Windows Analysis Report
cuAvoExY41.exe

Overview

General Information

Sample name: cuAvoExY41.exe
renamed because original name is a hash value
Original sample name: 7DDACBFDACD9E8AEACD1B0F2DEA51F4E.exe
Analysis ID: 1502155
MD5: 7ddacbfdacd9e8aeacd1b0f2dea51f4e
SHA1: 36667e13972c28da816f52fd4ef2b910e50de531
SHA256: dc6859bdfc93d108f11e63dc630453b11c0be85446fd448d3c2c1aa5ad4ce077
Tags: DCRatexe
Infos:

Detection

DCRat, PureLog Stealer, zgRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Files With System Process Name In Unsuspected Locations
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: cuAvoExY41.exe Avira: detected
Source: http://hvatit.top/dbwp.php Avira URL Cloud: Label: malware
Source: C:\Users\user\Desktop\EQOQCKPT.log Avira: detection malicious, Label: TR/PSW.Agent.qngqt
Source: C:\Users\user\Desktop\oOILjGZF.log Avira: detection malicious, Label: HEUR/AGEN.1300079
Source: C:\Users\user\AppData\Local\Temp\KhSi255NBg.bat Avira: detection malicious, Label: BAT/Delbat.C
Source: C:\surrogateFontdhcpCommon\OneEFBaC8w.vbe Avira: detection malicious, Label: VBS/Runner.VPG
Source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Avira: detection malicious, Label: HEUR/AGEN.1323342
Source: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe Avira: detection malicious, Label: HEUR/AGEN.1323342
Source: C:\Users\user\Desktop\mKRcJKjf.log Avira: detection malicious, Label: HEUR/AGEN.1300079
Source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Avira: detection malicious, Label: HEUR/AGEN.1323342
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Avira: detection malicious, Label: HEUR/AGEN.1323342
Source: C:\surrogateFontdhcpCommon\upfc.exe Avira: detection malicious, Label: HEUR/AGEN.1323342
Source: C:\Users\user\Desktop\vnZStDyM.log Avira: detection malicious, Label: TR/PSW.Agent.qngqt
Source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Avira: detection malicious, Label: HEUR/AGEN.1323342
Source: 00000004.00000002.1715284675.0000000013407000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"C2 url": "http://hvatit.top/dbwp", "MUTEX": "DCR_MUTEX-m1fLYfg6CkBPCrY00CRN", "Params": {"0": "{SYSTEMDRIVE}/Users/", "1": "false", "2": "true", "3": "true", "4": "true", "5": "true", "6": "true", "7": "true", "8": "true", "9": "true", "10": "true", "11": "true", "12": "true", "13": "true", "14": "true"}}
Source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe ReversingLabs: Detection: 91%
Source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Virustotal: Detection: 54% Perma Link
Source: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe ReversingLabs: Detection: 91%
Source: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe Virustotal: Detection: 54% Perma Link
Source: C:\Users\Public\Libraries\KSFasOVYpBufeMshBMPdEDfTcvlm.exe ReversingLabs: Detection: 91%
Source: C:\Users\Public\Libraries\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Virustotal: Detection: 54% Perma Link
Source: C:\Users\user\Desktop\CUGzHwzy.log ReversingLabs: Detection: 25%
Source: C:\Users\user\Desktop\CUGzHwzy.log Virustotal: Detection: 28% Perma Link
Source: C:\Users\user\Desktop\EQOQCKPT.log ReversingLabs: Detection: 70%
Source: C:\Users\user\Desktop\EQOQCKPT.log Virustotal: Detection: 69% Perma Link
Source: C:\Users\user\Desktop\UxpXqoOQ.log Virustotal: Detection: 10% Perma Link
Source: C:\Users\user\Desktop\VDAxqXDQ.log ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\VDAxqXDQ.log Virustotal: Detection: 27% Perma Link
Source: C:\Users\user\Desktop\dVTvzLpX.log Virustotal: Detection: 10% Perma Link
Source: C:\Users\user\Desktop\ddDNduPc.log ReversingLabs: Detection: 25%
Source: C:\Users\user\Desktop\ddDNduPc.log Virustotal: Detection: 28% Perma Link
Source: C:\Users\user\Desktop\ffpwzeUX.log ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\ffpwzeUX.log Virustotal: Detection: 27% Perma Link
Source: C:\Users\user\Desktop\mKRcJKjf.log Virustotal: Detection: 21% Perma Link
Source: C:\Users\user\Desktop\oOILjGZF.log Virustotal: Detection: 21% Perma Link
Source: C:\Users\user\Desktop\vnZStDyM.log ReversingLabs: Detection: 70%
Source: C:\Users\user\Desktop\vnZStDyM.log Virustotal: Detection: 69% Perma Link
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe ReversingLabs: Detection: 91%
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Virustotal: Detection: 54% Perma Link
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe ReversingLabs: Detection: 91%
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Virustotal: Detection: 54% Perma Link
Source: C:\surrogateFontdhcpCommon\upfc.exe ReversingLabs: Detection: 91%
Source: C:\surrogateFontdhcpCommon\upfc.exe Virustotal: Detection: 54% Perma Link
Source: cuAvoExY41.exe ReversingLabs: Detection: 65%
Source: cuAvoExY41.exe Virustotal: Detection: 57% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.0% probability
Source: C:\Users\user\Desktop\EQOQCKPT.log Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\dVTvzLpX.log Joe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Joe Sandbox ML: detected
Source: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe Joe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Joe Sandbox ML: detected
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Joe Sandbox ML: detected
Source: C:\surrogateFontdhcpCommon\upfc.exe Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\UxpXqoOQ.log Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\vnZStDyM.log Joe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Joe Sandbox ML: detected
Source: cuAvoExY41.exe Joe Sandbox ML: detected
Source: cuAvoExY41.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Directory created: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Directory created: C:\Program Files\Microsoft Office 15\6bc8f6e50ab287 Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Directory created: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Directory created: C:\Program Files\Windows Multimedia Platform\24dbde2999530e Jump to behavior
Source: cuAvoExY41.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: cuAvoExY41.exe
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FBA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_00FBA69B
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_00FCC220
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\AppData\Local Jump to behavior

Networking

barindex
Source: Network traffic Suricata IDS: 2048095 - Severity 1 - ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST) : 192.168.2.4:49732 -> 80.211.144.156:80
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping -n 10 localhost
Source: Joe Sandbox View IP Address: 80.211.144.156 80.211.144.156
Source: Joe Sandbox View ASN Name: ARUBA-ASNIT ARUBA-ASNIT
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 344Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 380Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1420Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2548Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1408Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1408Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1408Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1420Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1408Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1408Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2552Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 1436Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 2560Expect: 100-continue
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: hvatit.top
Source: unknown HTTP traffic detected: POST /dbwp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: hvatit.topContent-Length: 344Expect: 100-continueConnection: Keep-Alive
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://hvatit.top
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000002D20000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://hvatit.top/
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000002DF5000.00000004.00000800.00020000.00000000.sdmp, KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000002EAB000.00000004.00000800.00020000.00000000.sdmp, KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000003311000.00000004.00000800.00020000.00000000.sdmp, KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000002D20000.00000004.00000800.00020000.00000000.sdmp, KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://hvatit.top/dbwp.php
Source: ChainPortServerBrowsermonitor.exe, 00000004.00000002.1713284618.0000000003665000.00000004.00000800.00020000.00000000.sdmp, KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000002D20000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

System Summary

barindex
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FB6FAA: __EH_prolog,_wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW, 0_2_00FB6FAA
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FB848E 0_2_00FB848E
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FB40FE 0_2_00FB40FE
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FC00B7 0_2_00FC00B7
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FC4088 0_2_00FC4088
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FD51C9 0_2_00FD51C9
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FC7153 0_2_00FC7153
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FB32F7 0_2_00FB32F7
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FC62CA 0_2_00FC62CA
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FC43BF 0_2_00FC43BF
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FBF461 0_2_00FBF461
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FDD440 0_2_00FDD440
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FBC426 0_2_00FBC426
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FC77EF 0_2_00FC77EF
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FDD8EE 0_2_00FDD8EE
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FB286B 0_2_00FB286B
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FE19F4 0_2_00FE19F4
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FBE9B7 0_2_00FBE9B7
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FC6CDC 0_2_00FC6CDC
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FC3E0B 0_2_00FC3E0B
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FBEFE2 0_2_00FBEFE2
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FD4F9A 0_2_00FD4F9A
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Code function: 4_2_00007FFD9BBD7118 4_2_00007FFD9BBD7118
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Code function: 9_2_00007FFD9BA20D48 9_2_00007FFD9BA20D48
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Code function: 9_2_00007FFD9BA20E43 9_2_00007FFD9BA20E43
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Code function: 9_2_00007FFD9BE17118 9_2_00007FFD9BE17118
Source: Joe Sandbox View Dropped File: C:\Users\user\Desktop\CUGzHwzy.log 2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: String function: 00FCEC50 appears 56 times
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: String function: 00FCF5F0 appears 31 times
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: String function: 00FCEB78 appears 39 times
Source: cuAvoExY41.exe, 00000000.00000003.1650949859.0000000000B16000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe.mui` vs cuAvoExY41.exe
Source: cuAvoExY41.exe, 00000000.00000003.1650949859.0000000000B16000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe` vs cuAvoExY41.exe
Source: cuAvoExY41.exe Binary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs cuAvoExY41.exe
Source: cuAvoExY41.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: ChainPortServerBrowsermonitor.exe.0.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe.4.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe0.4.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: WmiPrvSE.exe.4.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe1.4.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: upfc.exe.4.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.evad.winEXE@18/28@1/1
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FB6C74 GetLastError,FormatMessageW, 0_2_00FB6C74
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCA6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree, 0_2_00FCA6C2
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\ddDNduPc.log Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7420:120:WilError_03
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\DCR_MUTEX-m1fLYfg6CkBPCrY00CRN
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7540:120:WilError_03
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\surrogateFontdhcpCommon\8R9u62iDagU8Uc7aonuPLC09qlpNFRfyF1hoQ7xLsx4xo5Yd8alS.bat" "
Source: C:\Users\user\Desktop\cuAvoExY41.exe Command line argument: sfxname 0_2_00FCDF1E
Source: C:\Users\user\Desktop\cuAvoExY41.exe Command line argument: sfxstime 0_2_00FCDF1E
Source: C:\Users\user\Desktop\cuAvoExY41.exe Command line argument: STARTDLG 0_2_00FCDF1E
Source: cuAvoExY41.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: cuAvoExY41.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\cuAvoExY41.exe File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: cuAvoExY41.exe ReversingLabs: Detection: 65%
Source: cuAvoExY41.exe Virustotal: Detection: 57%
Source: C:\Users\user\Desktop\cuAvoExY41.exe File read: C:\Users\user\Desktop\cuAvoExY41.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\cuAvoExY41.exe "C:\Users\user\Desktop\cuAvoExY41.exe"
Source: C:\Users\user\Desktop\cuAvoExY41.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\surrogateFontdhcpCommon\OneEFBaC8w.vbe"
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\surrogateFontdhcpCommon\8R9u62iDagU8Uc7aonuPLC09qlpNFRfyF1hoQ7xLsx4xo5Yd8alS.bat" "
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe "C:\surrogateFontdhcpCommon/ChainPortServerBrowsermonitor.exe"
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\KhSi255NBg.bat"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping -n 10 localhost
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe "C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe"
Source: C:\Users\user\Desktop\cuAvoExY41.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\surrogateFontdhcpCommon\OneEFBaC8w.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\surrogateFontdhcpCommon\8R9u62iDagU8Uc7aonuPLC09qlpNFRfyF1hoQ7xLsx4xo5Yd8alS.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe "C:\surrogateFontdhcpCommon/ChainPortServerBrowsermonitor.exe" Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\KhSi255NBg.bat" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping -n 10 localhost Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe "C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe" Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: <pi-ms-win-core-localization-l1-2-1.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: dxgidebug.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: version.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: wldp.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: profapi.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: propsys.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: edputil.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: netutils.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: slc.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: userenv.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: sppc.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\chcp.com Section loaded: ulib.dll Jump to behavior
Source: C:\Windows\System32\chcp.com Section loaded: fsutilext.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\PING.EXE Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: winmmbase.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: mmdevapi.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: devobj.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: ksuser.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: avrt.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: audioses.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: msacm32.dll Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Section loaded: midimap.dll Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Directory created: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Directory created: C:\Program Files\Microsoft Office 15\6bc8f6e50ab287 Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Directory created: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Directory created: C:\Program Files\Windows Multimedia Platform\24dbde2999530e Jump to behavior
Source: cuAvoExY41.exe Static file information: File size 2278706 > 1048576
Source: cuAvoExY41.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: cuAvoExY41.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: cuAvoExY41.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: cuAvoExY41.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: cuAvoExY41.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: cuAvoExY41.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: cuAvoExY41.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: cuAvoExY41.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: cuAvoExY41.exe
Source: cuAvoExY41.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: cuAvoExY41.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: cuAvoExY41.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: cuAvoExY41.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: cuAvoExY41.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\cuAvoExY41.exe File created: C:\surrogateFontdhcpCommon\__tmp_rar_sfx_access_check_5101671 Jump to behavior
Source: cuAvoExY41.exe Static PE information: section name: .didat
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCF640 push ecx; ret 0_2_00FCF653
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCEB78 push eax; ret 0_2_00FCEB96
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Code function: 4_2_00007FFD9B7E00AD pushad ; iretd 4_2_00007FFD9B7E00C1
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Code function: 4_2_00007FFD9BBD5528 pushad ; retf 4_2_00007FFD9BBD5529
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Code function: 9_2_00007FFD9BE176FC push E95F0CD1h; ret 9_2_00007FFD9BE17709
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Code function: 9_2_00007FFD9BE15528 pushad ; retf 9_2_00007FFD9BE15529
Source: ChainPortServerBrowsermonitor.exe.0.dr Static PE information: section name: .text entropy: 7.55370402414694
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe.4.dr Static PE information: section name: .text entropy: 7.55370402414694
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe0.4.dr Static PE information: section name: .text entropy: 7.55370402414694
Source: WmiPrvSE.exe.4.dr Static PE information: section name: .text entropy: 7.55370402414694
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe1.4.dr Static PE information: section name: .text entropy: 7.55370402414694
Source: upfc.exe.4.dr Static PE information: section name: .text entropy: 7.55370402414694
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\Public\Libraries\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\UxpXqoOQ.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\CUGzHwzy.log Jump to dropped file
Source: C:\Users\user\Desktop\cuAvoExY41.exe File created: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\ddDNduPc.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\ffpwzeUX.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\surrogateFontdhcpCommon\upfc.exe Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\dVTvzLpX.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\oOILjGZF.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\EQOQCKPT.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\vnZStDyM.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\mKRcJKjf.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\VDAxqXDQ.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\ddDNduPc.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\EQOQCKPT.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\oOILjGZF.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\ffpwzeUX.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File created: C:\Users\user\Desktop\dVTvzLpX.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\CUGzHwzy.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\vnZStDyM.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\mKRcJKjf.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\VDAxqXDQ.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File created: C:\Users\user\Desktop\UxpXqoOQ.log Jump to dropped file
Source: C:\Users\user\Desktop\cuAvoExY41.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping -n 10 localhost
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping -n 10 localhost Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Memory allocated: 1240000 memory reserve | memory write watch Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Memory allocated: 1B1F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Memory allocated: 28F0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Memory allocated: 1AB10000 memory reserve | memory write watch Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599563 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599438 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599328 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599219 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599099 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 3600000 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598969 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598859 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598750 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598641 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598531 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598422 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598313 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598188 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598078 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597969 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597859 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597739 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597610 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597485 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597360 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597235 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597107 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597000 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596891 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596781 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596672 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596563 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596438 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596313 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596203 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596094 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595984 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595875 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595766 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595656 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595547 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595438 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595328 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595210 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595094 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594984 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594875 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594766 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594656 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594547 Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Window / User API: threadDelayed 1647 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Window / User API: threadDelayed 8155 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Dropped PE file which has not been started: C:\Users\user\Desktop\UxpXqoOQ.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Dropped PE file which has not been started: C:\Users\user\Desktop\CUGzHwzy.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ffpwzeUX.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ddDNduPc.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Dropped PE file which has not been started: C:\Users\user\Desktop\dVTvzLpX.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Dropped PE file which has not been started: C:\Users\user\Desktop\oOILjGZF.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Dropped PE file which has not been started: C:\Users\user\Desktop\EQOQCKPT.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Dropped PE file which has not been started: C:\Users\user\Desktop\vnZStDyM.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Dropped PE file which has not been started: C:\Users\user\Desktop\mKRcJKjf.log Jump to dropped file
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Dropped PE file which has not been started: C:\Users\user\Desktop\VDAxqXDQ.log Jump to dropped file
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe TID: 7488 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7672 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -29514790517935264s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -599891s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -599781s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -599672s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -599563s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -599438s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -599328s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -599219s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -599099s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7872 Thread sleep time: -10800000s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598969s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598859s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598750s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598641s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598531s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598422s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598313s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598188s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -598078s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597969s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597859s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597739s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597610s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597485s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597360s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597235s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597107s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -597000s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -596891s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -596781s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -596672s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -596563s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -596438s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -596313s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -596203s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -596094s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595984s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595875s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595766s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595656s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595547s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595438s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595328s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595210s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -595094s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -594984s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -594875s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -594766s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -594656s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe TID: 7888 Thread sleep time: -594547s >= -30000s Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FBA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_00FBA69B
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_00FCC220
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCE6A3 VirtualQuery,GetSystemInfo, 0_2_00FCE6A3
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 30000 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599563 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599438 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599328 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599219 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 599099 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 3600000 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598969 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598859 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598750 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598641 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598531 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598422 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598313 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598188 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 598078 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597969 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597859 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597739 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597610 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597485 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597360 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597235 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597107 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 597000 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596891 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596781 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596672 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596563 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596438 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596313 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596203 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 596094 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595984 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595875 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595766 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595656 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595547 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595438 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595328 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595210 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 595094 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594984 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594875 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594766 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594656 Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Thread delayed: delay time: 594547 Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: ChainPortServerBrowsermonitor.exe, 00000004.00000002.1716950692.000000001BA3B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: War&Prod_VMware_SATA
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4118258709.0000000012DC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]
Source: wscript.exe, 00000001.00000002.1686536575.0000000002917000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4118258709.0000000012B6D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4120908873.000000001DB90000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllg
Source: wscript.exe, 00000001.00000002.1686536575.0000000002917000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}u
Source: C:\Users\user\Desktop\cuAvoExY41.exe API call chain: ExitProcess graph end node
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00FCF838
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FD7DEE mov eax, dword ptr fs:[00000030h] 0_2_00FD7DEE
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FDC030 GetProcessHeap, 0_2_00FDC030
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00FCF838
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCF9D5 SetUnhandledExceptionFilter, 0_2_00FCF9D5
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCFBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00FCFBCA
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FD8EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00FD8EBD
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\surrogateFontdhcpCommon\OneEFBaC8w.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\surrogateFontdhcpCommon\8R9u62iDagU8Uc7aonuPLC09qlpNFRfyF1hoQ7xLsx4xo5Yd8alS.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe "C:\surrogateFontdhcpCommon/ChainPortServerBrowsermonitor.exe" Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\KhSi255NBg.bat" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\PING.EXE ping -n 10 localhost Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe "C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe" Jump to behavior
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000002DF5000.00000004.00000800.00020000.00000000.sdmp, KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000003311000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program ManagerH,
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000003311000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: (1 GB)","Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","Program Manager","8.46.123.33","US /
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000003311000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: [{},"5.0.1",5,1,"","user","123716","Windows 10 Enterprise 64 Bit","Y","Y","N","C:\\Windows\\Temp\\Crashpad\\reports","2E3DBMT9F (1 GB)","Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","Program Manager","8.46.123.33","US / United States of America","New York / New York City"," / "]@
Source: KSFasOVYpBufeMshBMPdEDfTcvlm.exe, 00000009.00000002.4112284119.0000000003311000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: [{},"5.0.1",5,1,"","user","123716","Windows 10 Enterprise 64 Bit","Y","Y","N","C:\\Windows\\Temp\\Crashpad\\reports","2E3DBMT9F (1 GB)","Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","Program Manager","8.46.123.33","US / United States of America","New York / New York City"," / "]
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCF654 cpuid 0_2_00FCF654
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: GetLocaleInfoW,GetNumberFormatW, 0_2_00FCAF0F
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Queries volume information: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe VolumeInformation Jump to behavior
Source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Queries volume information: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe VolumeInformation Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FCDF1E GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle, 0_2_00FCDF1E
Source: C:\Users\user\Desktop\cuAvoExY41.exe Code function: 0_2_00FBB146 GetVersionExW, 0_2_00FBB146
Source: C:\Windows\SysWOW64\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Windows\Temp\Crashpad\reports\KSFasOVYpBufeMshBMPdEDfTcvlm.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000009.00000002.4112284119.0000000002EAB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1715284675.0000000013407000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ChainPortServerBrowsermonitor.exe PID: 7464, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: KSFasOVYpBufeMshBMPdEDfTcvlm.exe PID: 7668, type: MEMORYSTR
Source: Yara match File source: cuAvoExY41.exe, type: SAMPLE
Source: Yara match File source: 0.3.cuAvoExY41.exe.6e706ef.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.65786ef.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.ChainPortServerBrowsermonitor.exe.b30000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.65786ef.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.6e706ef.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000000.1685720678.0000000000B32000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1648685230.0000000006E22000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1648218136.000000000652A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe, type: DROPPED
Source: Yara match File source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe, type: DROPPED
Source: Yara match File source: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe, type: DROPPED
Source: Yara match File source: C:\surrogateFontdhcpCommon\upfc.exe, type: DROPPED
Source: Yara match File source: cuAvoExY41.exe, type: SAMPLE
Source: Yara match File source: 0.3.cuAvoExY41.exe.6e706ef.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.65786ef.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.ChainPortServerBrowsermonitor.exe.b30000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.65786ef.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.6e706ef.1.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe, type: DROPPED
Source: Yara match File source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe, type: DROPPED
Source: Yara match File source: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe, type: DROPPED
Source: Yara match File source: C:\surrogateFontdhcpCommon\upfc.exe, type: DROPPED

Remote Access Functionality

barindex
Source: Yara match File source: 00000009.00000002.4112284119.0000000002EAB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1715284675.0000000013407000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ChainPortServerBrowsermonitor.exe PID: 7464, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: KSFasOVYpBufeMshBMPdEDfTcvlm.exe PID: 7668, type: MEMORYSTR
Source: Yara match File source: cuAvoExY41.exe, type: SAMPLE
Source: Yara match File source: 0.3.cuAvoExY41.exe.6e706ef.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.65786ef.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.ChainPortServerBrowsermonitor.exe.b30000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.65786ef.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.6e706ef.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000000.1685720678.0000000000B32000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1648685230.0000000006E22000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1648218136.000000000652A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe, type: DROPPED
Source: Yara match File source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe, type: DROPPED
Source: Yara match File source: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe, type: DROPPED
Source: Yara match File source: C:\surrogateFontdhcpCommon\upfc.exe, type: DROPPED
Source: Yara match File source: cuAvoExY41.exe, type: SAMPLE
Source: Yara match File source: 0.3.cuAvoExY41.exe.6e706ef.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.65786ef.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.0.ChainPortServerBrowsermonitor.exe.b30000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.65786ef.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.cuAvoExY41.exe.6e706ef.1.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\surrogateFontdhcpCommon\ChainPortServerBrowsermonitor.exe, type: DROPPED
Source: Yara match File source: C:\Program Files\Microsoft Office 15\KSFasOVYpBufeMshBMPdEDfTcvlm.exe, type: DROPPED
Source: Yara match File source: C:\Program Files\Windows Multimedia Platform\WmiPrvSE.exe, type: DROPPED
Source: Yara match File source: C:\surrogateFontdhcpCommon\upfc.exe, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs