405518672552223
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:f3IndDwL0yAGWFbKo0mr1a+sC4ce6xYe8/d5YYnM:f3IdDwLTA3Fbr0G1+TP6xycEM
                                                                                                                      MD5:1B41F5B54BF889A7F62CC5E64555DE1E
                                                                                                                      SHA1:5040E4AF4CC27CB9F1F2CAFB2688BDDA3AE0082F
                                                                                                                      SHA-256:37EBB9D5AECE9AA313A7168BE537840A36FDE59A1F877573370DD190B02D2FC5
                                                                                                                      SHA-512:8C9F2CCE5CAC2F76F989C71813D8359B461540D9F96E016C5E637FC7610242B5DBA8A25548A180EF358C7ABAB3213434B59BF66E3F96F19CFDA1F88F730CFBD2
                                                                                                                      Malicious:false
                                                                                                                      Preview:.#x.Ti..CT|.u..@.....}zC"u.....c.....y........4{....)F...U...Z..4...../.!..X`.!J...UM...c..j-s..+.7.....%N.1........;#Z .u.(..G...z.I..2...kCS.....g)....[y.q...p.r.....0Z!z.......W.'...y...gF... ..I..G.)+..t........w...U...Z..4...../.!..X`.!J...UM...c..j-s..+.7.....%N.1........;#Z .u.(..G...z.I..2...kCS.....g)....[y.q...p.r.....0Z!z....(.*F.........|#%TI.s........bR.....G..2....U...Z..4...../.!..X`.!J...UM...c..j-s..+.7.....%N.1........;#Z .u.(..G...z.I..2...kCS.....g)....[y.q...p.r.....0Z!z...X.X...(..............sn.z4.o.O..q-g.3........Y.U...Z..4...../.!..X`.!J...UM...c..j-s..+.7.....%N.1........;#Z .u.(..G...z.I..2...kCS.....g)....[y.q...p.r.....0Z!z.. .."9J ..A..j;..[]........A..o6d{.mT.*...l...U...Z..4...../.!..X`.!J...UM...c..j-s..+.7.....%N.1........;#Z .u.(..G...z.I..2...kCS.....g)....[y.q...p.r.....0Z!z..G?.z.$..v.J@y8>.Z).Vdk.~...}\E.~..c.G..X..8."...U...Z..4...../.!..X`.!J...UM...c..j-s..+.7.....%N.1........
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1802264
                                                                                                                      Entropy (8bit):7.295510630042593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:4B6XGEPCulv8UchE9DjANQbFVnqV5Y81bq2gdQAVfoldcKRFPDY:xWun1gQbLq5tMdQAVERf7Y
                                                                                                                      MD5:7A126F6F91FCB7290E261944AC164857
                                                                                                                      SHA1:FFDD4C19BF25886F183C3077727C435123038126
                                                                                                                      SHA-256:C47FC20072FC8FCDBD6C86D5F54E321130C12BC6E02C6B459B209D4BD11327FE
                                                                                                                      SHA-512:F17098611D1A9868A514D8EF756106B4FC2C30E22152A33E27B69444D2B0D4ECBEA9B18876149ED95C5B34EFA5B21E7CF12145E3D4F3E8E29EE25591745D86B4
                                                                                                                      Malicious:false
                                                                                                                      Preview:".s.$)..{..7.=..h...:Y.......(.[..?.\..9w.i...).3Yt.D....e....4.3.?#,..qZ...Q....H.Omx~B...{....~....Q/.K.,..)..Q..M..I........G6C.#........yr........%..Ci...6.. .~.O..7.V.g&..}.k..qa..... O:1...[..b.e.v...~.B..O......-..?...4.r.?#,..q.. ..j.....H.Omx~B...{....~..9.p..K.7..-....0v..C{..j....G6C.#.....V..xr.....GI...xa..... .~.O..Z..s.\..e.....XMft.Ct~.?..S....cl.s..R..S...qJP....-..?...4.r.?#,..q.. ..j.....H.Omx~B...{....~..9.p..K.7..-....0v..C{..j...?A6C.#.....3...xr......G....xa..... .~.O....e.|....}..Bv&U..5.....4.Y.(..........8"I...*....-..?...4.r.?#,..q.. ..j.....H.Omx~B...{....~..9.p..K.7..-....0v..C{..j....G6C.#.....3...xr......G....xa..... .~X..eRH~Q...#.y.....Nl.>..._"9..N.F`.f>.V.;..X~..+.2....-..?...4.r.?#,..q.. ..j.....B.Fax~B...{....~..9.p..K.7..-.....=.X{..`....G6C.#.....3...".aa....MrK..xa..... .~.O.....5......I..7B..n....i.u+{i..p>o_.....3,,........?....4.B.."-..q.. ..j.....H.Omx~B...{....~..9.p..K.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):270360
                                                                                                                      Entropy (8bit):7.47824803184924
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:xM7etbt20vgZfp2ROqaQjtfFy9ewlAg+L:xM6/10h2RzaQjxwAxL
                                                                                                                      MD5:A95740CBD6BCAFEDB9C4C868521EEEDD
                                                                                                                      SHA1:9F87CEB0C49760E77C0828181FF23F91DA193500
                                                                                                                      SHA-256:4EC3993B46BD5D88FA48D6C114D066975F139C3E329C1E964A2A4DA708550C9C
                                                                                                                      SHA-512:085116A977172058F3F85CEBF8451EEAB0238AEE3D33CA800F7E3B1864BC45E49908311D60646C473FE87A613417A2252E4C1EDD522E724406BD65F2540B0426
                                                                                                                      Malicious:false
                                                                                                                      Preview:..^....w...D-.:~c.3*..In@.-........1^\.&...+.....{jH..)...d....^...u\......x.G.'/.]q.&.....Z0......w.~.7.]..>.L..1...R.....^k.,r...U@_.&...R+HM.......K....:A..=..............Ht.c}|....OS..l.H../m..V.P...=4n.;h.Y..a.UX..w<[....^...u.......x......Zr.].....Z0......w.~.4.]..>.L..1..V....lc.&.J..WA_.&..9Z/B6......K....2..X.....j...........+..=<k{.|..._.h....n(.X.....|.p...<...-...SX..w<[....^...u.......x......Zr.].....Z0......w.~.4.]..>.L..1..V....lc.&.J..WA_. ..9Z/B6......K....2..X.....j.......e.*...+XF...!.$6....o.@5..o._'.......{$..GP....9X..w<[....^...u.......x......Zr.].....Z0......w.~.4.]..>.L..1..V....lc.&.J..WA_.&..9Z/B6......K....2..X.....j....<..~.QV..'}VlB..R..Ij..e......+........h...:...z,T..Z.<[....^...u.......x......Zr.d....]^0......w.~.4.]..>.L..1..V...n..C.=B..,`..&..9Z/B6..._d.....8..\.....j.........R.. 47.`z.............N.......O.......aYaaX..w.[.....^...u.......x......Zr.].....Z0......w.~.4.]..>.L..1.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90136
                                                                                                                      Entropy (8bit):7.368376115659443
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:QHaDSI5DgQtcz/OuZUfzUMAGwOjXvXy2BNc61oJjlGpwwNDMCTSXjO3:Q4Hgnz9OUIwboNn1+UT53
                                                                                                                      MD5:7000BF6AAAF1350281CC683BCB0519E5
                                                                                                                      SHA1:E6B716A05136050C849AACAA7DC9F145A075FD12
                                                                                                                      SHA-256:8812C8BF04677F89257AA91481C296B0071D875A750052AB3BD6510F99597C90
                                                                                                                      SHA-512:0C915F5F35F74EB8357FB2DD20E37E1CB92CBB2A8CF4592A8E56B30B5B0EB9880737A25666E8368EA766E636C11335C92B6609B9A0C088622773AE95A63EB2A5
                                                                                                                      Malicious:false
                                                                                                                      Preview:....r.y....\.Aq...21........";...a...%g.y.m....%..#O.PW$.C....:...P..}...q..$.aeI.....V...a.[oT.`......^.$.....(./).+..M.{.rh&.......W.....N..W8.......gK(.).S...hVo.<...e..Y`.e.-XO..D..`!..vxr....E..)JT...Y-...>...Z.CW.N...f9..:...P..}...y.._.c|p....}R...a.ToT4`......n.#...}(./).+..M.{.rh&.].S...0...Ld:...Q.qs.m..;.E.{.&......%..[......`.e.-XO..!..va...v....z..V1z........oq...w..`..[W.._ef9..:...P..}...y.._.c|p....}R...a.ToT4`......n.#...}(./).+..M.{.rh&.].S......#.H..^0../....Tk*...u...y@n.....k..V.i...-XO...%k...l]..<TXV.;..x%..J..X.'..?{...%..d4.:Uf9..:...P..}...y.._.c|p....}R...a.ToT4`......n.#...}(./).+..M.{.rh&.].S...0...Ld:...Q.qs.m..;.E.{.&......%..[......`.e.-XOI...ml.........K....*.V...<..G...U.|.O#c..Vf9..:...P..}...y.._.c|p....}R...a.ToT4`......n.#...}(./).+..M.{.rh&.].S...0...MTO......r..%..:.{.&......k.[......`.e.-XI...O.g..o.e.5.y{..r..j6o.S.O=d.3.p..]......P.f9..:.1..P.i.l.j...9c|p....}R...a.ToT4`......n.#...}(./).+..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90136
                                                                                                                      Entropy (8bit):7.732694174197035
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:enOj+icRH2f8brK4wEyKFMiuW/sfI4mz7xNwOZK2TkDgFveT:KY+NHax4wENFMC/0UN6EFC
                                                                                                                      MD5:A52864342B780A1E98CCDD9C75594456
                                                                                                                      SHA1:A30AD0CED0EFC88D9A506AE2767F00C313AE668E
                                                                                                                      SHA-256:32624E4A3F51F2FA1C9CD52E332E96A147B4916BED47C63335D9286AF6F68532
                                                                                                                      SHA-512:711858E9F0568C4F02331707F765C17D6AFC9C91EF54707C0A86BDE4069F9EBD67486D970F42A9988550B2584DF097EC4FA79A103860AF1E58A2FFCF43AFAD7A
                                                                                                                      Malicious:false
                                                                                                                      Preview:.F.s.i.*.s.]YR...>|t../.D..6.g.j....:3...>.f.b.C..a.|b&...........]...}.x.......X6......3_...!.fD#..,,..@..wK..i..6).Ih4-..R./...!/.xA..@....E%..k..[E.GW.C.`...9..g.t. }.....O...s...0'.M`....N..md.B-.(.%.Z.S...Y....:'....PK..&........]....~..........X>.......6_....#t..&W..@..wK..i..6).Ih4n....@..Lkj. _.).|..*C.M8.u.*x32.....k.^.....|}.....O...=.P..?W.........`D$?4.Lo.....r.\.<.Q.(#...G0...&........]....~..........X>.......6_....#t..&W..@..wK..i..6).Ih4n.......>..~A2.H....C ."K..}v+^A.p.q......`.a./...K..O......d..RH....c.?...alr.=o...0A.P..:.....O.x.d...&........]....~..........X>.......6_....#t..&W..@..wK..i..6).Ih4n....@..Lkj. _.).|..*C.M8.u.*x32.....k.^.....|}.....O.]....D....g.=...s.U.;.....r."Bt.`.....,..3..&........]....~..........X>.......6_....#t..&W..@..wK..i..6).Ih4n....@..LjZy _b...%..<Y...t.*x#2......^.....|}.....O.....=m..?.CM.....|.[,.. .'.W.,E..f`V.U*".pZ...'........]....~.)........X>.......6_....#t..&W..@..wK..i
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90136
                                                                                                                      Entropy (8bit):7.312009362025226
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:t/YqzXsBp7JmMRYXv9NTx0UlgT62ho0ExkGSI:tQ9Jm/XvLV0ZS0ST
                                                                                                                      MD5:A3D57F64D5E0F083F32B26E145D64E1D
                                                                                                                      SHA1:5EA1B6CB625D2AB0F31B4F781723A800A94003EA
                                                                                                                      SHA-256:586A4032098B5C256834F357BBE2C0AF031B6EC95EC6C2905D317FE829960A3D
                                                                                                                      SHA-512:D840102226E50CA38D525EADD42B3BFEB30EE15354F73DAD93E6309EC33CC7E19BED42CF2BF821EB22C85884A5F5A12B4E017A85A9D3451AE885557B89E2AD72
                                                                                                                      Malicious:false
                                                                                                                      Preview:..Xu..S.x.Q_......GM."<....I.d.Q..7.....S^.=..o.......1=1...D....}....2.L...e...q..3.&4...n.r@.L.).."..p.l,.G..... ...K...X.~;..=.V.E?Uj.]*..#..&....h?.l.t.I2...;z...f.........._.v.f(L..z.D.:.b..hNV..?.Q<....R.W.h...Gd.^VPa...D....m......O...g.0.r....4..na.rE.L.!k.g..w.fW.E..... ...K....."k.dZ.7..^!...C..Ln.@..I..m.......W...\......Z..........S.lIq..c..=..9..b.).`.?[.D.....H..Z7..j.yB.VPa...D....m......O...g.0.r....4..na.rE.L.!k.g..w.fW.E..... ...K....."k.'`.g.n9Sj.T"...#.#..:.}..J.b..q#....z.qs.............NSW..L.z=...!+..3.._Z:_^.o@,.fh].=.V...}.I...VPa...D....m......O...g.0.r....4..na.rE.L.!k.g..w.fW.E..... ...K....."k.dZ.7..^!...C..Ln.@..I..m.......W...\......Z........+.p..'0............D......d..qw..Y.`..-.W`.i2VPa...D....m......O...g.0.r....4..na.rE.L.!k.g..w.fW.E..... ...K....."k.dZ.7..nT...b..5?KA...m.........\......Z..................E^.A..D..g...9{.(.6z =....5zn.l.+...VP`...D....m....1.t.].g.0.q......]oa.rE.L.!k.g..w.dV.D..... .
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90136
                                                                                                                      Entropy (8bit):7.4220713264314435
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Ep5Q+bCPhCQLYxnmxSqm8V/N/KCpeEV4LbO8W1SKNQsW:ELQMghCQLYxnmxSqm8FhKCpNyTW1zNA
                                                                                                                      MD5:46DDC72E46BFD9398B68BD7659977341
                                                                                                                      SHA1:AFD7C1AC49B0D24D8CA92C396216351AA71D1692
                                                                                                                      SHA-256:83E03A9C525EA0AB1F624661AF2438803408D84E98476801B271BC28E6A8772F
                                                                                                                      SHA-512:182E8BEB0A9B4AA090C92A5346E1B7E1DA01486B7730E885D66711BD1CE44A21E1F5AD8123A121BEA105DCE01838D6FAB9074C98E293DA26E90529D6A97D21BC
                                                                                                                      Malicious:false
                                                                                                                      Preview:R.q..n..Qb....C...wr.|.A".dS'-UF ...........[..a%F..C..h.D.....D.2.....K.ioo.\.mW#I....l[1..ktH-V..G]....c..(....}.Z.n.a..D...g..jY...-..4....(..."./7='.~..=...R..i..VQW....V.C.-..j..mb....~..1.V.b,......_.n.C.....N3...@?.-.k.D.....T.2.f>..A.k_%[.g,.K.....T1.=ktH%..we..Ma..(....}.Z.n.a........8}.qY..L].....N....Q.@BIB."G.N..7..d..VQW....V.q^"........p..}5..mF....&N?..*CM..N,./.S.;0..-.k.D.....T.2.f>..A.k_%[.g,.K.....T1.=ktH%..we..Ma..(....}.Z.n.a......Dh...+..<.....-....7...$1.M2.+...R..|..">%...V.`,2.^.7.tKOC...k..qf...~E.6 xfS%+.T.........F..-.k.D.....T.2.f>..A.k_%[.g,.K.....T1.=ktH%..we..Ma..(....}.Z.n.a........8}.qY..L].....N....Q.@BIB."G.N..7..d..VQW....V.........%w.%>..(...B.........Rh..#.....0NRq..-.k.D.....T.2.f>..A.k_%[.g,.K.....T1.=ktH%..we..Ma..(....}.Z.n.a........8}.A,...{....1z.x.P.@BYB."G{{..7..d..VQW....P.....u.A_...L....d..CB.O.......J.Nh......E..o..,.j.D.|...T...2..g?..k_%[.g,.J...Y.T1.=ktC%..we...M`..(....}
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90136
                                                                                                                      Entropy (8bit):7.334860831773177
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:jXIisEWQrtiayFVWZRivNUCjlCABRMktM2:jXRXfyFfUsltRHtM2
                                                                                                                      MD5:9E8D493128BE14DEB0CA7F28ADA5010D
                                                                                                                      SHA1:C3D2E855103210B972B3FF66DEA6D31DD22CF39F
                                                                                                                      SHA-256:33DDBF30CEF4DD780162DCD123922149A2CF363A1272C084D5F973C10CEC2C7F
                                                                                                                      SHA-512:D34F4B7F487E80F575944ED6D5157F7F0D4EBE9872952335F41C2EB8217F2A4D0C36A343B04BCEE00242A9C54922B9E4F2D562A810C40570DCE35AEB7A703AAF
                                                                                                                      Malicious:false
                                                                                                                      Preview:..f.}';w........xo..{..{.f-."X:.H/\.i.Q.h...r......%..T....R.c.zE.K..e.Z....L]...>.v-...x>...(.......^..?.....[..8zS..%J.A.~.).rJYzB......7..C...F.."5V....f[E.5~4...R.R._..*.C.....C.L.ob.=.Q...e. .+..l...7\H_U.....".T....R.c.zE.K..e.Z....L]...>.v-...x>...(.......^..?.....[..8zS..%J.A.~.).rJYzB......7..C...F.."5V....f[E.5~4...R.R"a.!h.wC.1.e.&.m.%.<..]..5.z.H...1z.=.Jb...gd..T....R.c.zE.K..e.Z....L]...>.v-...x>...(.......^..?.....[..8zS..%J.A.~.).rJYzB......7..C...F.."5V....f[E.5~4...R.RMEZj...&.....t{%.F!...Q.,.Mk.R.....)....>$r.T....R.c.zE.K..e.Z....L]...>.v-...x>...(.......^..?.....[..8zS..%J.A.~.).rJYzB......7..C...F.."5V....f[E.5~4...R.R.....0!.>.fJ..K...c ..rL.....E....vMt.L.j8..T....R.c.zE.K..e.Z....L]...>.v-...x>...(.......^..?.....[..8zS..%J.A.~.).rJYzB......7..C...F.."5V....f[E.5~4...R.R......y.l.k.|h.q.......-k.g....Y>..%.(./W.S/..T....R.c.zE.K..e.Z....L]...>.v-...x>...(.......^..?..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):764157
                                                                                                                      Entropy (8bit):7.999744213489992
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:12288:QZepSw+S5vJiuHO2CjuUVdCA1u1n5K/2NUEVLKxtHIsqOjN6i5ep8TK9oZFzSC:XpSO5BiWO2knLCKyg/6zeHIcI58Txfz
                                                                                                                      MD5:C5F273B14B5EA8C755EB589737BA134A
                                                                                                                      SHA1:E19D8624DE8C812E97B92BA750BBF4ED63A07BFA
                                                                                                                      SHA-256:6971A8BD0B7C2A8FAACA3CED470B4D25D0D0405F406F07039F7F314CC0905F08
                                                                                                                      SHA-512:73B2D70EF128C27428DA3BCDFD6EEC2B3E3D04C427B1251A767B5F95DC1E0EF4284AF6E66C99F288C65CE3548B4DD3975CA70592F28E8C2FF36E20A63D1F0231
                                                                                                                      Malicious:false
                                                                                                                      Preview:$.^.. ..m.M.}...E.\}.......x......@....0...3..j.R.j.....k^.......w.ddP.;....L.V.q.^..E.'Y....I..O.........RD.<4...(%..d<9...?.....R...}....J..;.#6.$D...cA...]........L0.....-.].....P..I..9D2}_..z.../A.m7.M.t..$..U#.....{.2To..........#'M..#...w.r......O.|....z...........2......_$.>Vwo.L..b..!.>yUb.F.Qd...'...6...O.L..........b.,..jRZB.a....~.$2......,.`>LH.n.cf^.......7..U._..ya.,..cJ.nt.B.a..K.4.7.#(T......i....o-W..*qQ.r...1e.....-.m....6..tA..t.....a.x ..'.{.sV.)..9.>.~...._.-.]'?....X...:)....d.w.aQ....9}.OS....|..FA...m"..........j.e....V|[./\..k..fB...aA..`S..cz..fik..|R.T.O....I.#...bX.M........\.@k.q.4.....F.z#..R.@5..P...7S..|~-V}.A.Ua[..mK..@.2..U..j.<0ls../.c^..a..wk.t....6.*/^....{[....2K}.....3\.R.N..;...zCe..z.q=za.y.p...u...i.......Zu....q...Y...F.bC.. (..Q1/..._.I)aJ.Y..X....&....R^..a...P.b...[..9....%..nm..`jfje.#.0.+M....K$.a.`..F`......m..x..)...j..fs1H.F....|."b..,d..l....H+A..,z.h....^P.....U...CBg..l8......Q..H..J..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):25177
                                                                                                                      Entropy (8bit):7.963127250482264
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:jJN7+H0aJW6eRsR+9X7J+6MfJ9HMnJnMpF1+k6JTJZdgJJ+78T6n6TpSNz/:lN7Bb6AsRK+6MfrHMupqkw1Z2J+0UWpU
                                                                                                                      MD5:88B621013A7D0F4C568B0E1EB068E721
                                                                                                                      SHA1:0516AD4C287414D5CB6174462FEB1BADF8A48CB8
                                                                                                                      SHA-256:D0865789B41A8B753939D83BDA987E0A10C604DA0D3C2450236C2A9F9670ECEA
                                                                                                                      SHA-512:00DF0FCEAB22B88A7EB6645F7C1C3C7DF95CA358BF2EE768B8935237DCA02769AA80A67B97DC02000D1CFF486FD6560E3599C32C20718E6725142C676EA5C317
                                                                                                                      Malicious:false
                                                                                                                      Preview:.......A..W.cT...1.....\.. .T.\!...qm/..TP1t.e,.~........&........ C.\[....0.J&c{.-...tL..K..I..[..5..6qJ...ym..3U.*....*...........o....Hyt..V...$...x....=...0f.E$..&t K...o.F.y.....{....5q.-.N.oe%-.G.PM.5.%s.LA@....S.vN.3.F......c...........V...+.^t'z..@L.k7.......s..5..*~A...h$..g,.).u..$......Q..`..g....Ax&.J...1...}...y...%2.!....&#5...\.. c*.{...r...r*...,.Gw...._.... .>.`+.>d.....Wxg......&.......z........-.^~5z.%TZ.'........s..0..:l....}>..4D.d... .....O..v..z@...[{c.Y...:.I.q...2...+.,..../w}...]..a.Z.v.J.bf...=C..........E.(T.M..P...<;../.-.H...L..-..._...6J.v.....T..H$z."]N..........{..=...g@...!j..3Q.k]... ......\..a..zN....Cu.}...&...z...i..8<.;....{3bX....I........c..+..e...6..e.}...4P.y.......a}...O.....7...6...o..[.....e.Lv$0..@B.$.......e....:! ... ...D./.c. ........V..@...Aug.B...5...'....=.0+.o?..%fnL.._.....qL...p?..U#......0.r..Q../....>. .!.L.XG..)U.......3.......}O.2_....S..;a2.*^L........C.;..{.>lY...r.1
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8229
                                                                                                                      Entropy (8bit):7.950092806316565
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:lbTcvAbMexqFD5BaMmjrdUv91LVBLuBzFChnUo3i2C3ojHP:xTcFDW/jZUvX6FG5Yojv
                                                                                                                      MD5:59C881A300494AAAC4DBBF266555DBB4
                                                                                                                      SHA1:D7E91895F0D66DEBEBC5144007928A4FF6A0E3FA
                                                                                                                      SHA-256:785AAE5E113D07AC4148939788F87AD883A0F926ED03A80A6ED67BA6D68000AD
                                                                                                                      SHA-512:AB5691C2E61C18ED5BC36F0A28AA242338E50E0DC29EBCCBCD84EF9C46B96BC05420199127F57263DD7EB9881E7B859C7E6FDCB336B76981AC3AD35304A91433
                                                                                                                      Malicious:false
                                                                                                                      Preview:.;.2`.....3..$.i/...J. .....m%....._.........6-...U(......~~.?I...N.5....g..7.0..H..`rh...T..U.T.^f[.}......5...{.~..b..a..~..h..C..H.....R.?..u...[J'0....n.9...........@..l... ......C4F(....3.O..p-.X.....6..NK....W...,.Q. `.%a. JZy.L.3..A.2.V|z=.%N..t ,........ ..P..8.U..#.:...r.7..6..b..~..~...........\.8D.t...[_?%b...s.?.O...K.c...@..-...g.wO.......W>PMT...Q..6..vmK...l.3.@N......[I.t.{...rH@{...2..W.7.Hz`u..H...t*>.......;..K.%v.U....#.(...v.-..e../..*..+.%...........#N.w.....B8.l.W.n.&V....R.n....I../....5S.y"..gY..u...:..)..HR.....AF.B.{.M...C.VytW2~.+/.}.c`.W.8....n....x.V*..;./......;..K.%..]....2\#...`.y..b.. .=..f.............#@.O.....[22+.....?._...E.y..Q...."..,......=S.(.?..}.Y..&6....oi.'.q.TG3.Z....Z. }.,&..JLh.U.2..H.:.Up)k.b*..;ng......1..N.?/.C....9.(..`.:.....k.'..c.@}..[....C..L.{.....b9&-...t.".D........Ba..).4..~..v'qG.........sda.5.o."L.<..1U........c.I.'lQ-'[.FLl.O....Q.8.R)!...B..'ov......>..A.8%.U....0.g...-.T.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4335
                                                                                                                      Entropy (8bit):7.912977530557068
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:9jUlgjTZ5HinvL9IRrMN/ElW75Xq/balFo7RHNAXgfDOjb3Z78I1X:Z4gjlRm6g9JwOPuRaKDOt
                                                                                                                      MD5:861D1AA51CF56D5C5C0C31C6EDE66E53
                                                                                                                      SHA1:7DC113F0B883B2C25002F2D3F0F1CC81F30AC11E
                                                                                                                      SHA-256:5120ACA4535EC4154D2E324C72C7592EC684A8F0F3660022E7CC33512F06862B
                                                                                                                      SHA-512:D27C916AA1A187A683CE943F6EEE9C81815CB0E6420E8441B06E2B5C58DFF2496761AECBCA01101732669233F0117CB19D27F2DBFCD8D671318B5DC59208A236
                                                                                                                      Malicious:false
                                                                                                                      Preview:.?.'.'f.....V.................)...._W:.)l.z.{h....<..C..p#......6....<......>5......B..a...Zo..U...e_|.0IF8.}5%P#vW...zk..~Z.eO..J...Z.21.....<..-cy.z9..t..W..K..u.._.T.6.xu.[.........z..u.........b...2/.b.I...2/b_. h.R...o ......o].@w......%4......~..z.<..6x...eKq.?B.6.l|9[w.4...zd..lK.yX..U...T..;0.....).agu.g6..0...../?.;......?.S!+.......z.i".8..9\i...3.)6...(....m..[....<.6..="........yU..^q.P....#{.......2..k.'..xo..`Xq.-.. .yf3.$g[....o.NJk.\...C......!3....\4..o*:.z$..{......"*.h..\...>..V.8.&\C.._..D.Z..s..lE......lI.D...X."R..8....z.P..2p......=......].dwk........=..c. ..5k..i.}.2@.qIpa"Em-....?j..1C.iS...A.N.A...';...M/./i..g"..5......6.)EK..'.'...RXU.'....b.....j.{.~h7.J.*.YDW..3*. .+..\..u.[..~......gY... .z.U366.......8..C.:..6~...tIi.,K.pAVt;Pi.4....C.#vM.eR...n...\...&....M/...N$..p.......LR.;UZ....6.....8>......1..........p-DiR...5!.3)...0x.D..._.Q..=......$v..R .z.I]k........q..4kD..x;..~Jl.0.TpANp$
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3523
                                                                                                                      Entropy (8bit):7.905211878438051
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:2ASWwOis2Aenj+bqjv0kSKlC/1i7S/pLEcLEtfl10Q/Ck:9liTjjxjvhSNdTtEcottf/l
                                                                                                                      MD5:345A57D86E0AE5FA2864686C8C4DEE99
                                                                                                                      SHA1:0C4D9473E0B9C5A4561F64B4138FB3EB7BEC3DAB
                                                                                                                      SHA-256:1C1E0BB763BD314647F22B2DBA0463A42CEA5BF7D726411DE7AB4A4FB243E9E9
                                                                                                                      SHA-512:111C38F50D7F3A74284FFD742EE132498D3790824B1904289C3965CC0E2B3037AACDFD36D802629C86C7F580A748E3D6A2B9861B04D149884E2F4CFCF7DC8B8B
                                                                                                                      Malicious:false
                                                                                                                      Preview:9.B...;..+G.....e...K]lj=.@.$..b.t'.{!.}/2..TO}$.P..zP.Z.gM(.WD.1....aj.......>>y.GC...^=..oD#T..kD.D..Ssu..\/.w\E..e^.z..}Ip...f.D.%h.....ws.C+..BW{....-.B.j..OY....3.2._.tV#...|...S. .....C.p.....X+@.7...:.v-j.xs...C0..h^..{..7.T..t}...f3..A..p...\B.......?[X!....#'.l.?Sgx..Wf.~M...1'.y..rGf...z...(w......>z..m..BBc....(.M.a..N.......|._.a.9........Ap...?q.N...o.Z,_fk.N...R..F.~....... ..W...7x..V..1-...`%..._..1?y.Z...C5..m.r:...(i.l..Vtx.....zX..bO.4..\yC3.,._.../a......4`.Te..._d..S.$._.>.Z.V...../.V.).?.."....<2.....7Vg. .;...T...Xg.......s...b.[...e..y...(.:f..M=a......}c...~...D<..".|-...#$.e.._5t..U|.8Q...+..g.M|G`...j.../c......f.CN...Db......Y.q..T.......n...FY...q..Jb.....3.Ql_.Oe.......r......9..x.. ..)..{..d.X..=b...b'...S..Z}6.`L..C8..>.{-....#;.l.I.m|..Ij.?{...dZ.;.Et...I.5. ..l.....#\.En...BN....>.Y.e..H.D..Z.V...A.(..M..../.....c}..|.,.f?.O.N.M.......:LQ.....`.Hu.`..~..&.7f..L ....R..64z.. ...i4..".#T..fu.h...Vc..Ta.L\..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5480
                                                                                                                      Entropy (8bit):7.925957640525681
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:F+uXwe0J7fLZ/alVnyokyhEzQT7ZRO+kPkzA3JuVON:jOL9/afEyXPZR6PmAYVg
                                                                                                                      MD5:1A45501C768BA3FBBDB5F7EE6514EAF1
                                                                                                                      SHA1:B634CFF43D342029C59FE749535CDA5C2B110F52
                                                                                                                      SHA-256:7EBA266D54FDF9153816C28CF9E766DE17305E0807017BE921059C825E5203A0
                                                                                                                      SHA-512:F7FF769C4B21F73FC2D59E2216402234A743B8557E6A91B60943924261C36A4DAD86FF86430C6356F5DBDA5FA6BE9330DD7CD0D4F3878EBB2EEC1CA1D2E856D8
                                                                                                                      Malicious:false
                                                                                                                      Preview:.<.?{..]m....p}4'.k.P...[...:)......{S..H+$v......^..6Y.....3..F...w.$.../.1olKL)hrL!8, ..#./tM....i...|Q...MH.L>[.C.vt..g.t.(..l...............5...."k.z...l;6...R.....7......m.,9..R..?.y..k..Ko@..^........>...8Ho.M...f_....|........0......n.}...h.eb"eJ.ssXs|-t..~.0.8....!...\NQ...BCSB7J._."...a.t.&..}............4]. ."~.o...i&9........eS,.....x.60.5..#..P..t4x...{F.8.....4....B>1.....N|.....#.......2..FX..~.k..Jv..*cJL8u<Xyn-=..h.|%#...*...hT...P.JT3_.U.qe... .".(]............7..;.vc.d..e;+.......e^9.....0.01.@m...r.a.CU..5..S.2...fC...+5..:W~.d8F.f...F(......`..M...%D/...&..'/..G=ONhn0:..W.s+4...!....l]H..OAI.tV.D.8/..c.1.&.Su.............?..7.gx.o...[&-...Q...eR%O.V.1.:(.+...S..#...3....Z./..|.N.4<a.........G....r.........>..L...u.u..[=..."...`qN"W07..h.v>`...d...L$.&..F.72v..y.<M..r.'.!.1a..........o..f+.=.ke.4..".:...R....,.w0....m.:/.`.Q.p.....!eR^.e.+1............w..%K...M..M.\.........@...&{....?.16DAO(o}Fy$:;..n.y)!...!...S^Q...BB_.[4..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3993
                                                                                                                      Entropy (8bit):7.908985695916108
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:eb/uTd0+27PjzGHybABof2FyU3qx8GWoi:+cdt27XRWxn6CGW9
                                                                                                                      MD5:76569F84BF14E8181BD9EB6866632B48
                                                                                                                      SHA1:688DD8E2683B29043EB2CDF2B1E650016F4505F0
                                                                                                                      SHA-256:297565EE3BC45A4BCE72ED75AF5ACAE45B2E57865039A0C70D78C5647B1B45A8
                                                                                                                      SHA-512:142AC0F099C51D5F5E7EDA092A62C39EED113546726C8EDF86C8973A3B0B746DE776E57F14CBB606025C337AABBF3602F554837211699F48701BEF0353F61E8F
                                                                                                                      Malicious:false
                                                                                                                      Preview:Rc..E...K."<'8IW....VE..P.."...U..4...}.c*.. =Hl........|.z.0...3......L.#..|.]Sj..t.p).x;^W..[[b".A*Y........W.h....{Kk./........ ..h6.q.zR...o....?..R..T:..Y..v)-...K%..eF7..g.c...J..Z..:..>.....?lc.?.S&.}...o.Y....{$....j.'1e.3...1....Y..d..q.sUm..`F4(.Ke...r.!;q..I0.@......\\f...../2..)........7Z.e).s.tV...n....*.....Q'..R..wl8.m.{?I.e."[.n..4. l........3.7W'{H..DN .}.Z....0>].x...}=u.....~p.1...a.....Q.Zz..9.\S{.`L&(.pq.U.X50*j...'.........Ep.....|Zg.E.K...."nD.b?.~..S...m...P7....]:....cfb.m.n#..lEjY.o....e..s.DP..s.l[...E."..L...>EJy'...y.Jv|.<.t.).i.c...*..R...E.*.4..1...v]&5.ye*..V"81m..J#........^F!....5.-.+.Z......<[.b=.3.aZ..e..A,..P..c'..B..ms-.m.rc[.;.ki.v..3<.TF....Wt{.....NJ"O...0.!.k...I9.6..yi..m.y.m.3]m.=.../....].K1.....@..v..5.ly...Cv.'m.L.c.S.Z.YM.YA5.C...j...h........!G.k/.d.m....W.....q+.....nH!R..mf".5.3...yX+TD....oF...1/..-?%.2.T......@.....i....W'.>..d" ....#..cm.9...2..e...].C..z.MO0..3.r|.>* ..R803f..^=.N...WO2YYy....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3993
                                                                                                                      Entropy (8bit):7.911761716905506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:jCuqTzCfLtr9/hVlXlkdgHokGiYaCwN153740ZHfWWChP:uYL99JVBholatZ/FChP
                                                                                                                      MD5:2ECB37B7247E916BD16CBCD74CFD4D97
                                                                                                                      SHA1:98ED275AC81F58F98A98F91F60A1344792BBF137
                                                                                                                      SHA-256:1F920356F3E4FBAF995641755B8ADD343777F3B59690206B7A7EECA68F585266
                                                                                                                      SHA-512:0203CF45FC096744DD00FF7D9472D9FED367CE26B4963305D15A387E2688E207795937D4387DB2FC143BFCE239D9AE17227A65604B0505458FB141DFF8E00BE2
                                                                                                                      Malicious:false
                                                                                                                      Preview:.I..C...|..., .....pw..[........H.".cb.,V....oXB..B.....>0..D....9}..j.Z?.Y..p]LV.$....^K..s...A)+..p@r.b%PH^....t....9..t.K..*.1..i...HJ.>o.[.c....H<|.D..F=<...A. ..9.....b.-..7.....x..P..~s=W.Z8.:Q.*J.S..E$.d........!.!/....... z..?..t.T...wFMB.`.Y.W...r.|...aH.?rr.o9_C.....h%Z.y:.$t.]..c.&_.d...@D.9&.Z.%..P)0.H..@6xZ.T.D...w..T...k.'...,4...Z.$...p.fU.........5z......<.p.H.;.k{..E..n:.......0|..:..r.....a@.B.r...C.I.X.m...j..rTw.o)M......bk...w.W ...7.n..A.c...]..",.Y.-....W">....Yi3U...Dr.$......j.s.e...`..4p.8.G%U..c.....&..f._.LsS;E.>>L...p.?.o#.(....k!..c.S........qT.r...W*..V.e..8aK.~P~.c!RA..Q..s;@.\$.51.[L.*.-^.c...JQ.b..Q.....Q)~.B..]&}..A.D~..e..F...s..V.)KV.M.Y..I6.V.J}.~`t.s..\5.4q.7..#3B........&.M'.......;c../.H#.6...ZUOT.K...K...C^@...$...,.3./a\F..OE.f&..~].}h../. .0B.j.?.G].}~.c.-....q...-...6n..N..-..2.......*o..F...'k..O...}.<..}."R..9\v<x..D..Y;L&.`...h..s'.......\3..{.:o._..*9(..&LY.. ..R.m..Rh_.1Ac.'cxF.....b
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1365
                                                                                                                      Entropy (8bit):7.848763408782807
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:403c/ANQZVvnIx1trkHpr5Od9RUFQxYteKkmcl7VbCtuJvTZqR+2:jNQZVvIDrkHpr5Od99Y0KkmcGwJrZEJ
                                                                                                                      MD5:96ADD2980DD6F0632D9834B56C371E99
                                                                                                                      SHA1:529DA6DDB2FB9A184C3F88613C88097B2F2F6FF6
                                                                                                                      SHA-256:F65E2DCB9EC66169C95BD55C72723FA64EDFDECA194B42B95480E55E8E2F7737
                                                                                                                      SHA-512:6560C568EC91CBB2AE692BDBDD8C39F1B8819F1CAD172D0115488E15828B644B01B0759700D0BB270F69DA70855A5BFE9FE5A8B5B44328D3055F75D870380393
                                                                                                                      Malicious:false
                                                                                                                      Preview:Q]...:....<...{....+.+..zU.l.$;....`....B.f.v49u.......<t...N.pNFAej..[...C@...e@T<..I....$L.d.ga=<....0$.Ei..n.e.D@..v....-O.Q...M....Q..Q...L..6m.2...8b.Y.6..x..a.....`v.......Ww......L.O....S.9..f]|.k..C.6.N....] .@..{../...M.v.D@cs...V.G...F)cGO=...H...tS...>2yt.+..00.Yf..`.t.XK......"A.C.H..Z....Y..V....B...x.6..7d...7..,.}Q.....u7..T.;...O....$G.3Y.SgX.Bq.............Zz#..J..=.../.....O.tN.[bc...S.Y.....eQIr...H..&..../)....+..5#.ItG.v.a.R...z....)E.e.E...K....D\.M...Y...)s.{..%}.V.#..5.pD.....=5..UX,.`...~...0E...........i.C......7r.....GU.i..!....oE_{h8P.I...lj.KZ.......U..i....4.Dt.".<b.Ak..'Ih.CU.0...,A......J...ZS.......U.../x.8...#y...-..,.|X...V.<........%Wj._.E...<..S.c.Tx)&i).......t.FDX[-$.....f..;...C.oDZfih...F.._m.FD6j\?...U..i..I.44ua.r..8/...m.:RI..h..m...5n.D.....'J=v.......D...w!....8b.G.N.d.aY.....`h.uZ.~.<@.9..8.e....n.h...vi.%.%..5....T5.bN,`w../..t..A.uX.?.%B.Y...'....kIXl...y....C+.U..)|t.#..TH].'G.:RP.X
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):100121
                                                                                                                      Entropy (8bit):7.949772724688095
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:LhBxjEvLk1MEOmQIhRVO+41TAHcrkxBT9FzzOj5DZzBu/eYRFNysmFMSHadI6Nb:LhnKAQmQ0tNxBBFzzIzXEFEbHadp
                                                                                                                      MD5:89FFD8980FE6E3CBCA706BB0A644E290
                                                                                                                      SHA1:9E9C1E84EC4E7BE8FACB3CD7E416826B64EAE142
                                                                                                                      SHA-256:86A03AD93FB7A38F424AEE5BDC441573C03511CDADE7AB06C411C5F0DD0F5D12
                                                                                                                      SHA-512:3A18B06F0F683530F05DFDA7ECC4275B2C24C68231CC7B18C42BA59471CFDF58024A79FEB7729660DD752E3A314421CC96C9F07681CFD90E737B194615045075
                                                                                                                      Malicious:false
                                                                                                                      Preview:..Ju..&B@.S..D...e....M1.?/.`Mz.-x.R.O.z(.6*.......k.....P............?.h.T......:..N7u.7E.......4..KS.9.|........[..'N&...A...?....\.DL..h..P..../.O.BP\.6>../...X9.1..^()...H.^]...>....~2..z.....$<g....=..P.bd.t....=o.*.f.O.........[.j./D...7...;..OcF.j......._.W...a.-.`......K.P.DM ...W..#...C.LB..!......:.Z..NUA.05.jj^..h#.!..Ki3.T.:nEI.)4.....R..6.<H ..5:.%.{.s..t>';..B....zP.~.............M.o]1B.......t..O*}.|G......Y...IG.>.p.X....Q....+.L.............Y.Q...+..G...'.Q...Y\.)j...`0G..}?.:...k5.U{....b=CE....F.{.t..w....m..4.]....../..I....8.d..............6.a ~..D.....R-t.C.....b.T.EC...x..._..V.N..aS"....Q...3...X.FW.....P....<.Z.DgA.-%..u.^..a..e]..[?.........].?....@@.&R..Tc+h.../.;Tc^.....Fd.9..6.7.o.#..........S.zLz.y..Z...9...R a.|......_.\.......&.U...@..p..+.L....k..9.....J.j^..+..... ^...hu.kSp...`sG..1].uL..4....<.J$.,L...s......B#*[.m.....B..+5.X.|.>.k.?.{;.K.....#......L.!g9@...p..t.... |.b......;.......:.f...\.P..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):100121
                                                                                                                      Entropy (8bit):7.945969085712722
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:tJLR+dtvuTruRwIe7XRowPUa92D32h+Gs4A/Xqf1heGAguLf:tR+mP+bX4Avj
                                                                                                                      MD5:3844EC6E79EC9BA5BFA25993CF70F9E1
                                                                                                                      SHA1:B0FDA9E28B00C7FC90BBE73911B9C37E6346FE25
                                                                                                                      SHA-256:D060D0E5812487F9140258FBD60D602896B36ACE975C0FC1BAE99F0779E7F7EE
                                                                                                                      SHA-512:028ACCC2267A6BD41C6BF05428200D301F5346D8F665D73DAA594F261D6787F4074B02B64267F74031E39B9230552B75A54730524F8D7063EEC9BB231D24FAA8
                                                                                                                      Malicious:false
                                                                                                                      Preview:.]....e9.P`=.u.M.2..g\x.[`>.y...../j....K.^N...28. `.<.[......].N.4.8.4..JC........R.S......!.kk......PcS.R .DM..+%J.|qf.c.X.....O7...v..#.?...S.1.P.........U0z.....}"K.b.F.....u....L...0"..v..77........3..M..`r..T...k_nS.o...........^.H.6.>.3...M.H......I.G.....|Ht......3.{.` .IQ..b+C.5mm...[...!.Y%...aH... ...W..8...........Y5g......87...%\....4....;Y..`WVRa....e+\.."E...Eb..`.RqE.P=....$....A..g....\.J.f.?.5.....N.F....O.G......j.8:.....}.{.F%.IA.{=G./g#.r....*.....58V.).:..[R..".G...B....N.9z......2m...0@....R6...$.u.*.H.6.b..I{.Z62.b..;y.\..@7..."QI.8....T`..........Q.-)5.h..CU.,.K..f...Q.....UU74......0.r.B,.EI..xl..(vs.8.E.../._x...jI.).;...[..$.P...S.....S.g......'"...,...S....a..4K$.A...g.j...;......$.HHv.SG..\M..:.?b...f........P.Q.(44.*.......l..W.Z.Q......jU2!.....8I,..y.....i8V.`-M.z....b.e....{T.5.).'.P..2...E._.U.A..0......2....|"...\i ...U..Q.k......6... .......\.......mt.....*......._.k.2.8.=.T#.L.X..K.........tU:i......}I>....OW..eo..`-
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18128
                                                                                                                      Entropy (8bit):7.945013615760067
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:bLxTIOPxbIyAusqq2fiKenAiRtAC0Khw3ZLBaQdJY+r:bL5IOPNmv2fiz1OKQZLBZXHr
                                                                                                                      MD5:ADF01833277F2FFD70F09076E775A63E
                                                                                                                      SHA1:783BC34F6392D9A81F9A95020BF46E2ACE181FD0
                                                                                                                      SHA-256:163681BB892A5B0890BF55F3AA19EA5E1130A2AB7C531E8119A68593DA063A77
                                                                                                                      SHA-512:50D2686F0D0B047B9F6E205A8EACC29FC10D0E1039AEDE78258ED10096489B7D4E46FED87B3DD35CBD1F7798E41B34A76E5899F3CEF5FBA61978224822122808
                                                                                                                      Malicious:false
                                                                                                                      Preview:*o..0.....dz.2...}u....(.1......."....3.&w...K......._P.^v.|+..{....#}.&..O.2g......Ho.....@K.....|...Uz.. ..[S...e..........JB2=...gI..=C.........gd..T.(.tH_f,..L.b...M.Mm.Q....M8oG=...a!a..$0{YKL..m.Y^.P..W...q+./.#...W..[-|..j..Y./f.r.O...$......B"......o~.0....m..Q{..'..3Sa...6....?......u...`.z..C..Y......`mh.Or.+.~VIj=.....v...M.vm.a.d/..x.D.]|"t...?*.?;.o`...^..g.r..9.G-.y..2.M.........Q.J.#j...Z..y+....._n...E.2..v...R....J.....q?'...J.W.>......e#9..sYz..C..Y......i:h.Ml.#..yk=S......>..K.Nj..}k..........`.r-r.?..R...9..$..j.$..v^x.B...P.(...b&!..4..{.j2.;.{..d....^f...r...p....~....z...B`..8..Gh...p..\......f4(..`e0."N......._ke.Z`.$._.".~......:..Q.Uv...Lc..U.ho}..y...iz".MU(I.G...Dd.._m....x$......cs..{.J.+f.%.G..g&...-..@!....o....u...B8..._d......Gf....e....w.C....fq..q...5D.$.....akh.Th.#...ab3...%..H.....8..}..j.U../....j.z;X.}e.LX.px{0.$..l@.......(..W....<..?.8.'w....A.0g^..2..\&...*.BT.0...o...@p..a..\.'...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18128
                                                                                                                      Entropy (8bit):7.957363156200469
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:vGpD5Ycexpkp2GO8pDAh1c9FFF599y+tHfRDHx5nuxAz3LzkTaM:v9cnEGO8pDAh1ubFT9yw/L1p3nGN
                                                                                                                      MD5:EC392FFE74649A38820AE8A5611CA792
                                                                                                                      SHA1:84E82FEA4DF9BF4BFA539B8CCC620D9C00CF8213
                                                                                                                      SHA-256:FBBC509AEFA34D7267E6A5B3606CD30D217D044FF3516E2E4AF5B17089F255D7
                                                                                                                      SHA-512:7556AD85C12FC47E047EE1A0B1E4214254EB7EC878B18C5B5C7CEE35FC51650ED7F9072C56C59B2B1BD76BA3384066FC6FE7D898EBA3A4B180B0BECC68971799
                                                                                                                      Malicious:false
                                                                                                                      Preview:..d]....9.j=8...\.'gb...M.VO...g.:...|....p..a.w.g../...yi..S..<.# /..".>..f..0.l...Tn&......M.:.....5&........1.Q.k.,..DX/.W+. ."{.>..j..U..%..v..........p....Nj.x.....w.W3...6.z)....Bq..B....P..k..+.O.GG...Hc......yC:4<.Y]*8.P......,4...t.BC.b..0.Q...z&....(..{....T$.1'........_.'.h....IU7..c.b.56.9.P +.K..A..9.5.........s...._f.&L...h.F....&.4V.c.X.....s..z...(t?/.....'h.l....&].i.......j..\2..y.. 8..a.hE.f.>.n...Y];.R..P......`I.n.......E...;.9..G[1..c.1.l=.*.P +.K..A..9.\........{Q...1..6]..9.q._0..\...r.r..|.%R..oWU.....:...~...1^.ARCp.U.=q....3..V..g.Zi`...@.zX.m..a.....V;rVg.T..3......."<.<.......U.f.1..IZ/.Il.&.n1.9..j..G..%..J...........|.....#.6]..=.d.E+...[.t...W...a5]4........x$.1.3....w......~S..... >ev.B..y..(4..|.z[.q....f...}&6x..K....\..6*.?8.3.........W.,.....|.Uc.t.V5.(.<}..C.. ..}...........{.....Qf..w..O.#...D....%..Y..PK.Mh........z(.R!..=...<..VC....0..j.@Q{...Q..v.1$%...3....#....b...blg=.....g.;..... ,..e.G..E...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):14604
                                                                                                                      Entropy (8bit):7.941263822742908
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:m/qE7POoUE3WJNurcG7cyMR4IQb/xSyI68SzWq0o76SMWVG0rdX+DK:G8NYCurO0lb/xdB8SzWdk6SMf0hO2
                                                                                                                      MD5:1F2136760D4D7ACF413B4F443C6009B3
                                                                                                                      SHA1:3E819342B032BCD65A781D77EE55BF833F2F5C3C
                                                                                                                      SHA-256:FE869029D4198AFE26C9D2D6224C420090C2BAD79C1F58A2AA43339F33ACB1D4
                                                                                                                      SHA-512:2B7E61BD6F4DECDD2C96B1A152722E38DF7F8EAFE6DB7E2FFDE11AE903836ADDAB06DC4CFF50563C252F692387EDE9049350055BFF6DE2FC1A3808C2B5C38F52
                                                                                                                      Malicious:false
                                                                                                                      Preview:.0...ZJY.8....m.+oY.K....TD.S`...Sm]7.m.c..G.....X..s.,O.c...<r....u.....5.....i$.D...3.j...`..X.a.y.C..^..m?a.:1..[#.G..W......I7.. _..`v?E,..@.....}.T..L.^...6d...{+........tWD.SbM.W.{.Jf..`H.x...o.!.C.h.3..$Z..N7.[.T. ..2..T-7.A..n....x.....T/..P..0.l...M:.j.p.].G..B.mvA..6?...w...._...F..[+..!^..=*_I(."....,....F.t...9h....s............j{..O..n....X...O.....EYB....R..g"PP&]RH..5.V +.*........z...~.P j.Er..0.....h.X.a.y.C....t30...|..f..\..T...Z...~...c.S.dwbA*......{....#.;...:g...B..<......P..E......@...Ud0u.......$..P..h4r.....e...Ow96...V..D<8....s.....7...S.LP8..Y....7...v.e.F.~.L.._.x"g.a:..Jz.o..O...:....y..*Y..xkr@7..F.....,.q....;...8h...T|.P.G...I&O/VuX4u..mX@9S......1.(...~`.PSO."V7 ............"W....{.....e....,S"..Y...=..=t.d.|.wXp..].(x>..*/.....\..V......\H..+.b.!%1.e........`.E....;....d...Y0.d.m..r..9..TD...j.+.......R...6.mi$p!.-.)u...h.7.....|...hl.=..n....~.....t...Z..0.c...1E.f.z.,Wt..Y...v....|.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):14604
                                                                                                                      Entropy (8bit):7.931926309269407
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:YOUK8O2rWLVEaMV4XishsvbCWClGOgwM5svT2smE:YOUKzXLVEnV4Xbh6bzClOevSk
                                                                                                                      MD5:1818A9D3F6EC6A542381F080E03A7BC1
                                                                                                                      SHA1:FD66201982CFA9A558295FEB47DE3722BC8590AF
                                                                                                                      SHA-256:78E91541E4ED5570E533EDA2704076A11FFD84E017DC2F026E3198A800E4EABF
                                                                                                                      SHA-512:DDF302021AB565E1A0C5353AF0635836A54326EE0E9DE18C8CC9415D1A43BC3EDA9A2814506F7DCCC3720ED95D4F9EBCCFBD350FC94A83C5EFB2CB81CEF68BFD
                                                                                                                      Malicious:false
                                                                                                                      Preview:.c.....7y&..'.j.DL..I18.....V..#....ua..1...7...S.M..Z.i+5....!.:.m}&?....:..1...`.rje.h.;.s.E...F6r........#$Y=.$...z.{%.i.r........X..>.r...a.q....Z..,....aM......?...R..J...@...L=..cR......./....o..o.d..C......xX.cq]y..a:zbB..S....vgrsSR..y..;...k.?$q.k.=.F.h...W|V.......,k1.1.....#..a.,...o.....Y..z.......>......K......I......he\.i=.O.....$.)U.=.r...!!*#...[....IN...Dq{......}e...-.=.}#F..O..w..3;!wN..u.._.....s.q7k.@.!.'..F6r........rG.x]t..[.`'.j.!............s...?.1....\.LGi..K9..1.....:".@2.C...ezf(D...!<..2..gn}v-....E..J.t....<...r3..:+.6X.mP..\..=.k}|n.,..:.r...|.9-~.A.f. .8...a;u........%%cf.5...#.S:.q.!..?.._.R....o...g........(YD..K9.......(,S.,{....2 .!..}..R...@....-....-..{...eCx..)t>...K.>.(iD,...3+.=.ca~AyH..u..4...f.=-tzZ.l.?.....[,|I......|.N-. ...[.`<.h....)..N.S.Y.!....!.{....G..tn..K9..I....)!...V....y.PI.SJ....m.i..dG.0..n...n...Y44...:..m..q....V>.(u4q ..z.&.vdzoQ}..y..!...R.).y9k.2.b.....],'F.......lj-x]t
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):94071
                                                                                                                      Entropy (8bit):7.947770758622262
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:czR4mEpMmEUn890ZTScIvjJAkVCC4rDGRemm0+dcFnF22HPEOO:SR/EppHTOXR4nkNmUFr8
                                                                                                                      MD5:45E267585012CD00A2A9F4643851FB20
                                                                                                                      SHA1:AE3A67F9267ED9800CF76E206C9ED3BDA8CCE7DF
                                                                                                                      SHA-256:A7D9AA712505D09F5F4A3CBB365773E1F58FB209713BAA04771D4C924CADFCEE
                                                                                                                      SHA-512:343AAB0F68381212EFD66379A4E5123FBF95BD61E537AC8618E1909AD2B791EA95C6843DA60009D6F51DAAD4677D624DCAD4948C603BAC784E30796E1D8CF949
                                                                                                                      Malicious:false
                                                                                                                      Preview:\6...O.I....e.m......C-.H.h..y......<2..a.....(......}..t...I.g.w.3=...JG...>..`Nz.xp..+......T..7vW\..G...6.R.s.E.Q6.dp..G....CC....P#Eh.U.E.J.....V.I[..@`af...;B.....b...?.N.gpH...B.......~.F{.=,c........B)....MP=..8.j......V.2.2.5$....D.......aZ(.y$.v...x.R....^^.n..J.....[.:.N.(U.bz..I...C_TK..O!Mf.R.L..W....C..E^..Fk%)...o&......5...6...E.t.h..?......Jx...6.i..Sl.....>..*......@b..Q...(.w..44.........?....Z".ym.`...c.C....I^UH..J..Gf._. ...@:.....M]..Nz.U...U,P<.I.V.]_.....H...R.._4n&..Rv&.....a...7...H..z|.*../.N....}..@}.A ......;..j..\.L.A..Z.....P.....|..>o....\N....c...]L3.dj._..t.X.-..MWYL..F...e...'.P..p.`k..I...O_J...TaGs...P.Jt....C.Ol..[{ e...o&...S'........'9..1s..Ph.MC.=n..kg.'..?@1.g...Jv}..{...6{......r.G.3.}..??.....U...}...cLy.dg.`.. .Q...........Jt.N.o.n.H:....W.4...ENW..F;kz.O.F....9......c~D.%.a5...v ....B5. ;.<.SL.s..b...,!....4m8r.u....i..Q..-....>.I\M.F..Q..S.K.g.w.3<....*...W.......3g.~../.s.t........L...x...|.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):94071
                                                                                                                      Entropy (8bit):7.937596533217022
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:3AV290UHjmXUAEYuagpCj4z83WwHtfPh1t5bsUqDOCz:3E2DHjmXfun0M83Wwl576Um
                                                                                                                      MD5:8438ED0559201453737E6BE3210878F9
                                                                                                                      SHA1:0D995491F812D893F0A152A80CC614F181E32D70
                                                                                                                      SHA-256:F8FD972F4002AB8EF29EBD2026E718335BB79F0E3A768B691E20DF551B9E6454
                                                                                                                      SHA-512:AF1BB58D386B9F51BF11D71173E525B7B8037B7EFF334D67EFF6CF9EB31BF407A0C2A38B9390010E61BAC5A068BE15C6F03F2A25F241ED3CBB8D6EA1B118B209
                                                                                                                      Malicious:false
                                                                                                                      Preview:7...xM...H......_x.5.r.#.2......G._O-t.G.l.....+>..5..1".U`+.5<..S.-6...M.>.I.....Y.."&CQ..N'7.t?.".".......R$Aq.gp.9.U~}......K....:.g|.2.D.@4Su4.f....9.?..\.M.T.......tQ..O..u.a.W.....1.....;.C.c..T...T....P{.^...T>.v......\J.4.`:..R.41..^C.u]D...5...G.v......;]n.0w.K.m.......R\-P8.l$.Z.St}.....KW.B..%.et.6...Af.{(.s..[.5."...ULFA.|...S..#DR.FCG.8..W...M73./C..n....}3....>.\....8<..h.+!.H..}.jf.z8..I.$7..[..sG...3...U.?...... L..6|.\. .......KJ)E"."w.5H?.)....&Fr.\..3.hi.3...B#.`;.n..UKz.?..SZXL..|......w.P.GB`.....#...OK......s8.z.9...8../1O\.4.^!..........R.si.Y#..i..j...[..#.....{...U.8'.%..7Dd..w.X.,......H.nL%.r>...Qe8......G.C..1.%~.:_1.J46l*.u....?."....VYT.|...AP.1.`.^....h.[....s.7......[d..KK.-.A..6.w.M9.<}.3.pH%...H&w%.a#..t./(..N.."$&...&..Zl.52....cbm.0q...}.X.U..YO8.m.Le.5V?.}R...]&M.^..8..R.1....vB'..i..GD..u...\I|LX.z...y@.#...K."..T...K.%.W.....y.^H.....n2q.?.M...f..t]......T.u).5...T.,?...-.qL.....g.B-eW5/...ldO.T....m.=....U.}.~.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18128
                                                                                                                      Entropy (8bit):7.931856941607653
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:4pDGtA7pxxOrfwwQUaTLafOjvIjN3sca6ZX6BeRbMLvdNyc7Yx:Y97pxxo+30NcsXFMLvZkx
                                                                                                                      MD5:1DDD5FAAB962668C05439771D5FAE4EB
                                                                                                                      SHA1:874423872C50359D468550B18634488C46D50138
                                                                                                                      SHA-256:AC10E0B25C40C9004F455139A479DCAB7C7D22B1B00AD754E7AB8369080BB1EA
                                                                                                                      SHA-512:D16A761F9787E15F2454B630B8E02B8BDEE8589A5E2F57130972D5EC1BD4E7D0346EF15AEDD6C2FF8A3CC87DAEBEE76F153FBCDDFDF94E9F5A742B4BF558DF35
                                                                                                                      Malicious:false
                                                                                                                      Preview:.-.!W.+.7..i4...&E.K.r6........S.`........5..x<.V...a..1>....B9.W...t....0Fqx(LO.A..G...+y._.6..\ ............i...]...4C....jZ..ZP.*.d&.E.)v......L..v...{.....lk.......i..... .f..9.Tt!.J}.*|....K..M.D.._6....].D..*.0.[.`i...Ifd.[...8..sBkr(Fr....D....O.m.'...X!.........U:...r...|...M.}......../u.,.f9(....S.>j...e.....29K......R............2}V.8.D.....A9G81p.....m..2g...g.....b...G....Z.w.W........|F!Y&KM.@...Y....@..iHO..............IF....s...f....$...J..../u.,.f%A....N. j...J%..."(]s....j..._..j.C....}H..$O..9..f.R.......m.`rj....Z...`...k4.....F.....j..yMxhy%,..\........H..z.0...K:............|....V...l]...&...vN.5.:;.H..|......H.,q...=l...."(]s....q....a.o.. ...<..O`..J|.K..v|t.qz.>.... Z..F4..:o.8..f...Z.w._......qQzG.AE....}....C/.:Xr..V>..........%i...:...)A..^......h."..8..I."V......@.$j...,/......]o...]%@..+.pX.~.E._B;!.D.....D.w...Zp...e4Gp.z.......'.0.W.])...F...S...\....0.#4.MA.....,....S.^.%...I*.p.......
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18128
                                                                                                                      Entropy (8bit):7.945736956313835
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:N2KOspMs6taiYoVEBde4oBvifxdIGSK8ItIVw9IOb7/k3ok16PnOM/nbV:8KOspt6HVEBdo1ifxWGSKPtIVwbb7/4K
                                                                                                                      MD5:24B1828B966B549595641A74174457F2
                                                                                                                      SHA1:7404E657EF0BD0C327EB28A919A031A13BCBB929
                                                                                                                      SHA-256:76E271C7E28AF0D6D7654921CAB9E492BF36641E2195EDBB0B68C2CF30730CAB
                                                                                                                      SHA-512:AE84D00E5DAA03AFDE5BE146591A33521AC394B78CA4ACAA50815E5F8BAB21EC0E9647CAF2720A77E725EAF242282B4773A1669B69FA79CFA39DDD5EC6AF710D
                                                                                                                      Malicious:false
                                                                                                                      Preview:..Vy\?..|...G...8E*.5.wlO...f....sIU6..;...}K.7...o.c...<.A.[}.CG.q?..].]d...T..d.5.5....2.M..=Q.S.....D.#77.H'..5s.emi.(..)m.;.^...J[...Lt...}.SP.:.j[...>.X...}g.u.i...q...4Y.....b.z.....Q....i.QB...l......._..A.{\..QB.?2..oZ...lXg..}$.....!)..^..Y.?T{....4.x...#$[.....E.?;0.....9}.)>-.>..$`.s...........ot.......... 8...~.D...cq.d.>.e....%b....W.;yY...QR...mP.L.&.....=T.;...... c......eVC/}}.:WK...q(....../.u..f.".8..Wn..P.^. ....Ct.!99..E..p>.5B|.m.*n.i....E......ot........u.W1...|.D..pLS...,.......(<Z.....p[....<u...GM/g!.+.H>.1....N8.s&.W...i...lb^PVQK.^2..8.8p...?..2...D....r.7...bx..Z.C"3S...^.+./.B ..>w.hxt.f.$o.c....G......Sy...}.Fl.;.v....k._..1;..'.,......2&A...BF.-..nj../i2."|..>6A....6i..Z..H..t....U5^Umou ....}K...y$......1..k..n.=Wx...}l..\.k\s.....Z."...O-..<".Ymi.6..e#.&...........Ds...x.T[.4.{9...e.D..c*Y.j.2......{u..b....Ba...v.-w~X....?"..W{b.d...2..............p2..>gV.Y9W.{.u5..L.Mf.....j.!Pe...8*.R...Q.S...N.A^v..h..p>.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90427
                                                                                                                      Entropy (8bit):7.948184543354992
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:IexzrvnzD5AEaLutbPnTT3LkZErADvDmdLVyavu/lRHOt2nr/kcgCN:IepvnxAE/tbfTT3LkZ2ADrtav2lRdr/9
                                                                                                                      MD5:A3DF2CF4B0495525A348CD0C2AA894A3
                                                                                                                      SHA1:C94D9FA6C2FD44A7BC3C0E3F47E6D642C60F5CEC
                                                                                                                      SHA-256:33BBC17B25184C42241A2FEF41DA95218CD55CD110174DED6F0E830F6D7A82BF
                                                                                                                      SHA-512:C589AFAE1D96197FC80853E7EFAEDFAEEA299B71F00AC2BBB3A01F55A72B45CC69CC1F5034D5E759DF9919E19C89546A19BC4DB365D8A851C04A0F608FF142A7
                                                                                                                      Malicious:false
                                                                                                                      Preview:P..Y.m.I.(.T#.#..wL.(..LH>f.).]..b.~!...{T....?......w.?@.Qd.{.[...S..J......,a..<..B.........6..T........o4x4..C...Iq.kV.Nrv.GJ.u..0.N..C"..>.....|.........g..'|...h.....,z........zR.sc=...B.....d..E..2.2.wPf,.p..{..-|^......N{.......J.[....\...g..=..........e.J7.......d}v=.Y_..*r.aV.@dd..Vh;../.L..G%L.?...c.i..........#\.bi.aX......m`.......y............P..9.7j..A..!....,....1_.o...:.[).4.[..Z.M....Z...-a..r.........~.Ay........(d`9.CU...E?....D1B'.s1%..9.A..B>F.<..p.t...ZU....hS.h3.lM......of..X.|.O..A*@_...6cv....8..o..kQg.!.....[.S.u.P..ts.a...B&T..P......X..8.q................y.J4........fg1~.DD...l.p..@b9.GFc:..;....K~p.4..a.o.........&..}|.`Q..]..._l..2.1uD....+..O..kH....V.u..L.5....{\..1q}{....x...Fj./.Q...Q.S........o2..?..-.........q.L<..D.Q..%ve(......E!..V..XS\cLr'..2.V0.@8F.c..F.s...U<....g@.hp.a...M..0G..@.........,./.> $....Qz2./...I<rC...]...1.."rtP..(...Df.{.[...R.LT..X...E...r..$.......).%y..$....gz2m..f
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:old 16-bit-int little-endian archive
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):90430
                                                                                                                      Entropy (8bit):7.923584173097546
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:dJw9oJu/fzZ6Q1VZdRsxAC3P6HLRuQIHK3XFP8IFzbS8CELB//iEN68uPaJCZ2o8:dql/rsoVZ4FP6rmHK3VEIFzbjCo1ZPTr
                                                                                                                      MD5:BDE586A6B38697DCFB5A63FF54CF2CE4
                                                                                                                      SHA1:8EBE4BD778E294386CDE3B97498858D7ADF46E7F
                                                                                                                      SHA-256:8765568744867B440B124EE7BBBFEC574D1E916AB8D0D7172B0B8CA040A0E588
                                                                                                                      SHA-512:C27FABF77B1F0AB11828748895DBA32A273B86DBF6586421642BACE5E833292E8B1CDAF7C863CE93DCD14FA0E040DF80B0E51264065862BFCFEA112634C01720
                                                                                                                      Malicious:false
                                                                                                                      Preview:e.oM...nFu...i.KO@.#d......Mj...^.V...@=@.....^l+Q*K..DT.8..a.d+.p./..g9..i.k..t+$ .=.j.w.vJN'..D.&....v.G+k2..nCy../@k.S{.*.AK:.(76.."L.<,...E...0.2.b..a}..L.~....B.S4.Z5.~....a...>hs.1.........=.....<~h.....Bn........b....q...8c..~.1-Hr.)..>~....?.FZ-#;.)....DF+.Q\...Sb.m.9.G?f...'Mp.F3K?.0x. .NE,.a+!T./S.>$......v...w..-y..Q.x.M....P.j/@n....{....w...|./..q:..._tu.......wy..j.P.~.Z.........\B..,.+/.".(..(v.0.%..u+5=S).<..R=H.v...Hd.#..t.B,f>.O>[t.\9.l._5.S.EAy..l.xJ.(E.39.......~.=.j..#4..L.a..B....P..3.u..U.}....[....DV.............{.....R.>s...K...t.kE..:m..#W.4.i."B.l+..`.A.K)IJu ?.<.vF...x...O_.n..x.Kmj6..=.3.[(U%..f.1.@E*..(;*U.(G.~...0...U.,.q..cw..Q.e.......P.csR*W.T.w.....Q8>w!LS.{..2.^.I............K....-..{hz.7..1w..o.04.l.#..6z.{.F.F7x.(.?...cZ=..m...Gb.f..)..m:m]B,^e..sk~._+.S.......1;H.4N.$........!...m.@1;.......Q....V.3Qj:F.[.\..q<...9..rz..H...%......&.e06.....O@&-.%..N.....k..c.d..v./..)'..8...k.d`iSf....~X#..%..<...#..9.x(`(.. . ...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1838
                                                                                                                      Entropy (8bit):7.871762034924033
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:Darj6u/6HAOxMiW8LXPcw/hW/vCXOoVVuOBQSyht:Darjn6gBj8L/cqhW/6nj6Syf
                                                                                                                      MD5:2D80EEA1DA47939CA5CDAC97BFB9D40D
                                                                                                                      SHA1:735E7484C5E38172B8413F30703259BFA45A4C62
                                                                                                                      SHA-256:E96F01597AFD7DB4F13BFFD743D21511DAA4CC32A1C734CCED461854800D94CB
                                                                                                                      SHA-512:7C096315F13BB2EE39C5354B2FF10E7324E0592057F3210BFFC976C4AC8389DE5FCC6542276042C1406425198A57B183023CBEDBE0979D5FE62908E011E18D74
                                                                                                                      Malicious:false
                                                                                                                      Preview:wH.....*0.ks_.e.w.y........hFj..?..<./..$EVV!.=...un..|...f.&{[.F..`.....,..;0b.l.Nk.....&..c....3......?.....}.`&..d...K..1.c..u..U..o.......)]./dG..C..D.X...BV........c.r.....y...f....n.%....O..fp.`}.._....'.N...k..[D..c..`.$z].A.[5.D..b?.<+c.>VO?..@..].:.E@.Z5......0.V...4.kr..g...D.. H...b..J..a.x.....5].7q...F..O......2.%.....Dy..&n..%...W.z...]..um6..~..AF.q.,.d.8..A*.......K.t..v..b.ta\.G.S0.Z.#..*-,.4DOv..V.w..+.CK.M5......"JO.....%!..*}..O....EZY.s..P..;.c....&..0z...J......._.2.0.....F...`..X,..].;..Y..:...bS..:Rrj..{.)r.?..c...<.yC.'Y.e.o..y.?AV....i....oL.Ue_.%DRq..i..y.0.x@.I<......=.L.L.).uh..y..J...(.o..r..QT.t.#.....7..6qE..t.._.[....2.,......C.r....a..y..S..?...Fe.lU..].w1..].......E..!J.[...H..d.;ff.E.R0.V...HR.c.m.4.vv..J..~....XI.V;...^...L...}.f&..d....N..,.%E.O..@D...,......$..,{M..W..E..D.B!..+.....a...&C.)QGF..........}.cN.d...._.O...H...5.C..g,a.C...v..~.f4..M.M8.]..bR..+c.4CHz..(..8..c.^J.\#...M.qJ..W.4.`<.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1838
                                                                                                                      Entropy (8bit):7.854697291131333
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:zCBsfpErmYMUyhrPAQFEi40xXaoNRZFCOs/O5s6U:zC6BErnryhEJeXaoT1U
                                                                                                                      MD5:C0CAF947B71140DFF8B6E4B94E5A87A8
                                                                                                                      SHA1:BB5FE110480CE746C3D1931883B62FE481BA13BB
                                                                                                                      SHA-256:0DF9330BB6D2E7A728FD543A59553D37DCD8D79921D0471634A0722682F81296
                                                                                                                      SHA-512:7B272391BBAF371F091F47BA415B5209FD5D981EFCFA3682B6D51997A51E6F00F84D6BEA402C4F280E38AEE783800E9E0DFA7DB3A29C0A8561C16FEBE519D9A4
                                                                                                                      Malicious:false
                                                                                                                      Preview:q..k...`..0S.=..'"..b.z....-.a.3q.zl{....2\,+.p&A......M...D.bn.^{...y..YSq....2-..Gu.,...+.7.......)`.."A..u|.Tm.z-.H.Jh.E......H.%.f....#.......1...%9.M....T..i.....<.k\:........Z....K>..q~..(.#P.%PW..gG.Qs...*.H.....|.n....R..GBV`o.G|...w...^?....39.]F!.r...k^.n......`..>N.{u..Hf..N.N.Jg.S.....@_#:.d....j...T...$....)<.B...VU..=.O41,.<I{..N.t;'..wR.G.).t..Vj...!..k.T.Q.y...,3...'D....d%..G..]@.0t.Wz...#....~....|9.OFh.f...AE.........=e...\..mq..B(.k!."..l...*...^N$,.i....`...\...9....f0.P...YA..$.Z(b7.h.y.....yxiF.f....6.......Z/".E>.t39F.\.{0...`.#i(...^.~[.{T..'...o.s.2.sa../.O[o.r..OR.d......9l..&C.<3..Sx.!k.L..i.U.....AO$..$...V...w..."...#..V....O..=.Fh#h./n5..........\.V.g..:.\:/....|3_&.....a8...V..9.g....y..SF..s.Tx...#..G;..^W.='...h.s...HR.D......9.kl..u{.fk.g+.\.B2........r*%.4...?.......?....-.H...D....A)'l.3f^...N.Bg5.....n\.......L...O..#...6h..!......E...k....G..]\H"!.gp...8..t<?.B;.3).HAd.?.....7......s..k...!(..Km.o
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1841
                                                                                                                      Entropy (8bit):7.89432270282162
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:ZEo8UvOvRSz56KDNotNCKMeTMmLJ2Cqf57HWjgsVZB2LwL3JbyRN0EP1iO3LQZes:ZeUv8SN6KDNoaeQmg+8aiLkbyRQgBZEn
                                                                                                                      MD5:0B1E6611504DB50B50AA6444772B727E
                                                                                                                      SHA1:1A8B992F715BF55FF00A7EDA6BDC58F07FBA2A1B
                                                                                                                      SHA-256:16D98F6A6DB754A3F25914A3D395C0194A31C8C7ADC782243934E7DF16CEF255
                                                                                                                      SHA-512:CEF4ED10D1785D20A3C6AA008A781223C3226E4052F9AD5D2531FF4E5DBB0BCAD7F76C5EE9031ED6AF9FF2961A11227D89081EB14D52F6DA03B9DC4B8BA853F9
                                                                                                                      Malicious:false
                                                                                                                      Preview:.j.H....)..(..1:i.Zw*.f...n...-...fh.\.<#..W\..\#.u+O.&#.}.~.2....L.......Z.y3(Z.{.....(.a9.woa.9J...c.\..6S.U'...*.Y..|f.-........dz..KI..n.c....2w.9d..Q.j*...X."..s.....o..;.=...1.s3Y..d{..kBI&.yN..t.<:|.....DFu=.4..*..9<.(.;.3...B...z.ty~()N.?...C..7..C.$+).Pb....n.S.8Z..;..I._..sh.?....]....lt...@.U(.....L6{.$k....ko...h.l..$;...;}.(.I.<..T.Df>.(F.-.].8$ .u...,..-..eh2.......v.v5.,n.2.~.(...G...`..[.h.fN.-..W.{..R.?-".Gb...n.A...^..1^..&.3.Wxl^.../.C....q....Z.. .l..B{4.9y.^..e...}.?..ps...}.....u.ch.<...o.p...n.,.3_.4l5...../..S...~........5a...u.....^..........f.X.-..C..t..Z.8.).Ck..Ub.^..... ..l.].F}h.b....\....fa..>\....}...8q.$.....qp...a.~.7.....o....../......-..N.|..Kq.....l. .g.....e..^.5....!.<.r./....G..0...0!.'P.g".B..x....#6 .\l...D,.q.6T.U....,.M..#;S...P........V.Wf.K..n.../[.9a....(;...f...+.....;P...w.6.....^..>[.O....X.o.6.2......g1..A....T%.,=.2.%.}.....O......,M()^.*.....7.L...0#.Vt....:....b...8...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1841
                                                                                                                      Entropy (8bit):7.870534818355033
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:TF7w3lqgk9PK8iUZ/2D3P4DB1E4uNVs0ZXgTKEl9XdiABumj8LP+zE7OEU/OEBFe:R+c3Ny4wtZXguEP4ABumjCsErkbyj
                                                                                                                      MD5:DD3BC09B9EABFAB8537404AC60F28437
                                                                                                                      SHA1:22A23C291231CBEF018E5D8DED8203805B18F0EA
                                                                                                                      SHA-256:E0329B524DD2055EFA239B48E5FC7CBE46D8A2BB76550B28F25F23741DD61988
                                                                                                                      SHA-512:0C1A952EFDA6957BCDCE9503BF1025965E6147597B25670E5BE1F68984D31B10B197E29081DCBC782BA45DAC8FA535CF4D34501E49532F200F4116D0FCFDAA43
                                                                                                                      Malicious:false
                                                                                                                      Preview:H...v.h......M..`g.h......."u..L.(.*.....0.0.....i.n..O.$.@f./b,.uT[...,..t.$)Z...sw.dRQ..s_.V..-.+.j.!C....G.........F.=.#.c.%..6...Z>.G.&.{v.Q....d..&.."._....}..+'+..`.2........... .........O5.].DA.I.....].2..2......q....a.A`.(;k..2....,*..u.vm[N...'..'+.....6/...9.7.a./J............T.t.4.t.:..>....S?...:.nn......k..b.g....,.m..>f1.U4..z..a(."f.*.s`..H-...e.B.[..O".....sz.=@...r.<.>.....$.Za..-c..,....,..:.|.[...8u.5<:...^!/T..*.'.-.9N...@@...eE...r.y.m.e.,..#J...I<...).si......y..).m....9..v..vd7.Tr...o.Fv..W..M..).\wp),..a..,..j@3...2A.D.G.o.C..?...#./.zk.si>.|{q.._N..I.m.F....:.;+2....%&X..k./.c.h.........T....=.?.d....4...O4.".8.ho.S.......g..x....%..)R..(...`.q.....[;hr...WE..C.X..(u..u..1.....g..{.V.&.Ps."....(.][.,/b.. QE..Ac.{.|5b...$&.<+{.....:!...z.b.x.!D..9.G....O...E. .q.Y.%..Z`...u..*.+.uu.[....a..m..3.<..".-_..Cf.q4.....i....M.]........9....C......n..XfN....~..x..4....... .$-}..+Hv..A...u.|x\...F_.z.{....09J..A.b.-.u.3...].
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4019
                                                                                                                      Entropy (8bit):7.918907513202054
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:jlHSOOBaNsv967LVeSryLig/xOAsebssySQZGwL6:Ry3OkR+iVVAsySQf6
                                                                                                                      MD5:84A3C7AC2731552F35AF197DDA038F22
                                                                                                                      SHA1:41E7CE55471DD002254A1225FB6F63EA975299EB
                                                                                                                      SHA-256:757F7B33F371E0BBFF359FB4A2D70FF902849979F59A84D8F1F0D1C85EDE74A8
                                                                                                                      SHA-512:01C5E7B0419E07D3E247428371696E499DEF0138046CBC77554DB05AF4AA68DAF237BEB8316875D0FB10203447EE493BD99C1D8D5E84F5689D308B44B02A55E3
                                                                                                                      Malicious:false
                                                                                                                      Preview:.5..7Z.$..h..N.I0.E.^..<.L0i.Os..g...P.Nq.i.C./..o.L...?7.2.`.X.....^z.;Ac}._O.m.te..h?.r.?^wr..]o.....jx..}`..i.M.......... .nQe..5._....... .i.../~.Ro...=p...e#H1.P...J.....}.D@..`+.....v(._.../M.F.E.(.....LN.!:.}..XC...-.........G}T|.m:^.BYC.s~..:{.&.a.'m.}'6......Xx..ao..g.\..@.......|@,..{.R.......r[g...7kZVc...;{;.. 6.U.`...J........,...#AJ3.}w...Fl.T..a~..C1`Ge..J.'......cN....b.-.......W{Bt.9$X...l.ex.0i.o.u.u!.f6'.......~}..q}K.q.I.........*.Z`!.e.U........7S|.B.0`T.,..."$p..*l.U.u..C......'y..p"....M...H......(..;.U..-..N..{.>..W. Q...c.".4.....&.)Hut:u.T0..0..!i.h.a*:..q><......zt.yb.. .@...Z......!He..z.U........ xp.S.6k.Xi...&k>..?#.U.i..^.......O..i`.f@.z...3<G.xp%*...W`y.L.@!t5..k.#....Rh^...A.n......\d\x.(o.r Y..^m..kP.e.}.:+.%.8........S..}`..n....@......f. km..+h0........=Ng.B.4w.^J...'m6..61Z..1........p1a"GO..~.....^..I.uw[...'(u.......IN6...i|.:...1.h........;f|.>$X..t..00..:~.u.w.k@.%ws.....}b....K.=....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4019
                                                                                                                      Entropy (8bit):7.9182750932484325
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:xcOQthnNkhE1N1Yu/IspwGWyOJNPDo6T9ZR/u:xcOQthmhEL1dQsAzNPDo6JZRW
                                                                                                                      MD5:2F66C41637579DF6D34AC56D7CE25588
                                                                                                                      SHA1:B6BB4D4421D7F7FA1DCA10069DCC591FF1B9B434
                                                                                                                      SHA-256:4D5B4B7F55578802519E3A7F1B5E425676EAC9A426B65BA1604F8FE5498D613F
                                                                                                                      SHA-512:3C0EB80EE7393D33F68287C8F49A7F1978941A88E6760A7D19017A234B083C8150C250F71BC1BCD8A13C092F4D0A32E0D6C76C263D55CD66AFEBE9BF32194DCE
                                                                                                                      Malicious:false
                                                                                                                      Preview:...N9...nD.6.(......Xr9.;u.l.........~..J.&p..FWl.2&..........S#......G....`.U..T.;..4.....|.`..zX...P.Y.,...../..7..+5...M.}1.<Y.....7.H#3...}..k......~M/..B6v.~....0........>..=.x....h.x..!\.n..q..9........0.5.....2.a.......R%..HL......N.R..@@...j......3...17J.P.T.#.....f..ci.(3...C.o . N.....?.L$z...;..k...G..{P ...yw.k.`..*T.....KiW.`.a.....EwQ..y....W.3c...p.:4....1.......m(f..........I$..@I....T.a.D..@Jm..~.......(..W&7..U.T.1G....|.Y0..e_...G.I.........".I?p...3..?...IA.wM2..Mvc.1.`..6.......'q..........S.i........\.l.rf.C:.L....I.p.& .c...P....i.......N..Y.=.;X.V[m..j......./...">..\.X....M.{..yK.61..C.2(.0E....V5.@.F.............IP4...5m.~.`..vF......).\_:....^u,c|S..%L..6<....h... .......5.8ypR./.h........t/...L\.U..~.#....V.T..v.....%.8..W4=..{.S.,.....?.OcL.q.....3..>R....D....z......?......pK....7a.l.9............d..........J...."S....uO....`[[..7.M.*.....DK./..........{...HZ....J....X.A@z...|...V.a...=1..J.-hbG.P..3.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1413
                                                                                                                      Entropy (8bit):7.823320705933283
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:4jQ0s7EVmOEHu+01RASHmhjPlRrVadsKHWGbDjjkYbptAE3WlestHhVPR:4jQbEgH4RmBvrVa+KPTVltn3WleQPR
                                                                                                                      MD5:2EFDB4D4197B6A9EA65DD331C29CFE84
                                                                                                                      SHA1:644D4BACF55D5358127792B935C84187B2A781D4
                                                                                                                      SHA-256:43F796133D77F6C3E64A6BA24A95EE7165D5B298487FF16FC4095FF634ED6128
                                                                                                                      SHA-512:ED8CDF2E3D404B7C5773FB80393F0D259533435C61FC0A9A351B75FB0142C114359AECDBBD27C041321BDA0BADA3D2E4AF6F6D6B573BF745C89EFAF3E0CBE971
                                                                                                                      Malicious:false
                                                                                                                      Preview:../Z.E....M.....BXh...{..7&F.,.$.`...5M.pB.......u..L.6._...+.5.....b.Ys[._{C.K./.].......T.d.8..P.O..`..n.N.j!.Q.$_R....n/R..l.".u.k95Ll......1h.-.!m}.....eI=....._.r.R=..f......f.PS.'<.:...n8..4..~..@......"...`=......ho......8.4.*......d.^*..Q<..F...Z...T......4.C.v....y...\.Z.v....-N...W..,T..c.4.<.|w"As......xa.../q}......`T2.......&.6...v..o..<....].og_...d.N.D.+)mo.8=@..zcY.l..K"t.].)MA.e.n\.{.x....G.e.X<..."......L...^.....f.i.g....7...z.I.f<...)[..O..ba8k.h.a.1.%i3Fe...U..r{.:.4b)....R.lI .Y.....?.;...m...m..=.D.9..z..0.pT.pl~....a"..'....,t...U.@f..U..-v..:.z.w.....oE.xI.Irl...r.3A..O.....).g.o..6.z...~...n#...kR...M.(2V..m.2..u.wv2Fg......D}.-.8s8.....RT&.......&.7...2D..]..f..P.8.V..^$...=T_+N...\.......>......)DOf.<.Q.l..1.X.;.....n.G"...l_.$.l.w.........).r.Q....v...D.E.=B.Q.ps6."..u.F..t4..l.a/}.H.....-X.-.)l3...$.vN=..._.n.*...q...0.g2..=.La.{....!..dB.2..F5..\.d.@...$.>....h{v...Cv.D.7....Y..X.nY.Qw'.B.".T...t..=...C.)*...y...4.".#o.Q.pj..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2983
                                                                                                                      Entropy (8bit):7.911929814823083
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:D+zK/ztBVySMSC+8yRV+B5N1I9REriHecSX2uXkzaXQr/opDSJ8KLVZUpwsxA6jN:DjztBVySXXRMBWoaaX8oLogpgKE8Rhtz
                                                                                                                      MD5:58D29589992CF6C1FCE4860EE56CE6FE
                                                                                                                      SHA1:6973369D83391E49E5C0A999ED623C9A3EE0C217
                                                                                                                      SHA-256:0110C1725D839D21F567C5D35CC25B0C6B6345A473F5D61CCAA402E2C7E58199
                                                                                                                      SHA-512:A129B9F014B5F7A83C4F7C54DF213C9A99B32902AD60E3E3CB5CDCD0E9DC1320A9A830C31899ACEFC028E90D0F3383F1D1D17FB53E240E9D85D79A48AF1B81F3
                                                                                                                      Malicious:false
                                                                                                                      Preview:.}I.lL..:.m.d-K....Z...{.E.....R.sM.%lWV.\2p...'|o..+q?.I..0...$.......f7......DQ.Xm..S......|I.y......*9.....e...X.`...!w..o.....)9.JH... ...).L...C..3N.*-?9.z.v.g....*...X.[..x ........Nc.W#.g.l.M.*%.OX\.Y^..(.Xi'...v.?* .V..6."...UU.[.2:..........^.......G.. .6.......$0.V.....R.o...0>..!.....!7.M....f...<.Y...^..8...o8k].J.8.g...#.V.<....'.\....L)..j...A....$...v.Z`......s..t.o....4..#...]P.E.(r..........Ee.Q....A.Q7.{........24.L...t...!.d..>.3..?.....<m.V....n...!.R...C..gA..ebr]._.k.n.H."...Z..BM...}......!}o...$oF...uC.^`.En~~i...bv...$n..W./...)........L..........Bl.......z..3.w......cv.K...>..C.a..E8w.. ....U+"..=...E...:.Y...^..(..p-k].C.*K9.'..*...X..bs4...\.}.b..I...s.4...<. <........p.........*s.K..2.......\P.I.x_.......M.I.......Z..0.9......~m.{V..e...@.~...0l..`.>.eqhm.u....i.....Q....=..}N..k!z..B.y.m.A.b....1..abJ..4..h..b...H.wK..6(.Q...'.m....{....X..e.S..-.$...BB...'?......YO.Mf..=......n.l...O.[E.(.$....z
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4737
                                                                                                                      Entropy (8bit):7.944414703848245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:Kx3nh1ukQM3PRYvN7tU2bMKg+F4PDFhkXDYZYwSa:s3hfT/GRtNMKgtDFh2a
                                                                                                                      MD5:F32B55A44BA7F22B60BDD754F970462E
                                                                                                                      SHA1:F02F802AE5936E7A2FAD3A993E31FA9A25251977
                                                                                                                      SHA-256:43AFCD962E2FBD5020E085DDB1D517A612312B801F813622E14BFA7B6B3C1341
                                                                                                                      SHA-512:F3DADCADBAA6F3E41081BB262A4769CD22F861BF1566C38494F42A81998CD7CE16E8AA561BBE59C84CDF556D548B523EC32CFDEF654423BDF2D8059FF048A272
                                                                                                                      Malicious:false
                                                                                                                      Preview:..l.1.6..&x.U.....H."..T...f...x;.R..t_q. .Rn.....]y7..._b.]..i.J...."..`.....'........X..A.+._.]..5(;..:.Rm..7...wh0..%V?.{...F..4-.M....m`....a.I..T3Y.(.}M/.[..V..FY.l.o. ...W..Wp.....]z..|M..;.P..pp....-Y.|..X.t..=.....V..$`.@}.^..,.K.....w..+....<....I.....:.Q....>w9z.;..5..c..~.....3..%Y1.i...Q..92.O....$i...}.\...7U.5.{Fk.Z...n.vC.|.8.a..I......#c@.L..|>.u...Uu<...a.q5....O....Jn..G.D>.@...h.\..i.P.....rL.-....:..........@....p`97<>..'..u..d...fd~..qR5.O......>$.B.....s...n.A...z..(.b. .N.@.n.c_.g.l.c..H/..ePOl=?.v...t.$.c.#......h..nr.d..k"...W....:b..q....b.p...+..O.....C............@.....q1* 3.X,..w..0...s;q..fR5.{...A..>3.G.... )...J.X..Q?T.9.{Q{.H...f.x_.'.(.3.....F....R.dLe....+..qw..._Z,..ww..O]:......+..9g..i.^..x.V......Y.'.....r.........._.S....$}=6l!..=..jG.:..#!b..h_n.u...F.K.2.E....,j...{.F...ut.1.,.....'29.~Q.a...r........L..Q..}A....Pi....$BJ...ztQs,.b@n..+.<z.^.9g..I.E..b.J.....2.b.....'......^.._...B..=q|.#1..i..wJ.d.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3638
                                                                                                                      Entropy (8bit):7.927573480798575
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:07U2zQbOMIOJfo4kNsi0mLiNhD0zRAh+r6MtTX0r8oJyTi:0/tlNfHAcr9B+oi
                                                                                                                      MD5:137EE06FF94DC163D45512A7FBFCDE69
                                                                                                                      SHA1:65C1AB1080E25DC9AF73041FD723FD9284A2DE65
                                                                                                                      SHA-256:4164135C2F08595FC0EBB9484D3A3C1B820DA1C85968C76857ECE5FAD669984F
                                                                                                                      SHA-512:C8B669B6F083F6C7493F89BF4A28001B5A2948C81A02BFA63C34BEC37AB313DD01158D63C95D0E05219054615145F766132F9F8743B7CE8C7CFFD5C0E63FFE8B
                                                                                                                      Malicious:false
                                                                                                                      Preview:..XH..hmgP>.L..<....,.....1.M...V+...M...M.........K...f..}..]....$..}.5..]%~Md..QY."..&......s"q.O.3#L|zI..|<.].....^....Ud...l.f...%J...J.|T.FI..Y.I7tnjn4=W;..../nZZ....|6%NH.....j../..TVk.&.D./V^M.gu..)..^....z.*..A....{bW.=..b..[....=...(.r.PkPKc..E..#.>xV...*q5.,..l~|nD..wu.T....C'....Uk...%.q...:U.. N.5].....Y.Q"8jfk)2Q0...::>>...Xiw?G.dl..]$.vpGg3....L.;G...@.I.p.=.kX....:...u$g.@..63...0..Y.^..-..-.l..*.Mu.OE..#..l@.....;j3.b..!Xy}D..;l.P...].O.C...`....(.(...,O..zK.?G.Q.....V)6')g4 Ho..`#>3......!u9F....q.hl.......1..Tu..A3[....o...0.y.'1.....P..BpI.3.?B.B....v..t.<...f#/..e.7.#..eT....;j3....<DthU..vp.FV....Z.L..`...+.a...;U..tL.1..G..2..\5qbgl%.Q'...'46$...H>%yxY..t.Da t...Z.0..*..*.m.....M9.WI.MH}.n..P.|.bJ.4.\..J....... .q...F.. .N.I....fV.....&m;.b.Sr%.<...zq..?..........f....K.e.vB..H.k..Z.Y.....P).t5 ...X....!41....6n{3X..#|..T......=..h.zH.5...:Fn...e.u...*?...k.....4.z..,3.F.^..(..q.`..M8:.T..[......Z....b1.|.tl.5<...vy.y...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1252
                                                                                                                      Entropy (8bit):7.836403476759788
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:P+5n/AUxDUhvHNlAeJHqy38BuieNHe1VdAhhdutb89vYlJ0X/T0XmTjeMo/UQRW:25/hmtKeJH2BuieN+1odh9vFXdTKMo/+
                                                                                                                      MD5:8434AAA72A11CE3CB203416D080FF7B5
                                                                                                                      SHA1:2D18248B09EF30B9E426515961B0EF3D306D486E
                                                                                                                      SHA-256:0AAF74047F92AA68DB59F02FA525922ADCDD73C9BD4549EF86C9D9026E920AAD
                                                                                                                      SHA-512:DD0014CBD9B07256D057C05B8097B1A6E2D2E0D237A5D65A6B8B503C952AC9873FB0A06415895CC6080AECF55ACF8CD9DAC427AB29B3128873906627D5762398
                                                                                                                      Malicious:false
                                                                                                                      Preview:...v.N...aM...1...o.:.L....).K.{'Y#.uU.t....N..........y......i.P6.N.}F.5.x&<.....3..g~V....Z.....6.nvE.Y..M..R.e......G..ar.p..y...S....5Y..y......D..U|....f.;...]....d.9....:.:.9./.ow.S.rv<.D.....(1HNgDb.h..[2...$....q.R.#...[ Qx.tk.B.g.KcU.k.........*0B....u.....>.$Io....O...@E2.....Q.v..Ye....y...5....x...q....A...-_c_...*.I...r......+......1M..=k..y.#u.._$..C.s..5...q.q...e..........>O...j.-.G+.N.vE(..h8L.....)..dQ)...D......!.yzX....$...@[!.......2../=.2..d.FB....x...f....0.UO.[a\...G.-..[....d.#...s..h..u..(...1.....*b.3.....\,[G.v|.E..3D1..jB.E.k\...d.'.z2.U.r.UmH/We.....4..;(J....r....:..!&........=d<.....Q.../=.9....X.....*Q..x....>.qm+~Px.\.Q.5..Z....l.$.................7..W...h...|:*.....27`d.WJX..3;[.]S.T2Au.g+.S..q.$.h$<.....z..9)Q...E......m.WvH.E..H..n*].....%.m..BD.k.l...q....x..Q.......=7[.1..@.4.........~.;......@..."{G.7. ..l..0..vF.t..,.2..f=.&.^.....M..SA.2Q.Z8Ha.@6.B.gR.*.a83....W.z|....D...... .$5..l..K..H.5^..
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24
                                                                                                                      Entropy (8bit):4.501629167387823
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:tOg8s7CDM:8gWDM
                                                                                                                      MD5:3033A960A062EF5DB87D9EA6B204622B
                                                                                                                      SHA1:6F53C98134664438274E2591B04EE14928571082
                                                                                                                      SHA-256:AE3105B93A1DCCAC31A8BCE07ED48A1CCD173AAEC6F3719410A7752EF32E2FDC
                                                                                                                      SHA-512:AC121E575CF8977A4C2A67C49322CF0E525790D3732E76C957267DD83CF5448F8949DAFAAA09A508BD72A783E04C3239B57D05CC746121581CA6C98EA60BEA35
                                                                                                                      Malicious:false
                                                                                                                      Preview:J....iWiK1=.....'....)>M
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8381
                                                                                                                      Entropy (8bit):7.9786108653434695
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:/iUG6GbZABWalsznzi2RwMK6Mw3kRS+yM85I6voiHRF3j1Ag5Miwvn9oS4RkSMGR:al9ABWaazirbnT4RoCRFmTj9oS4mIptB
                                                                                                                      MD5:75862620CA99A6039D3AB798ED027DC9
                                                                                                                      SHA1:A3D44D0D5CD6CAF70A850B3491DD75B07FA96D2E
                                                                                                                      SHA-256:E171F3146A3502EE586494D12B8428F1D5AA6A1CD79FA5CAD0AE35979F508387
                                                                                                                      SHA-512:FC64E768C4BD49A9A9E35BFD41319031C1F4C575AC71237C48F5B01E435F768D9E5F9DABF35FD343A98DE7DD7510BE1E9AAF49EE6C68F122073329C9D83D8FD3
                                                                                                                      Malicious:false
                                                                                                                      Preview:....}...w..T...a.z.....)Q.d..........e.$q.@...G..b...k/.M.sFu?Z.L6..d../.F..!.a.M.x.YQ.3.....F?K..sc.........W.......\...F.......Y5... ....'.....P2 .y.'F.....am...Q.B...].f2.....6_i...B.||.K.z..".T.}.V..u..O......@.. (.X.....r..l...Y.)/......t.8...Qn...j..Dd....U.p^. ....>....a. +j.....8UO.e.I.3.7..8\........A.b@^N.. ...........d^...f.i.K.D....*v0.^0..x_."eP.x)&....+('.j.`K.&?...h....UI..L..Z.dr...d.";.....7...X...Q.(-....G....(..|..#..H...#..a.;.jK..2UUL...OU..;2. .L.........@.x~.......?...B.gFWZ.V...lF.-i.......^...+..c..F.A.&.+.dp..u..BP-5%7...U&.>L%'........d../.../F(.hNR.yQ.3...uF.}..P8.zN#".+%.......b6.j$.B..c.M..L-^.=...,|!......*...@.c..B.E.bi.Gl....fJ.7.N..."#..Nr...4..yCA...W&.l[.....\.h..w....K..a..+.}....^LJ<...)'.whd.V/..Q.#.E.p...I.h>..g.F~KI..U.y6."....#...!.0..."..x.M..5M.3.>...*....4....B.6...-lG..........._....X.....a".9...l.L.@..Af.?..ZA'.]..\...q.#..XU...Y.I..3....%.Lx....1Y.......]b.".0PFm...x..Y+.....|....~.J.\....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24
                                                                                                                      Entropy (8bit):4.584962500721156
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:1jx3yo:1jx3yo
                                                                                                                      MD5:F60E36F11BED540928AB14E8C1C598A3
                                                                                                                      SHA1:1AC95E91BDF94A09E0962D5DAD4FE08DC9AA0FB2
                                                                                                                      SHA-256:725D634BEE5A212AEA99702607C443E9E0C61C2AF545CB66E49B7B61685E0B25
                                                                                                                      SHA-512:8D103679870FDA1E0E2697BDEBAC88E5B52B6F0FE726BE6FEA5D5D4563F23BFD899247B7263D83E0666F4CFEAE964AC67D3D91D14DC1191890067EA2C6C21E0A
                                                                                                                      Malicious:false
                                                                                                                      Preview:..R..D..v.&...y.B.M.....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24
                                                                                                                      Entropy (8bit):4.584962500721156
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:bWgQEM:bWgQEM
                                                                                                                      MD5:D4A057AFD97D5B35214BF8CB10F0A25C
                                                                                                                      SHA1:7292A60C7F47F4E57687E6136BBCB9D77FDBD752
                                                                                                                      SHA-256:D2A2F11717B56BD57F990420795520E51CB247662040268E662B13C92EF2D01B
                                                                                                                      SHA-512:11DF5DD4CA04A2B369812D7C42953B7E440CBA7A19B497EF825A052F621DF421E573468884599274F1347B212537D6767C2F5A90C9D4252AD6EC9A05C3692D9A
                                                                                                                      Malicious:false
                                                                                                                      Preview:.s........=j.O4wk.5...c.
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3328
                                                                                                                      Entropy (8bit):7.9464585077506165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:lDT82FlMA+ZfVFgvYxi4Nlm6K8i5XQqnE/YsyAW:ZI2F3AfTgvgiKlbK+qnE/2f
                                                                                                                      MD5:7A3F6EB36914474EB15774D4700D9041
                                                                                                                      SHA1:81B459B175E909EEF4C8BF74F122BF81E62EBE06
                                                                                                                      SHA-256:063715C8BFFE1150B8AE565B9F9D7BC8452D499B5D618106A034496DE531EAF2
                                                                                                                      SHA-512:AA3A3F5F27A9EAE1B8DA2E2439BBF94467A09FF435B4BEE31D8E6140B8E127C068F8031DDDDCB48AFF5EE8344271AAD899EF7FEA8C133E28486453BB94B2559C
                                                                                                                      Malicious:false
                                                                                                                      Preview:..a..h.Rx*.=.,..',;...Un.Q.w.I.........+....q|..{.}k.NA...........q..$.ow}.Xd.&.*B.t...R.x..6.|"n.}=...J],KB?......F...~../...J.'.1....Ck._..7!.\BU.,...mK{...,/...,s....F..A......p.4.....Wur.>.e4=e...x.%.[p.rGR..w.ah>.L.......$.s..|..w..v..hB\.}{..:B.g...S.b....../..;...O..%.....Y...:;(qSQ.dpY...6.n...X.8...0t..h..,...6\pVa....s.k.g..US.n..2._..[.O<&...q.Lv...0..........,<.P..K)`...t0...u.\./..]..F.<D.f..6..^e.4.*).&a....yA.z.d2n...F... ....5.....d.<....w0.."o.k>........q..Sc.._.............8y.D){\.....$..i.%.y.+.h.0..B..0Q&e..r(.q... .{.:...<....5k...phRJ|z.........#.i....._.:j.<vnE..+....1.=S.....f@^4....T..7=?..3.`.g#.N.2.T...72........W.(#.(.....5.w.XRPA9@..Mha.6......(..wJ...{5a....&. ..`.................t.N....|....+..(.....E....z$u......v....?z.].Q.[........`{.!B@.....z.g.%..5....E.....,.3.r. ].,.....I.....S<a..5(e....h....u.5.....f:.j...urS..]..vy.. sYI.*A.?.H..u...A..v.....$..h...$eJ."........[..Mi...q....U...\~O(..+q......
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):657
                                                                                                                      Entropy (8bit):7.668446214616039
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:u1gkbxmVv7x/QMGe6W04hENePqUcn+Fx3EUFy9myXubQ5XRY8RdclEfen:Y25pbmNMxj3ImeuM5hfdcOe
                                                                                                                      MD5:581C7C9084150077463CAC2E2B9CC7A8
                                                                                                                      SHA1:B351692539F4E8F79F54499FCD427FD091C852CF
                                                                                                                      SHA-256:9887DDBBA5D2D7F062657C1E95420B8A07F493DF463119C813DE1586D7C7E970
                                                                                                                      SHA-512:B1AC6970526CCDC8545FC1634096DD3F6421AF6885707B1665AD76259CA38EE36C44A8D47ED0461EAAB625C425009E850BF9A3C3F0D2CEACE0F55D77EE8D0C73
                                                                                                                      Malicious:false
                                                                                                                      Preview:.l.E...l.:...2..G..`.t...2......F..id..?.....6O....M.!....+.LG.....Pi...r.dQ....o.B...gQV....N..?u.g}.../#.2_.g.&..o{4.c...h].bI|.d\....Yl.W..9....!t%...#.F.X.NK+3. .Oz..J.Y(.@....9.er.r.Q.g.d..<. `Ek...]....F......v.....>...j.,C...W......K...4....7..g....bs&.n..I:.......S..|d.*.d..1I.8.)K.....:J.....]/...i.d..M.........nm...6Md@o..=...O..B.._g\|..b..ed.ssT..Q..:...L..C.NCGa:oe.]..X.exU@g.7r..,*.M.sM....[.R...J^@}Z..O?f..b..P..~-.........L.y..#.......ra.z..$G<....-."...S~|..l..a......N....@...@;W..s:...c9..i....._...... ....H..4!...+..O&.Y...m......f%....vf.V.2..3.}^3gN. ....I.&8...-.o.N..-=..G...p..N.!A....l..F
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):789
                                                                                                                      Entropy (8bit):7.759383600168216
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:EmivCspMfVuXSEpD4LT7rp5LjlMt4H/ZDJrtLUI30xJRdZyNnpjpsQMhghG7Mh7B:p+cuCQgPK2/ZD3LQhyNnpjAT7CwSEw
                                                                                                                      MD5:CF0B82F2B65C185B60E22F6E5DFABAF4
                                                                                                                      SHA1:16E884E1B1BBBA46C51AD250745D1B741A57EDF7
                                                                                                                      SHA-256:AF4D65A851929823E65A326766C5FE97D6ABE5430C334E63138EE559FF3B8A82
                                                                                                                      SHA-512:3F5E495ABB3CB5B62A2C73254A2E43791A847B5DAA8691AAFE0901DBA89F04585A6C1CE332326EE9E4F5B2C6897A4BA0272C58E806E9B30B1E695047083E1718
                                                                                                                      Malicious:false
                                                                                                                      Preview:......}.q...*.......;...?..!D..0.y-.e......C.0...#.q.RJg......t.........+...S..Ya..1. ...O.^..#......7......k^....8.*..x...-....(%....u.L...0..'2Yh..x{.H.^..:.2.h.....8......q..oW...h....I.._...Z.t(.?m.`.......R.?R.M ...8].|,.T....?x..4x..:.wx5...b7z..R2..d.d9....L.u&.8.^.g..y....qK.[W..x9B](..z..uT2...kT...Up>..#.RY.,<.cT2j4...*..%V.xO....^X^..*F....WD.u...0.XdI.U.....R..v6..*...`,FR.Ct........pS.A.It.P}....w|.r(... s...7N(A..p..:.N..j<...s.d..F.n[.??q.e.Y2..c......(..&..+..Hr3.?.E....f1.g...U.@..L....W&...`]..1.r.......@-...M.7W.....Bu....=.ec..J... .u. .Y!...s@..o].5.Wl.3N"d..>#..q.......z..71@.<.7...9...."......6...(.[..6....G,..E......Y"..]...5;.U3..d........E....b.T..n..j..q.f..6..+.Q;.......g..=....E......0.ZcZ....TS.uh.I.....
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):881
                                                                                                                      Entropy (8bit):7.779807463810861
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:ReL120p9abVlcjlC/VAEgbJbNyQFXm3R/NXutlOo1HMulO/cfgs2o:ReJ1p9abVlcciEwJyQFXmddUbU/cfgsp
                                                                                                                      MD5:6854E016A6B76C37759D0F79A9AA36E6
                                                                                                                      SHA1:0E041F621991D0FD9D67AE931BB789C8D0E95D1C
                                                                                                                      SHA-256:F54BB4C70628D9626AC9FDE983C9B89D6CB9C1DF7433C36D9A6E8C92F5A8E440
                                                                                                                      SHA-512:73385C884AFB48D351CB73062EF8F0A297B218723BC587A386C8C76B594CB89121EDB94793B98D681E3FE9440487CFED08CE57DEE85C8E69E6E257DE811C3260
                                                                                                                      Malicious:false
                                                                                                                      Preview:Sa..e.lh....HjC.i 7.g..Hf.Jh..eV...;V.@r..2.M....."%y ~.2..$.....h.F..n......b...k'4T5..w..y....,J.<.#8..R..[v.......@.......u.."..T.-..9..l.w.SO..+.J..m..H.#9...?.........9)....V.*.l.!l..;]... .v.".....k.\.w..v8~.Z!.O.{c3J.,.....Y....x..M...p.q.rZ..$...Ve.j.4.)...4.{......%!..O=.C..qg..*aw.<.asd..N.Hmg..DJ.......g.....J!yn....:.....,@.(.......1.{.Q.x.;...n*.+.F..,D.C.....+>..D....'..p.?n.y;.g.............1..%.."B*n...sb....Z..><...z...~{.%..R.JR....9.s.t....|J....~..%..pO...T....M.+yv.jG..^_.,.....h..L........s}{..}..a'..M.smA[K....]cl<.&.Rf.,e.<..*}.UQ.G>..Q...dZ.!.......)....XL...`e.S....Q.....Ix4.......K..>.7.......s.5]...!..M..b$.~......2..1.zp.v.,.....B...,.#.B..E...W..VA4....K....s,..3s.M........,".......K..4;.TU. ......C.Z...fT..75c...{..Te...%0`*.FA..X..C3.....i..m;."H.Ls.....0..\...UN;....A..T....Mm......~....A..c.....[...
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8381
                                                                                                                      Entropy (8bit):7.976899983540425
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:mjnp6kUxdk26XvHKEnzQ+jsYpWK02rkbZ64+Ize9yPrr6:m8keyvqEzQcsYpaZ641e9yP36
                                                                                                                      MD5:EBAB01BE44FB3A096B4ACAC7862D39D0
                                                                                                                      SHA1:E75FD1074144CEFE7C51F49463AFBA055141B22F
                                                                                                                      SHA-256:ABB58243F6230A4132EFABB19AE1A81F6E0EA6A6391F87713FB9D1275C3DA6BE
                                                                                                                      SHA-512:CFE93E1B8685BE461981A85971BCA114BAED7A6A032067E5147CBF47D18756B1E0DA76A711C4F7106ABA337677C311B282C52816E4EFF6ACF2416149F983974E
                                                                                                                      Malicious:false
                                                                                                                      Preview:..V.._.....L.qQ....4 .*.f.3m.e,.......$.._.[.......^^u...8..]d=..w...s.,...R..b}T6..i..)...o..'Pp.g.|..w.tC. w.jz....<O.d....*...w.Q..%5..M.xc..Na.:^..9.....wEY.sU..Q..+.\./.....C........k..v............K\.,........*.)...{;..m}.+?..r..`.:.'s...c.G..G.5...Dr.X..}4(.#.F...KI...'*XD*....mM.]U...\y0.....?.....n@H.R.B.Z#.j>..".{4..Q.^a....y...'3.p.{W|.S...1.gN.'1..E...V....=.9.....?`.S.......`X..Z ,.4....-w..w.|5r.mi..>...G..v.Cr....~L..%...&J.7.!...'.....M.k....\zH~..9.>.!...N9.O.ZL..>....Y.y..X.2..B...C.5..Lv.........z......d..S.M........d..=...|y.|..K...5;.. D.*t-t..w...s.........W#..,i2.:.z...&s+....K.."..(!.v...M|p.....{....Ap>..U..N.M!.zI.....>r.b..oC....[..........6.0.p6.....^*5.w.4..6..p....O.Q.i..=.$1-.;f...N...>...6...;...B.ur.w..Xs.}....v....%&!.dR.U.....'.F..{KK.'.#..E"......}u....{*%4...>.....@L-..J.. i>.4.[.J.vX7$:M.....g.O.Sg$k.x{fvy.V..h.4..Z.yn......f....<....n.G1p.~%~Z!..b...J._..4c'...U.R...nOV.Qn.B..?...I.J..`{%y{..$.2....u....|.4
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:data
                                                                                                                      Category:modified
                                                                                                                      Size (bytes):64
                                                                                                                      Entropy (8bit):1.1940658735648508
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Nlllulbnolz:NllUc
                                                                                                                      MD5:F23953D4A58E404FCB67ADD0C45EB27A
                                                                                                                      SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                                                                                                                      SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                                                                                                                      SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                                                                                                                      Malicious:false
                                                                                                                      Preview:@...e................................................@..........
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5485056
                                                                                                                      Entropy (8bit):6.239621597157414
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:gNrjLXqz4aEXEMvTR4CY6C74bC6xxXjWe/l+XYq7p4BFt277t19sJpoc74P8TKWQ:dMvTRdxAG5/TuIx5f3
                                                                                                                      MD5:E099255EA4AA8EB41E26E5D94737FC26
                                                                                                                      SHA1:2C13D842E788E6C981B2FAE65834B1220D55F5A8
                                                                                                                      SHA-256:89B9F7499D59D0D308F5AD02CD6FDDD55B368190C37F6C5413C4CFCD343EEFF3
                                                                                                                      SHA-512:45963F430CDDE2C63CB4ED8660FD76ED193AE0BD4EA4012654E459F0C2E761D4EB724DCBA810D4D1144E78A03E752EA53880884DEE956EBF1A81F2B6EAB35766
                                                                                                                      Malicious:false
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<...o...o...o...o...o.G.n...o.G.n...o.G.n...o.G.n...ok..n...o...o...o...o...o/G.n...oRich...o........PE..d.....{g.........."....*..7.........\.6........@..............................S.......S...`.................................................t.P.|.....S.h.....P.(............pS.La...zG.T....................{G.(...PyG.@.............7.`............................text...O.7.......7................. ..`.rdata........7.......7.............@..@.data....3....P..2....P.............@....pdata..(.....P.......P.............@..@.reloc..La...pS..b...FS.............@..B.rsrc...h.....S.......S.............@..@........................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):26
                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                      Malicious:false
                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1636
                                                                                                                      Entropy (8bit):5.202597135655108
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:WXufmCFpWyj/E2RUFKUn1R7ARj7qQXPHrHATBbB:W4mOp7o2SFKUn1WeQfLATB9
                                                                                                                      MD5:2C97DAB34E4AB7F089F0811866C7784D
                                                                                                                      SHA1:7C526F204D066FC5E1C59EB765F42F7B363F74BC
                                                                                                                      SHA-256:3583C0EB329CA6499C64EF5E84F7F888AEF5BF2892F73145DA9A75E336D56657
                                                                                                                      SHA-512:AE8B3E3083098E124397DA4E0DF6779A6D745FB1388D656F530C052906B06B6C1B895D01AAD371EAB24988F4E379E98379959F9966EE9631200D5C6937AAA0E3
                                                                                                                      Malicious:false
                                                                                                                      Preview:.# .. Funksec V1.5 ..... **Congratulations** . Your organization, device has been successfully infiltrated by funksec ransomware!..## .. **Stop**.- Do NOT attempt to tamper with files or systems..- Do NOT contact law enforcement or seek third-party intervention..- Do NOT attempt to trace funksec's activities...## .. **What happened**.- your files encrypted by funksec ransomware, becarfull to play or try dercrypt the files becouse you just will lose it more..- We stole all your data..- No anti-virus will restore it; this is an advanced ransomware..- your data will be leaked if you don't pay ransom..## .. **Ransom Details**.- Decryptor exe fee: **0.1 BTC**.- Bitcoin wallet address: `bc1qrghnt6cqdsxt0qmlcaq0wcavq6pmfm82vtxfeq`.- Payment instructions:. 1. Buy 0.1 bitcoin.. 2. Install session from: https://getsession.org/. 3. Contact us with this ID to receive the decryptor: 0538d726ae3cc264c1bd8e66c6c6fa366a3dfc589567944170001e6fdbea9efb3d..## .. **How to buy bitcoin**.-
                                                                                                                      Process:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 696x516, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):25447
                                                                                                                      Entropy (8bit):7.009816137563603
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:icpk7sPEFPLY2xiy7JDk0Ot+A+AedexytJ0e:i5NLY20y75fO8A+HexyL
                                                                                                                      MD5:D10E302877008B2567890DE25F6D3711
                                                                                                                      SHA1:318D25D53DCD8765D79C6CEF07A6AEA72A4BF76F
                                                                                                                      SHA-256:EA627D5499996BDA0BDEF215B41FF4353BC9E9C6886AF45115D5EC5E170EAD93
                                                                                                                      SHA-512:173A2F5F2357E44D9A7C7E29D089AB81CC61495830CFBD40506B66992F41652CC7691E64CB7D4597F323C4B12EC96B0B5BD61BEDE4D0A69CACDCE56D0E4AE761
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222.....................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(
                                                                                                                      File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                      Entropy (8bit):6.239621597157414
                                                                                                                      TrID:
                                                                                                                      • Win64 Executable Console (202006/5) 92.65%
                                                                                                                      • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                      • DOS Executable Generic (2002/1) 0.92%
                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                      File name:setup-avast-premium-x64.exe
                                                                                                                      File size:5'485'056 bytes
                                                                                                                      MD5:e099255ea4aa8eb41e26e5d94737fc26
                                                                                                                      SHA1:2c13d842e788e6c981b2fae65834b1220d55f5a8
                                                                                                                      SHA256:89b9f7499d59d0d308f5ad02cd6fddd55b368190c37f6c5413c4cfcd343eeff3
                                                                                                                      SHA512:45963f430cdde2c63cb4ed8660fd76ed193ae0bd4ea4012654e459f0c2e761d4eb724dcba810d4d1144e78a03e752ea53880884dee956ebf1a81f2b6eab35766
                                                                                                                      SSDEEP:49152:gNrjLXqz4aEXEMvTR4CY6C74bC6xxXjWe/l+XYq7p4BFt277t19sJpoc74P8TKWQ:dMvTRdxAG5/TuIx5f3
                                                                                                                      TLSH:3E462922BB5A99ADC49AC0B083564B72697134CB0B35B9FF44C446783E6DAF42F3C758
                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........<...o...o...o...o...o.G.n...o.G.n...o.G.n...o.G.n...ok..n...o...o...o...o...o/G.n...oRich...o........PE..d.....{g.........."
                                                                                                                      Icon Hash:1733716dd80c330f
                                                                                                                      Entrypoint:0x14036b55c
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:false
                                                                                                                      Imagebase:0x140000000
                                                                                                                      Subsystem:windows cui
                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                      Time Stamp:0x677B011F [Sun Jan 5 22:01:03 2025 UTC]
                                                                                                                      TLS Callbacks:0x40352510, 0x1
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:6
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:6
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:6
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:de46efa2ebc1886f978c8fb5ad471f48
                                                                                                                      Instruction
                                                                                                                      dec eax
                                                                                                                      sub esp, 28h
                                                                                                                      call 00007F7408E6E048h
                                                                                                                      dec eax
                                                                                                                      add esp, 28h
                                                                                                                      jmp 00007F7408E6DC67h
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      jmp 00007F7408E6E3E8h
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      dec eax
                                                                                                                      sub esp, 28h
                                                                                                                      call 00007F7408E6E6B0h
                                                                                                                      test eax, eax
                                                                                                                      je 00007F7408E6DE13h
                                                                                                                      dec eax
                                                                                                                      mov eax, dword ptr [00000030h]
                                                                                                                      dec eax
                                                                                                                      mov ecx, dword ptr [eax+08h]
                                                                                                                      jmp 00007F7408E6DDF7h
                                                                                                                      dec eax
                                                                                                                      cmp ecx, eax
                                                                                                                      je 00007F7408E6DE06h
                                                                                                                      xor eax, eax
                                                                                                                      dec eax
                                                                                                                      cmpxchg dword ptr [001A1CECh], ecx
                                                                                                                      jne 00007F7408E6DDE0h
                                                                                                                      xor al, al
                                                                                                                      dec eax
                                                                                                                      add esp, 28h
                                                                                                                      ret
                                                                                                                      mov al, 01h
                                                                                                                      jmp 00007F7408E6DDE9h
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      dec eax
                                                                                                                      sub esp, 28h
                                                                                                                      test ecx, ecx
                                                                                                                      jne 00007F7408E6DDF9h
                                                                                                                      mov byte ptr [001A1CD5h], 00000001h
                                                                                                                      call 00007F7408E6E39Dh
                                                                                                                      call 00007F7408E6E0B0h
                                                                                                                      test al, al
                                                                                                                      jne 00007F7408E6DDF6h
                                                                                                                      xor al, al
                                                                                                                      jmp 00007F7408E6DE06h
                                                                                                                      call 00007F7408E6E0A3h
                                                                                                                      test al, al
                                                                                                                      jne 00007F7408E6DDFBh
                                                                                                                      xor ecx, ecx
                                                                                                                      call 00007F7408E6E098h
                                                                                                                      jmp 00007F7408E6DDDCh
                                                                                                                      mov al, 01h
                                                                                                                      dec eax
                                                                                                                      add esp, 28h
                                                                                                                      ret
                                                                                                                      int3
                                                                                                                      int3
                                                                                                                      inc eax
                                                                                                                      push ebx
                                                                                                                      dec eax
                                                                                                                      sub esp, 20h
                                                                                                                      cmp byte ptr [001A1C9Ch], 00000000h
                                                                                                                      mov ebx, ecx
                                                                                                                      jne 00007F7408E6DE59h
                                                                                                                      cmp ecx, 01h
                                                                                                                      jnbe 00007F7408E6DE5Ch
                                                                                                                      call 00007F7408E6E626h
                                                                                                                      test eax, eax
                                                                                                                      je 00007F7408E6DE1Ah
                                                                                                                      test ebx, ebx
                                                                                                                      jne 00007F7408E6DE16h
                                                                                                                      dec eax
                                                                                                                      lea ecx, dword ptr [001A1C86h]
                                                                                                                      call 00007F7408E6E6F8h
                                                                                                                      test eax, eax
                                                                                                                      jne 00007F7408E6DE02h
                                                                                                                      Programming Language:
                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5083740x17c.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x53e0000x968.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x50e0000x28d28.pdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x5370000x614c.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x477a900x54.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x477b000x28.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4779500x140.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x37e0000x660.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x10000x37c44f0x37c6003cdde8ad736cadc7039e4157f0c0fe4cunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .rdata0x37e0000x18bb000x18bc00335d454e8d9a0d332e3231970c7ea839False0.26264781072331017DIY-Thermocam raw data (Lepton 2.x), scale 10757-14400, spot sensor temperature 0.000000, unit celsius, color scheme 7, calibration: offset 512.000000, slope 3250994570218613914771524346183680.0000005.394928298151681IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .data0x50a0000x33100x3200e60990d6d7b6eb8bba2215cafa78a1ffFalse0.1609375data2.37717939628913IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .pdata0x50e0000x28d280x28e004f7f16fc2ad7661ce5aa9b4bbc34086dFalse0.49999402714067276data6.413335908883142IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0x5370000x614c0x6200e39eed23d057020af7ca276a61a11d9dFalse0.4321986607142857data5.452874903711012IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                      .rsrc0x53e0000x9680xa002c3807f0c8a9080031e0919bb5c31f1aFalse0.316015625data2.9436328937029965IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_ICON0x53e0ac0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.33212996389891697
                                                                                                                      RT_GROUP_ICON0x53e9540x14data1.15
                                                                                                                      DLLImport
                                                                                                                      api-ms-win-core-synch-l1-2-0.dllWaitOnAddress, WakeByAddressAll, WakeByAddressSingle
                                                                                                                      bcryptprimitives.dllProcessPrng
                                                                                                                      kernel32.dllGetOverlappedResult, ReadFile, SetFileCompletionNotificationModes, Sleep, GetModuleHandleA, GetCurrentThreadId, FreeEnvironmentStringsW, DeleteProcThreadAttributeList, CompareStringOrdinal, GetLastError, AddVectoredExceptionHandler, SetThreadStackGuarantee, GetCurrentThread, SwitchToThread, PostQueuedCompletionStatus, SetWaitableTimer, WaitForSingleObject, QueryPerformanceCounter, GetSystemInfo, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetLastError, GetCurrentDirectoryW, GetEnvironmentStringsW, GetEnvironmentVariableW, GetQueuedCompletionStatusEx, GetCommandLineW, SetFileInformationByHandle, SetFilePointerEx, CreateIoCompletionPort, IsProcessorFeaturePresent, GetStdHandle, GetCurrentProcessId, WriteFileEx, SleepEx, GetExitCodeProcess, GetModuleHandleW, QueryPerformanceFrequency, GetProcAddress, HeapFree, HeapReAlloc, ReleaseMutex, FindNextFileW, FindClose, CreateFileW, GetFileInformationByHandle, GetFileInformationByHandleEx, FindFirstFileW, DeleteFileW, GetFinalPathNameByHandleW, CopyFileExW, CreateEventW, CancelIo, GetConsoleMode, FormatMessageW, GetModuleFileNameW, ExitProcess, CreateNamedPipeW, ReadFileEx, WaitForMultipleObjects, GetFullPathNameW, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, InitializeProcThreadAttributeList, UpdateProcThreadAttribute, MultiByteToWideChar, WriteConsoleW, WideCharToMultiByte, CreateThread, GetProcessHeap, HeapAlloc, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, SetHandleInformation, GetSystemTimeAsFileTime, InitializeSListHead, lstrlenW, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, DuplicateHandle, CreateWaitableTimerExW
                                                                                                                      ws2_32.dllsend, recv, shutdown, ioctlsocket, connect, bind, WSASocketW, getsockname, getpeername, getsockopt, setsockopt, WSAIoctl, WSAGetLastError, WSAStartup, WSACleanup, getaddrinfo, closesocket, WSASend, freeaddrinfo
                                                                                                                      user32.dllSystemParametersInfoW
                                                                                                                      shell32.dllSHGetKnownFolderPath
                                                                                                                      ole32.dllCoTaskMemFree
                                                                                                                      advapi32.dllRegOpenKeyExW, RegCloseKey, RegQueryValueExW, SystemFunction036
                                                                                                                      secur32.dllAcquireCredentialsHandleA, DeleteSecurityContext, DecryptMessage, QueryContextAttributesW, FreeContextBuffer, AcceptSecurityContext, InitializeSecurityContextW, ApplyControlToken, EncryptMessage, FreeCredentialsHandle
                                                                                                                      crypt32.dllCertDuplicateCertificateContext, CertVerifyCertificateChainPolicy, CertFreeCertificateContext, CertFreeCertificateChain, CertDuplicateCertificateChain, CertEnumCertificatesInStore, CertAddCertificateContextToStore, CertDuplicateStore, CertGetCertificateChain, CertCloseStore, CertOpenStore
                                                                                                                      ntdll.dllNtCancelIoFileEx, NtCreateFile, NtReadFile, NtDeviceIoControlFile, RtlNtStatusToDosError, NtWriteFile
                                                                                                                      bcrypt.dllBCryptGenRandom
                                                                                                                      VCRUNTIME140.dllmemcmp, __current_exception_context, memmove, __current_exception, memset, __CxxFrameHandler3, memcpy, _CxxThrowException, __C_specific_handler
                                                                                                                      api-ms-win-crt-math-l1-1-0.dllroundf, pow, round, exp2f, truncf, ceil, powf, __setusermatherr
                                                                                                                      api-ms-win-crt-runtime-l1-1-0.dll_crt_atexit, _initialize_narrow_environment, _get_initial_narrow_environment, _configure_narrow_argv, _set_app_type, _initterm, _initterm_e, _register_onexit_function, terminate, _initialize_onexit_table, exit, _exit, _seh_filter_exe, __p___argc, __p___argv, _cexit, _c_exit, _register_thread_local_exe_atexit_callback
                                                                                                                      api-ms-win-crt-stdio-l1-1-0.dll__p__commode, _set_fmode
                                                                                                                      api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                                      api-ms-win-crt-heap-l1-1-0.dllfree, _set_new_mode
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Jan 7, 2025 06:07:28.970623970 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:28.970673084 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:28.970742941 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:28.981736898 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:28.981751919 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.533725977 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.533842087 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.539329052 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.539359093 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.539633989 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.665486097 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.711334944 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.766741037 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.767080069 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.767112017 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.767139912 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.767152071 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.767175913 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.767194033 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.767726898 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.767759085 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.767776012 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.767790079 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.767827034 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.768186092 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.768254042 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.768282890 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.768285036 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.768295050 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.768325090 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.780710936 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.847471952 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.853492022 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.853646994 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.853682995 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.853691101 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.853724003 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.853765965 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.853775024 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.854305029 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.854338884 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.854363918 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.854401112 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.854440928 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.854444981 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.854458094 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.854499102 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.854506969 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.854533911 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:07:29.854579926 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.855751038 CET49730443192.168.2.4199.232.192.193
                                                                                                                      Jan 7, 2025 06:07:29.855783939 CET44349730199.232.192.193192.168.2.4
                                                                                                                      Jan 7, 2025 06:08:00.589387894 CET5253253192.168.2.4162.159.36.2
                                                                                                                      Jan 7, 2025 06:08:00.594719887 CET5352532162.159.36.2192.168.2.4
                                                                                                                      Jan 7, 2025 06:08:00.594816923 CET5253253192.168.2.4162.159.36.2
                                                                                                                      Jan 7, 2025 06:08:00.599687099 CET5352532162.159.36.2192.168.2.4
                                                                                                                      Jan 7, 2025 06:08:01.055195093 CET5253253192.168.2.4162.159.36.2
                                                                                                                      Jan 7, 2025 06:08:01.062843084 CET5352532162.159.36.2192.168.2.4
                                                                                                                      Jan 7, 2025 06:08:01.062922955 CET5253253192.168.2.4162.159.36.2
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Jan 7, 2025 06:07:28.959347010 CET5914553192.168.2.41.1.1.1
                                                                                                                      Jan 7, 2025 06:07:28.966667891 CET53591451.1.1.1192.168.2.4
                                                                                                                      Jan 7, 2025 06:08:00.588577032 CET5363167162.159.36.2192.168.2.4
                                                                                                                      Jan 7, 2025 06:08:01.077204943 CET53587481.1.1.1192.168.2.4
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Jan 7, 2025 06:07:28.959347010 CET192.168.2.41.1.1.10xe86Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Jan 7, 2025 06:07:28.966667891 CET1.1.1.1192.168.2.40xe86No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 7, 2025 06:07:28.966667891 CET1.1.1.1192.168.2.40xe86No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                      Jan 7, 2025 06:07:28.966667891 CET1.1.1.1192.168.2.40xe86No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                      • i.imgur.com
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.449730199.232.192.1934437420C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-07 05:07:29 UTC62OUTGET /HCYQoVR.jpeg HTTP/1.1
                                                                                                                      accept: */*
                                                                                                                      host: i.imgur.com
                                                                                                                      2025-01-07 05:07:29 UTC762INHTTP/1.1 200 OK
                                                                                                                      Connection: close
                                                                                                                      Content-Length: 28864
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Last-Modified: Mon, 30 Dec 2024 19:23:51 GMT
                                                                                                                      ETag: "70f83e99427ac54b92283eaecb69c5df"
                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                      X-Amz-Cf-Id: w1veLHWiaEcBL8caleHyCc4jlmIU2__N_q7NNoWzZBqTAalmsqn0vA==
                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Age: 591012
                                                                                                                      Date: Tue, 07 Jan 2025 05:07:29 GMT
                                                                                                                      X-Served-By: cache-iad-kjyo7100042-IAD, cache-ewr-kewr1740028-EWR
                                                                                                                      X-Cache: Miss from cloudfront, HIT, MISS
                                                                                                                      X-Cache-Hits: 41, 0
                                                                                                                      X-Timer: S1736226450.712807,VS0,VE8
                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Server: cat factory 1.0
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: ff d8 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 02 04 02 b8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 08 09 06 07 0a 05 04 02 03 ff c4 00 49 10 00 01 03 02 05 03 03 02 03 06 03 06 03 05 09 00 00 02 03 04 05 06 01 07 08 09 12 0a 13 22 11 14 32 23 42 15 21 52 16 31 33 41 62 72 24 43 82 17 34 51 53 61 63 19 25 73 18 44 92 93
                                                                                                                      Data Ascii: CC"I"2#B!R13Abr$C4QSac%sD
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: a2 55 8f 88 1a d4 13 43 74 ed 90 35 3f b4 3d bb 67 dc 3a 97 cd ac b0 ac 2a f7 9d 32 35 12 97 65 56 a7 c9 95 8a 62 b6 da 9e 79 69 97 06 3a 70 6d 3d e6 53 c9 2a 56 3c 9c 4f 89 0b c0 00 00 02 43 ed b5 b6 f6 7c ee 99 a8 c7 34 c7 a7 6a ed b1 4e ae 31 6f ca ad 3f 50 bb a6 c8 8f 09 a8 b1 d4 d3 6a e4 a8 f1 de 73 96 2a 79 b4 a7 c3 ee fb 4f bb 73 ad b0 f3 c3 6a 3c f6 a4 e9 e3 50 57 f5 95 5e af 56 2d 76 6b ed 2e c7 9f 32 4b 11 e2 bb 22 44 74 25 c5 4a 8b 1d 5d cc 55 19 cc 78 a5 2a f1 e3 e5 e4 04 6a 05 89 eb 17 a6 9b 5d 5a 19 d1 8d 63 5c 59 df 9b 19 4c 9b 62 87 06 9e fc da 3d 2a bd 54 76 a9 ca 64 88 f1 da 65 2d aa 9c 96 54 e2 5c 90 8e 5f 57 8a 78 ab c9 5c 7f 3a ec 00 00 00 00 00 01 23 76 d4 db 1b 53 5b a8 e7 a4 ac 86 d3 23 34 36 27 52 e8 8e 55 ab 35 ab a2 6b d1 a9 d4
                                                                                                                      Data Ascii: UCt5?=g:*25eVbyi:pm=S*V<OC|4jN1o?Pjs*yOsj<PW^V-vk.2K"Dt%J]Ux*j]Zc\YLb=*Tvde-T\_Wx\:#vS[#46'RU5k
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: 1c 85 c7 5c 97 54 a7 1f e2 b7 b9 27 b9 8a 94 9e e7 1e 5c 78 a5 3c e6 6e 63 4c b6 e8 7b 8e 67 fd 0a cd 8c cc 7a 3c 3c ec ba d8 a4 b1 1b 0f 46 9b 8a 8a c4 a4 b4 94 7f 4e 09 c1 3e 80 62 1a 61 d3 bd fd ab 4d 43 d9 3a 67 ca e5 42 45 c1 7d dc 90 e8 b4 a7 aa 4e ad 11 a3 b9 21 c4 b7 de 7d 4d a5 6a 4b 2d f2 c5 6b 52 52 a5 71 4a b8 a5 58 f8 93 e3 39 3a 4e f7 44 ca 5c c6 b1 72 ae 9b 54 cb 4b c2 ab 7d 4c 94 dc 7f d9 4b 82 76 2d 52 22 c6 4b 4a 7e 74 e7 25 c1 8e 96 63 a3 bc d2 7d 53 dc 71 4a 71 29 4b 6a 52 92 93 cc e9 42 c8 c7 b3 8b 79 5b 32 e5 71 cf 48 f9 79 6d 56 6e 69 6d e2 9f 5e e6 18 46 f6 0d e1 ff 00 4e 2f 4f 65 5f e9 2c 53 aa ff 00 79 8d 45 e9 32 ef b4 f4 29 a4 6c c6 a9 d9 75 9a d5 b5 fb 41 7b dd b4 45 a9 8a 82 22 bc f3 8c c4 87 16 4a 55 ce 32 95 8c 77 dc 71 4d
                                                                                                                      Data Ascii: \T'\x<ncL{gz<<FN>baMC:gBE}N!}MjK-kRRqJX9:ND\rTK}LKv-R"KJ~t%c}SqJq)KjRBy[2qHymVnim^FN/Oe_,SyE2)luA{E"JU2wqM
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: 6a 90 69 c8 b3 99 b8 5f 7e b6 d4 a9 29 52 d2 ca 90 98 be db 15 25 2d b8 a5 60 99 0a e2 96 d5 f2 f4 3a 3f cc 9c ef a1 ec 9f b2 4d 12 f7 bb 29 0d d5 a6 65 26 52 d1 28 b1 29 98 f2 69 35 4a d7 b6 8f 0d a6 d5 c5 3c 92 87 25 2f 93 8a f9 25 3d c5 7f 23 99 0d 7f ef 65 b8 0e e6 76 13 79 55 aa dc c9 a4 54 ed a8 77 62 6e 1a 3d 16 95 6d 45 82 dd 3a 4a 63 bd 1d 2d b6 b6 93 dc 71 b4 b6 fb bf c6 5b 8a f2 f9 01 11 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 9c 76 09 d6 ae df 1a 01 d9 46 83 1f 30 f5 8d 93 b4 cb e9 e8 55 db b6 e0 b4 55 98 b4 b4 d5 1c 94 b7 9e c6 34 75 c5 ef 25 e5 4a 54 56 22 37 db e3 dc e5 c5 1f a4 e6 38 01 64 fd
                                                                                                                      Data Ascii: ji_~)R%-`:?M)e&R()i5J<%/%=#evyUTwbn=mE:Jc-q[vF0UU4u%JTV"78d
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: 4e b0 ab 7b 2f 5e af 52 e8 a8 a6 23 17 1c 5d 0e d3 6a 67 27 11 8a 98 4a 9c 71 ce db d2 5f 57 6d 2a 57 71 e5 76 f0 f8 a4 b7 bc dc db 47 a4 cb 55 d9 87 1f 51 94 7d 74 d8 56 0c 79 cf fb fa 8d a5 69 e7 55 22 8d 06 72 95 c5 6a 4b 90 66 a5 52 22 27 d3 fc b8 fe df 8f 25 78 a5 5f 10 9b fb 19 e4 9e dd b9 23 a6 ab 92 df db 42 35 52 af 64 33 79 3b 06 7e 63 d6 a4 f7 df bc 2a 11 d9 6d 2f 4a 6d de db 69 76 3b 6a 57 65 2b 69 b6 d9 52 9b 77 b6 9f de a5 51 66 50 6f 41 6f e9 c3 a8 df 32 37 02 bc 5d c2 ab 60 dc d7 95 6a da ad c9 a2 a3 17 dc 5d b7 dc 4c 58 52 98 f2 fa 8a 42 61 c0 79 5f bf 9a 5b 5a 52 9f 24 f1 9d 1b 99 75 04 6d fb a0 cd 11 bd b7 f6 cf 95 5a 55 56 b6 dd 09 da 0d 22 ad 69 a1 c5 d1 ad 58 af 60 ae f4 a6 e5 ab fd f6 62 bb 8b 52 54 da 9c 4f 79 6a 71 c7 31 52 78 39
                                                                                                                      Data Ascii: N{/^R#]jg'Jq_Wm*WqvGUQ}tVyiU"rjKfR"'%x_#B5Rd3y;~c*m/Jmiv;jWe+iRwQfPoAo27]`j]LXRBay_[ZR$umZUV"iX`bRTOyjq1Rx9
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: ae 5d bf 2f 15 25 5a 1f 79 7d 20 e9 df 41 1b 86 5e ba 43 d3 45 c1 75 d5 a8 36 5b 34 f6 24 54 af 2a 84 59 32 9e 9a f4 36 65 3b e8 a8 cc 32 df 6d 3d f4 b7 c7 b7 cb 93 6a 02 2a 03 d6 b3 2d 4b 8a fd bb 29 76 3d a1 4a 5c ea ad 6a a2 cc 0a 5c 26 d4 9c 15 22 43 ce 25 b6 db 4f 2f cb 92 94 a4 a7 ff 00 d4 ba 2d ed fa 73 f6 f1 da df 6f 4a 96 a5 ec 8c ee cd 29 f7 c2 ab 74 aa 35 bb 02 e6 b8 29 6b a7 4d 99 21 dc 14 fa 7b 4c d3 59 79 7e 91 5a 96 e2 52 97 30 c5 3d be 58 f2 c1 2a 4a 82 91 c0 00 00 00 01 b7 b4 1b a6 99 3a c9 d6 8e 57 69 71 9c 26 60 cd ef 7b d3 e9 55 47 e9 ee b6 db f1 e0 b9 21 3e ee 43 6a 71 2a 4f 26 e3 f7 9c f2 4a bf 87 f1 57 c4 b1 0e a2 2d 8f 34 17 b4 56 46 65 fd d1 90 19 b5 99 55 7b c6 f6 bb 1f 88 9a 5d ef 5d a6 c8 63 1a 64 58 aa 54 97 9b 6e 3c 18 ee 77
                                                                                                                      Data Ascii: ]/%Zy} A^CEu6[4$T*Y26e;2m=j*-K)v=J\j\&"C%O/-soJ)t5)kM!{LYy~ZR0=X*J:Wiq&`{UG!>Cjq*O&JW-4VFeU{]]cdXTn<w
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: 2e 1b b2 24 c9 75 2d 47 8e c3 78 ad c7 16 ac 70 4a 52 94 e1 f2 56 38 ff 00 20 3b 49 db 53 49 ba 1d db 0f 42 df b3 da 66 ce 56 2a 59 59 8b b3 2f 09 f9 91 71 dc d0 1f 62 63 2e b6 95 39 50 7a 7c 66 d9 8a a6 51 1d 86 d3 dd e2 94 a5 a6 53 c9 5e 3c 8a 67 b8 36 49 da ff 00 56 db ba 58 1a 7a d2 9e bc ee ec d4 a4 5d 96 dd cb 7d 67 75 e7 44 cc 4a 15 5e 64 37 12 e2 53 17 db 49 83 07 db b3 21 c9 8f 72 71 0e 25 c5 76 d4 95 27 06 fd 53 8a ac 3b 7c 39 8c ed f9 d3 a7 5e c8 eb 19 d6 a2 2e 15 81 6e 65 dd 31 0f 2b 97 26 56 a8 b0 e4 a7 d7 d7 c9 4a 86 89 3e 5f ab cb 1e 5f 99 05 ba 22 72 2a 2c fc cb cf 6d 4b d4 68 e9 c5 da 55 0e 93 6c 52 2a 38 e3 f9 f1 94 f3 d2 a5 b6 9c 3f fd a4 25 2b fb 93 fd 40 46 4e a8 2d 32 5b 3a 32 d4 3e 59 e9 d6 91 ac 5c f9 cd 99 c8 b2 5d ad cd 56 76 66
                                                                                                                      Data Ascii: .$u-GxpJRV8 ;ISIBfV*YY/qbc.9Pz|fQS^<g6IVXz]}guDJ^d7SI!rq%v'S;|9^.ne1+&VJ>__"r*,mKhUlR*8?%+@FN-2[:2>Y\]Vvf
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: 61 ac 70 6d aa b5 d7 5b a7 fd fe 4a 6a 1c 27 3f a5 3e 35 04 ff 00 d7 fd 25 03 16 49 d5 6b 9e 92 73 9b 79 7b de db 4b 7f e1 32 f2 dd a3 db 10 1c e5 8e 3c d2 98 b8 4e 7b 1f 4c 70 f1 f4 91 3d f4 ff 00 a7 97 dc 56 d8 16 91 b2 c7 4d 4e 68 ee 5b 97 ec ea 87 3f b3 12 46 5c e5 1b b2 1d 45 2e 44 38 69 76 ab 70 25 95 29 2e b9 1b b9 f4 e3 47 4a 92 a4 fb 87 12 e7 aa 9b 52 52 da b0 f2 27 2c 6e 91 cd a7 75 0b 97 d7 0a 34 59 b8 6d e1 5c b8 68 92 9c a6 cc aa 35 74 d0 ae 1a 7d 36 a6 94 f9 47 96 c4 08 ac b8 da d3 f7 36 a7 92 a4 e0 a2 7f ee 31 52 d1 46 85 f6 95 7e c5 d4 5e 4c de 97 4e 46 db f6 ed 22 d7 ac db 99 65 50 5c 69 4a a6 f2 66 3b 3c 9e 6a 6c 37 3d ba 94 96 d0 e7 17 b0 ee 25 dc 52 a4 a9 2a 52 4a b2 b3 3a 92 b4 8d a5 ac 8d b9 72 bb 64 3d a6 eb b4 67 9b a5 c8 ab dc 15
                                                                                                                      Data Ascii: apm[Jj'?>5%Iksy{K2<N{Lp=VMNh[?F\E.D8ivp%).GJRR',nu4Ym\h5t}6G61RF~^LNF"eP\iJf;<jl7=%R*RJ:rd=g
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: bf 61 1d 31 d6 f7 53 cd cd 00 ee 27 a9 e8 b4 69 59 65 2a 9a c5 9d 4b a1 dc b4 fa 54 eb e2 44 ce 33 22 e2 c3 13 52 f3 8f 36 a8 3e 8e 3d 1d 94 a9 c6 d5 21 b4 f7 3c 7c a4 bf 44 fe 99 73 56 8a f6 70 6a d6 bd 42 99 06 d0 ad 40 81 6e db f2 de 47 16 aa d2 9a 79 c7 a4 a9 bf 5f 92 59 fa 48 e5 87 8f 27 54 9f 92 55 c7 dc d3 f5 46 d3 d7 77 59 05 eb 99 36 cd 4a 3d 42 89 92 d6 dc bf 6c f4 54 7a a1 e7 a0 53 a3 d1 df c1 cc 71 f9 76 ea 13 de e2 a4 f1 fe 0b 7f 2f b8 2c 93 78 8c 9f d0 1e a4 b4 cd 0f 4b ba fe d6 2d 3f 27 2d 8b 92 b2 cc d8 72 5c bf a8 f4 09 15 65 41 52 55 8b 2d ae a8 db 8d ba db 6a 75 97 16 96 d3 c9 2a ed f9 27 d7 cb 9f 5d bb 3a 79 6e 2d cf 75 37 99 93 32 1b 34 5f b7 b4 ed 64 66 1d 46 8d 46 cc 7a c6 0d d4 66 d7 22 b3 25 58 30 98 b8 32 96 59 90 f2 a3 f6 5c 71
                                                                                                                      Data Ascii: a1S'iYe*KTD3"R6>=!<|DsVpjB@nGy_YH'TUFwY6J=BlTzSqv/,xK-?'-r\eARU-ju*']:yn-u724_dfFFzf"%X02Y\q
                                                                                                                      2025-01-07 05:07:29 UTC1371INData Raw: c9 c8 df 97 15 7d 4a 11 3a 0d e8 86 c8 d9 b1 ed 8c f8 d4 b5 42 0b 58 b1 36 7d 1a d9 a4 c8 f4 f3 4a 99 44 89 52 d3 fd b8 f7 e1 7f f0 ff 00 d0 09 31 d4 a1 92 1b 60 ea 3f 29 26 d6 f5 7f ad e5 5b 17 f6 4f 58 75 ca d5 8d 95 54 5c cc a2 d3 a6 d6 a6 48 8e 97 18 4a e0 cb 65 e9 0f 29 e7 22 32 d3 6a 6f 8f 8a 95 c4 83 f9 f9 d3 4d a1 8d 32 ec bf 27 70 2c e5 cd 7c d5 a5 e6 35 3f 27 29 f5 e9 b4 47 2b f4 b4 d2 d9 b8 a6 47 65 2c c1 52 30 a7 a9 cc 59 f7 92 5b 67 8e 0f 72 57 af f1 3e e2 21 ee 9d 54 8d b8 7f 51 6d d9 96 88 ac 49 f6 37 46 79 52 72 f1 87 b9 62 af 6e 88 f2 22 d1 56 a6 bf e0 9e e3 4e 38 9e 3f 2e 5c be e2 e2 fa c2 f3 8f fd 95 6d 39 4c ca 4a 2c 54 60 9b f3 32 69 54 97 9a 4e 3c 70 66 1c 56 64 4e f5 4f e5 fc 9d 89 19 3c 7f e0 a5 7e 90 2a 97 a7 4f 64 ac 8a dd ee b3
                                                                                                                      Data Ascii: }J:BX6}JDR1`?)&[OXuT\HJe)"2joM2'p,|5?')G+Ge,R0Y[grW>!TQmI7FyRrbn"VN8?.\m9LJ,T`2iTN<pfVdNO<~*Od


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:00:07:16
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Users\user\Desktop\setup-avast-premium-x64.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Users\user\Desktop\setup-avast-premium-x64.exe"
                                                                                                                      Imagebase:0x7ff62bd30000
                                                                                                                      File size:5'485'056 bytes
                                                                                                                      MD5 hash:E099255EA4AA8EB41E26E5D94737FC26
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:1
                                                                                                                      Start time:00:07:16
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:2
                                                                                                                      Start time:00:07:16
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\net.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"net" session
                                                                                                                      Imagebase:0x7ff73b5a0000
                                                                                                                      File size:59'904 bytes
                                                                                                                      MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:3
                                                                                                                      Start time:00:07:16
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\net1.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\net1 session
                                                                                                                      Imagebase:0x7ff7ae130000
                                                                                                                      File size:183'808 bytes
                                                                                                                      MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:moderate
                                                                                                                      Has exited:true

                                                                                                                      Target ID:4
                                                                                                                      Start time:00:07:17
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"tasklist" /fi "IMAGENAME eq vmware"
                                                                                                                      Imagebase:0x7ff6b4970000
                                                                                                                      File size:106'496 bytes
                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:moderate
                                                                                                                      Has exited:true

                                                                                                                      Target ID:5
                                                                                                                      Start time:00:07:17
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                      File size:452'608 bytes
                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:6
                                                                                                                      Start time:00:07:17
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"powershell" -Command "wevtutil sl Security /e:false"
                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                      File size:452'608 bytes
                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:7
                                                                                                                      Start time:00:07:17
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"powershell" -Command "wevtutil sl Application /e:false"
                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                      File size:452'608 bytes
                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:8
                                                                                                                      Start time:00:07:18
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"
                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                      File size:452'608 bytes
                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:9
                                                                                                                      Start time:00:07:22
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\wevtutil.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Windows\system32\wevtutil.exe" sl Security /e:false
                                                                                                                      Imagebase:0x7ff6553e0000
                                                                                                                      File size:278'016 bytes
                                                                                                                      MD5 hash:1AAE26BD68B911D0420626A27070EB8D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:moderate
                                                                                                                      Has exited:true

                                                                                                                      Target ID:10
                                                                                                                      Start time:00:07:22
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\wevtutil.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Windows\system32\wevtutil.exe" sl Application /e:false
                                                                                                                      Imagebase:0x7ff6553e0000
                                                                                                                      File size:278'016 bytes
                                                                                                                      MD5 hash:1AAE26BD68B911D0420626A27070EB8D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:11
                                                                                                                      Start time:00:07:24
                                                                                                                      Start date:07/01/2025
                                                                                                                      Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                      Imagebase:0x7ff693ab0000
                                                                                                                      File size:496'640 bytes
                                                                                                                      MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Reset < >
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1968852802.00007FF62BD31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF62BD30000, based on PE: true
                                                                                                                        • Associated: 00000000.00000002.1968832796.00007FF62BD30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969082643.00007FF62C0AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969082643.00007FF62C14D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969082643.00007FF62C15C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969082643.00007FF62C169000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969082643.00007FF62C189000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969260299.00007FF62C23A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969281118.00007FF62C23B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969298421.00007FF62C23C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        • Associated: 00000000.00000002.1969313877.00007FF62C23E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff62bd30000_setup-avast-premium-x64.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2933794660-0
                                                                                                                        • Opcode ID: eaa2e2806d0817fad0b552ccf9bef788826787fd9c98dcef92834be61a6c05dc
                                                                                                                        • Instruction ID: d7d4dc242144a6368c8fed90d8afd7e2779eb9ddea3ecdc5ff4e39a6ca5fd5ba
                                                                                                                        • Opcode Fuzzy Hash: eaa2e2806d0817fad0b552ccf9bef788826787fd9c98dcef92834be61a6c05dc
                                                                                                                        • Instruction Fuzzy Hash: 40111822B15B028AEF008F60EC542B833A4FB59B68F440E35EA6D877A4DF7CD1658341
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000008.00000002.1820356066.00007FFD9B770000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B770000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_8_2_7ffd9b770000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                        • Instruction ID: a855e341a462274d49eabc0e16f816d0981cb0317f9cc1d8a1f2f3ba92cc05e1
                                                                                                                        • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                        • Instruction Fuzzy Hash: EA01A73020CB0C4FD748EF0CE051AA5B3E0FB85320F10056DE58EC36A1DA32E882CB41