Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc&

Overview

General Information

Sample URL:https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc&
Analysis ID:1398368
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Files With System Process Name In Unsuspected Locations
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains long sleeps (>= 3 min)
Creates driver files
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc& MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,8684459449656122443,9111299645881576453,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • msiexec.exe (PID: 7004 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\WuqueID_3.0.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • svchost.exe (PID: 6888 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • msiexec.exe (PID: 7064 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7108 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding A48BD8E333951F4485D6330C5AD9B382 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 6860 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding C1E1CCC8DEF71D2B0F865629E5F67421 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • svchost.exe (PID: 4896 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 5488 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 6416 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6364 cmdline: C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6380 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6348 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6524 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 6908 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 7164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • WuqueID.exe (PID: 1548 cmdline: "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe" MD5: 5D2838B81AD5DC780D60F20C5705AD16)
  • WuqueID.exe (PID: 424 cmdline: "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe" MD5: 5D2838B81AD5DC780D60F20C5705AD16)
  • svchost.exe (PID: 4480 cmdline: C:\Windows\System32\svchost.exe -k smphost MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 3436 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s lfsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • WuqueID.exe (PID: 1460 cmdline: "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe" MD5: 5D2838B81AD5DC780D60F20C5705AD16)
  • WuqueID.exe (PID: 1428 cmdline: "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe" MD5: 5D2838B81AD5DC780D60F20C5705AD16)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\msiexec.exe, ProcessId: 7064, TargetFilename: C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe", EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe, ProcessId: 424, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\App
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6888, ProcessName: svchost.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeReversingLabs: Detection: 54%
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeVirustotal: Detection: 48%Perma Link
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: Binary string: F:\gs2\VS\out\binaries\x86ret\bin\i386\DPCA.pdb source: MSI8F84.tmp.3.dr, 449e0c.msi.4.dr, chromecache_153.1.dr, MSI9FA0.tmp.4.dr, MSI8EF6.tmp.3.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.dr, MSIA02E.tmp.4.dr
Source: Binary string: msiexec.pdb source: msiexec.exe.4.dr
Source: Binary string: MS_Sans_Serif__8_0VSDCA_FolderForm_AllUsersInstalled="" AND NOT RESUME AND ALLUSERS=1WelcomeForm_NextArgsFolderForm_PrevArgsFolderForm_NextArgsConfirmInstallForm_PrevArgsAdminWelcomeForm_NextArgsAdminFolderForm_PrevArgsAdminFolderForm_NextArgsAdminConfirmInstallForm_PrevArgs_1AC4DA0A7D3EED7999615E5ACA812225{7F4CAD80-DD70-A3B2-87C7-9FC2AE2524E6}C__1AC4DA0A7D3EED7999615E5ACA812225NEWTON~1.XML|Newtonsoft.Json.xml_611CD1259FF9244173023E5AF7F87110{D69153E9-9582-DFE1-9B6B-5782DFB8B4F4}C__611CD1259FF9244173023E5AF7F87110HIDLIB~1.PDB|HidLibrary.pdb_BD877C90970AA9100E0C7F0F15E7D820{FC901E51-B971-EF18-0275-895DB99C96B7}C__BD877C90970AA9100E0C7F0F15E7D820LIBREH~1.PDB|LibreHardwareMonitorLib.pdb_D874BFE48899D575C49DA62E9FCC0B55{478362FE-AADF-D2A9-8284-8E941C16D161}C__D874BFE48899D575C49DA62E9FCC0B55LIBREH~1.XML|LibreHardwareMonitorLib.xml_DBDC3D5F294BC46AC36BCB97C1863469{6BEB42CF-965C-4CB4-D3D3-14B795FE5DC8}C__DBDC3D5F294BC46AC36BCB97C1863469NEWTON~1.PDB|Newtonsoft.Json.pdb_23529296893BF1C104BE8AA7BD439105C__23529296893BF1C104BE8AA7BD439105LIBREH~2.DLL|LibreHardwareMonitorLib.dll_311BEF0DECFFAF3ECA63421B326FFA0BC__311BEF0DECFFAF3ECA63421B326FFA0BHIDLIB~2.DLL|HidLibrary.dll_7E763E4DF963F4CCF2F811F417A3771EC__7E763E4DF963F4CCF2F811F417 source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.dr
Source: Binary string: F:\gs2\VS\out\binaries\x86ret\bin\i386\DPCA.pdb= source: MSI8F84.tmp.3.dr, 449e0c.msi.4.dr, chromecache_153.1.dr, MSI9FA0.tmp.4.dr, MSI8EF6.tmp.3.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.dr, MSIA02E.tmp.4.dr
Source: Binary string: Newtonsoft.Json.pdb source: MSIA0BB.tmp.4.dr
Source: Binary string: NEWTON~1.PDB|Newtonsoft.Json.pdb! source: MSIA0BB.tmp.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdbSHA256 source: Newtonsoft.Json.dll.4.dr
Source: Binary string: 9C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb source: 449e0b.rbs.4.dr
Source: Binary string: msiexec.pdbOGPS source: msiexec.exe.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\HidLibrary\src\HidLibrary\obj\Release\net45\HidLibrary.pdb source: WuqueID.exe, WuqueID.exe, 00000014.00000002.2346412006.00000000058D2000.00000002.00000001.01000000.0000000A.sdmp, HidLibrary.dll.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdb source: Newtonsoft.Json.dll.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\wuque\obj\Release\WuqueID.pdbC source: WuqueID.exe, 00000011.00000000.1309143888.0000000000402000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.4.dr
Source: Binary string: (LIBREH~1.PDB|LibreHardwareMonitorLib.pdb!_BD877C90970AA9100E0C7F0F15E7D820 source: MSIA0BB.tmp.4.dr
Source: Binary string: >C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb source: 449e0b.rbs.4.dr
Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: WuqueID.sys.20.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb source: MSIA0BB.tmp.4.dr, 449e0b.rbs.4.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb source: MSIA0BB.tmp.4.dr, 449e0b.rbs.4.dr
Source: Binary string: LibreHardwareMonitorLib.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: &{D69153E9-9582-DFE1-9B6B-5782DFB8B4F4}9C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\LibreHardwareMonitor\LibreHardwareMonitorLib\obj\Release\net472\LibreHardwareMonitorLib.pdbSHA256 source: WuqueID.exe, 00000014.00000002.2348530254.00000000060A2000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.4.dr
Source: Binary string: &{6BEB42CF-965C-4CB4-D3D3-14B795FE5DC8}>C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: HIDLIB~1.PDB|HidLibrary.pdb!_611CD1259FF9244173023E5AF7F87110 source: MSIA0BB.tmp.4.dr
Source: Binary string: HidLibrary.pdb source: MSIA0BB.tmp.4.dr
Source: Binary string: HIDLIB~1.PDB|HidLibrary.pdb! source: MSIA0BB.tmp.4.dr
Source: Binary string: Newtonsoft.Json.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: HidLibrary.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\LibreHardwareMonitor\LibreHardwareMonitorLib\obj\Release\net472\LibreHardwareMonitorLib.pdb source: WuqueID.exe, WuqueID.exe, 00000014.00000002.2348530254.00000000060A2000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.4.dr
Source: Binary string: &{FC901E51-B971-EF18-0275-895DB99C96B7}FC:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\HidLibrary\src\HidLibrary\obj\Release\net45\HidLibrary.pdbSHA256 source: WuqueID.exe, 00000014.00000002.2346412006.00000000058D2000.00000002.00000001.01000000.0000000A.sdmp, HidLibrary.dll.4.dr
Source: Binary string: LibreHardwareMonitorLib.pdb source: MSIA0BB.tmp.4.dr
Source: Binary string: NEWTON~1.PDB|Newtonsoft.Json.pdb!_DBDC3D5F294BC46AC36BCB97C1863469 source: MSIA0BB.tmp.4.dr
Source: Binary string: FC:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb source: 449e0b.rbs.4.dr
Source: Binary string: LIBREH~1.PDB|LibreHardwareMonitorLib.pdb! source: MSIA0BB.tmp.4.dr
Source: Binary string: C:\Code\src\oss\hidsharp\hid\HidSharp\obj\Release\HidSharp.pdb source: HidSharp.dll.4.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb source: MSIA0BB.tmp.4.dr, 449e0b.rbs.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\wuque\obj\Release\WuqueID.pdb source: WuqueID.exe, 00000011.00000000.1309143888.0000000000402000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.4.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: d:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\InstallerJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Installer\{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.73
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.73
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.73
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.73
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc& HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RpsgCVOa6K5lzWF&MD=a6y7twhY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RpsgCVOa6K5lzWF&MD=a6y7twhY HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: WuqueID.exe, 00000011.00000000.1309143888.0000000000402000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.4.drString found in binary or memory: http://api.weatherapi.com/v1/current.json?key=
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: svchost.exe, 00000002.00000002.2339920657.000002628C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: HidSharp.dll.4.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: HidSharp.dll.4.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: HidSharp.dll.4.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
Source: HidSharp.dll.4.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
Source: WuqueID.sys.20.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
Source: WuqueID.sys.20.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
Source: WuqueID.sys.20.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
Source: WuqueID.sys.20.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
Source: HidSharp.dll.4.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: HidSharp.dll.4.drString found in binary or memory: http://crl.globalsign.net/root.crl0
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: svchost.exe, 00000002.00000002.2339920657.000002628C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: 77EC63BDA74BD0D0E0426DC8F80085060.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: qmgr.db.2.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.2.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.2.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.2.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.2.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.2.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: qmgr.db.2.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: Newtonsoft.Json.dll.4.drString found in binary or memory: http://james.newtonking.com/projects/json
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, HidSharp.dll.4.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://ocsp.comodoca.com0
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://ocsp.sectigo.com0
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: http://ocsp.sectigo.com00
Source: HidSharp.dll.4.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
Source: HidSharp.dll.4.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
Source: HidSharp.dll.4.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: svchost.exe, 0000000C.00000002.2335516842.000002148E486000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2337774258.000002148ED02000.00000004.00000020.00020000.00000000.sdmp, regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.12.drString found in binary or memory: http://standards.iso.org/iso/19770/-2/2009/schema.xsd
Source: svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: HidSharp.dll.4.drString found in binary or memory: http://www.zer7.com/software/hidsharp
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368125156.0000019453059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000009.00000002.1368144848.0000019453065000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367213323.000001945305A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368187482.0000019453081000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000009.00000002.1368187482.0000019453081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000009.00000003.1366972310.0000019453067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000009.00000003.1366687031.0000019453086000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367213323.000001945305A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000009.00000003.1366972310.0000019453067000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000009.00000002.1368144848.0000019453065000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368064266.0000019453044000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000009.00000003.1367334332.0000019453027000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000009.00000002.1368064266.0000019453044000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000009.00000003.1367081089.000001945305E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
Source: svchost.exe, 00000009.00000002.1368187482.0000019453081000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368064266.0000019453044000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000009.00000003.1366972310.0000019453067000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: qmgr.db.2.drString found in binary or memory: https://g.live.com/odclientsettings/Prod-C:
Source: svchost.exe, 00000002.00000003.1203370158.000002628BEC2000.00000004.00000800.00020000.00000000.sdmp, edb.log.2.dr, qmgr.db.2.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2-C:
Source: Newtonsoft.Json.dll.4.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
Source: Newtonsoft.Json.xml.4.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/issues/652
Source: WuqueID.exe, WuqueID.exe, 00000014.00000002.2348530254.00000000060A2000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.4.drString found in binary or memory: https://github.com/LibreHardwareMonitor/LibreHardwareMonitor
Source: Newtonsoft.Json.pdb.4.drString found in binary or memory: https://raw.githubusercontent.com/JamesNK/Newtonsoft.Json/01e1759cac40d8154e47ed0e11c12a9d42d2d0ff/
Source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drString found in binary or memory: https://sectigo.com/CPS0
Source: svchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic
Source: svchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.v0
Source: svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000009.00000003.1367253324.000001945304A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000009.00000002.1368125156.0000019453059000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvsx
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368125156.0000019453059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
Source: LibreHardwareMonitorLib.xml.4.drString found in binary or memory: https://www.dmtf.org/dsp/DSP0134
Source: LibreHardwareMonitorLib.xml.4.drString found in binary or memory: https://www.dmtf.org/standards/smbios
Source: HidSharp.dll.4.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: HidSharp.dll.4.drString found in binary or memory: https://www.globalsign.com/repository/03
Source: HidSharp.dll.4.drString found in binary or memory: https://www.globalsign.com/repository/06
Source: Newtonsoft.Json.dll.4.drString found in binary or memory: https://www.newtonsoft.com/jsonschema
Source: Newtonsoft.Json.dll.4.drString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_074708A7 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,20_2_074708A7
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606C4C0 NtQuerySystemInformation,20_2_0606C4C0
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606B968 NtQuerySystemInformation,20_2_0606B968
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606B974 NtQuerySystemInformation,20_2_0606B974
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606C65C NtQuerySystemInformation,20_2_0606C65C
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606C7D4 NtQuerySystemInformation,20_2_0606C7D4
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603E5C0: DeviceIoControl,20_2_0603E5C0
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to behavior
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI9FA0.tmpJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_058D565B20_2_058D565B
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_058D569620_2_058D5696
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_058D55FA20_2_058D55FA
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_060A4FAE20_2_060A4FAE
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0149B6C120_2_0149B6C1
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_01497BED20_2_01497BED
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603C4E020_2_0603C4E0
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603926020_2_06039260
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603004020_2_06030040
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603B1C020_2_0603B1C0
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_06039B3020_2_06039B30
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603000620_2_06030006
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_06038F1820_2_06038F18
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_06034AB020_2_06034AB0
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606D02020_2_0606D020
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606B08220_2_0606B082
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_06061A7820_2_06061A78
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606827020_2_06068270
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0606D01120_2_0606D011
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: riched20.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: usp10.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usosvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: updatepolicy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usocoreps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usoapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: atiadlxx.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: nvapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: locationapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: hid.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: locationframeworkps.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msctfui.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: smphost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mispace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sxshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wmiclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wevtapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: virtdisk.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: clusapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wmitomi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fastprox.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fmifs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ifsutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: healthapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: healthapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsp_fs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sscore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsp_sr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: tdh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsp_health.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: lfsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: locationframework.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: brokerlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: locationframeworkps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: locationwinpalmisc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: portabledevicetypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mdmcommon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
Source: WuqueID.sys.20.drBinary string: \Device\WinRing0_1_2_0
Source: classification engineClassification label: mal72.evad.win@38/67@8/9
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudioJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\89d3e286-5212-4210-b780-3fee422c49c2.tmpJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7164:120:WilError_03
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Access_ISABUS.HTP.Method
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\WuqueID
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Access_PCI
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Access_EC
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\Global\RazerReadWriteGuardMutex
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8EF6.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Windows\System32\svchost.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\BITSJump to behavior
Source: WuqueID.exeString found in binary or memory: Start/Stop Count
Source: WuqueID.exeString found in binary or memory: Start/Stop Count
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc&
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,8684459449656122443,9111299645881576453,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\WuqueID_3.0.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A48BD8E333951F4485D6330C5AD9B382 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding C1E1CCC8DEF71D2B0F865629E5F67421
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: unknownProcess created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
Source: unknownProcess created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k smphost
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s lfsvc
Source: unknownProcess created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
Source: unknownProcess created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,8684459449656122443,9111299645881576453,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\WuqueID_3.0.msi" Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A48BD8E333951F4485D6330C5AD9B382 CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding C1E1CCC8DEF71D2B0F865629E5F67421Jump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: WuqueID.lnk.4.drLNK file: ..\..\..\Installer\{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}\_98391D29E30AFDF3318049.exe
Source: WuqueID.lnk0.4.drLNK file: ..\AppData\Roaming\Microsoft\Installer\{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}\_90690589263367227668A7.exe
Source: uninstall.lnk.4.drLNK file: ..\..\..\Users\user\AppData\Roaming\Microsoft\Installer\{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}\_E5F2A62A45205F7D39A633.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: F:\gs2\VS\out\binaries\x86ret\bin\i386\DPCA.pdb source: MSI8F84.tmp.3.dr, 449e0c.msi.4.dr, chromecache_153.1.dr, MSI9FA0.tmp.4.dr, MSI8EF6.tmp.3.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.dr, MSIA02E.tmp.4.dr
Source: Binary string: msiexec.pdb source: msiexec.exe.4.dr
Source: Binary string: MS_Sans_Serif__8_0VSDCA_FolderForm_AllUsersInstalled="" AND NOT RESUME AND ALLUSERS=1WelcomeForm_NextArgsFolderForm_PrevArgsFolderForm_NextArgsConfirmInstallForm_PrevArgsAdminWelcomeForm_NextArgsAdminFolderForm_PrevArgsAdminFolderForm_NextArgsAdminConfirmInstallForm_PrevArgs_1AC4DA0A7D3EED7999615E5ACA812225{7F4CAD80-DD70-A3B2-87C7-9FC2AE2524E6}C__1AC4DA0A7D3EED7999615E5ACA812225NEWTON~1.XML|Newtonsoft.Json.xml_611CD1259FF9244173023E5AF7F87110{D69153E9-9582-DFE1-9B6B-5782DFB8B4F4}C__611CD1259FF9244173023E5AF7F87110HIDLIB~1.PDB|HidLibrary.pdb_BD877C90970AA9100E0C7F0F15E7D820{FC901E51-B971-EF18-0275-895DB99C96B7}C__BD877C90970AA9100E0C7F0F15E7D820LIBREH~1.PDB|LibreHardwareMonitorLib.pdb_D874BFE48899D575C49DA62E9FCC0B55{478362FE-AADF-D2A9-8284-8E941C16D161}C__D874BFE48899D575C49DA62E9FCC0B55LIBREH~1.XML|LibreHardwareMonitorLib.xml_DBDC3D5F294BC46AC36BCB97C1863469{6BEB42CF-965C-4CB4-D3D3-14B795FE5DC8}C__DBDC3D5F294BC46AC36BCB97C1863469NEWTON~1.PDB|Newtonsoft.Json.pdb_23529296893BF1C104BE8AA7BD439105C__23529296893BF1C104BE8AA7BD439105LIBREH~2.DLL|LibreHardwareMonitorLib.dll_311BEF0DECFFAF3ECA63421B326FFA0BC__311BEF0DECFFAF3ECA63421B326FFA0BHIDLIB~2.DLL|HidLibrary.dll_7E763E4DF963F4CCF2F811F417A3771EC__7E763E4DF963F4CCF2F811F417 source: 449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.dr
Source: Binary string: F:\gs2\VS\out\binaries\x86ret\bin\i386\DPCA.pdb= source: MSI8F84.tmp.3.dr, 449e0c.msi.4.dr, chromecache_153.1.dr, MSI9FA0.tmp.4.dr, MSI8EF6.tmp.3.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.dr, MSIA02E.tmp.4.dr
Source: Binary string: Newtonsoft.Json.pdb source: MSIA0BB.tmp.4.dr
Source: Binary string: NEWTON~1.PDB|Newtonsoft.Json.pdb! source: MSIA0BB.tmp.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdbSHA256 source: Newtonsoft.Json.dll.4.dr
Source: Binary string: 9C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb source: 449e0b.rbs.4.dr
Source: Binary string: msiexec.pdbOGPS source: msiexec.exe.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\HidLibrary\src\HidLibrary\obj\Release\net45\HidLibrary.pdb source: WuqueID.exe, WuqueID.exe, 00000014.00000002.2346412006.00000000058D2000.00000002.00000001.01000000.0000000A.sdmp, HidLibrary.dll.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdb source: Newtonsoft.Json.dll.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\wuque\obj\Release\WuqueID.pdbC source: WuqueID.exe, 00000011.00000000.1309143888.0000000000402000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.4.dr
Source: Binary string: (LIBREH~1.PDB|LibreHardwareMonitorLib.pdb!_BD877C90970AA9100E0C7F0F15E7D820 source: MSIA0BB.tmp.4.dr
Source: Binary string: >C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb source: 449e0b.rbs.4.dr
Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: WuqueID.sys.20.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb source: MSIA0BB.tmp.4.dr, 449e0b.rbs.4.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb source: MSIA0BB.tmp.4.dr, 449e0b.rbs.4.dr
Source: Binary string: LibreHardwareMonitorLib.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: &{D69153E9-9582-DFE1-9B6B-5782DFB8B4F4}9C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\LibreHardwareMonitor\LibreHardwareMonitorLib\obj\Release\net472\LibreHardwareMonitorLib.pdbSHA256 source: WuqueID.exe, 00000014.00000002.2348530254.00000000060A2000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.4.dr
Source: Binary string: &{6BEB42CF-965C-4CB4-D3D3-14B795FE5DC8}>C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: HIDLIB~1.PDB|HidLibrary.pdb!_611CD1259FF9244173023E5AF7F87110 source: MSIA0BB.tmp.4.dr
Source: Binary string: HidLibrary.pdb source: MSIA0BB.tmp.4.dr
Source: Binary string: HIDLIB~1.PDB|HidLibrary.pdb! source: MSIA0BB.tmp.4.dr
Source: Binary string: Newtonsoft.Json.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: HidLibrary.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\LibreHardwareMonitor\LibreHardwareMonitorLib\obj\Release\net472\LibreHardwareMonitorLib.pdb source: WuqueID.exe, WuqueID.exe, 00000014.00000002.2348530254.00000000060A2000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.4.dr
Source: Binary string: &{FC901E51-B971-EF18-0275-895DB99C96B7}FC:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb@ source: MSIA0BB.tmp.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\HidLibrary\src\HidLibrary\obj\Release\net45\HidLibrary.pdbSHA256 source: WuqueID.exe, 00000014.00000002.2346412006.00000000058D2000.00000002.00000001.01000000.0000000A.sdmp, HidLibrary.dll.4.dr
Source: Binary string: LibreHardwareMonitorLib.pdb source: MSIA0BB.tmp.4.dr
Source: Binary string: NEWTON~1.PDB|Newtonsoft.Json.pdb!_DBDC3D5F294BC46AC36BCB97C1863469 source: MSIA0BB.tmp.4.dr
Source: Binary string: FC:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb source: 449e0b.rbs.4.dr
Source: Binary string: LIBREH~1.PDB|LibreHardwareMonitorLib.pdb! source: MSIA0BB.tmp.4.dr
Source: Binary string: C:\Code\src\oss\hidsharp\hid\HidSharp\obj\Release\HidSharp.pdb source: HidSharp.dll.4.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb source: MSIA0BB.tmp.4.dr, 449e0b.rbs.4.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\wuque\obj\Release\WuqueID.pdb source: WuqueID.exe, 00000011.00000000.1309143888.0000000000402000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.4.dr
Source: msiexec.exe.4.drStatic PE information: 0x7BF1D0D7 [Fri Nov 23 15:40:07 2035 UTC]
Source: msiexec.exe.4.drStatic PE information: section name: .didat
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_058D5AF7 push ss; iretd 20_2_058D5AF8
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_014936D7 push ebx; iretd 20_2_014936DA
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_06030641 push es; ret 20_2_06030650
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603C1A0 push es; iretd 20_2_0603C1BC
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603BD11 pushad ; iretd 20_2_0603BD1D
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603CDF3 push esp; iretd 20_2_0603CDFD
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603DB50 push eax; retf 20_2_0603DB5D
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603F971 push es; ret 20_2_0603F980
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_0603F99C push es; ret 20_2_0603F980
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_06066474 push ebx; retf 20_2_0606647C
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_060642B4 push ebx; retf 20_2_060642BC
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_07473535 push edi; iretd 20_2_07473532
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_074734C5 push edi; iretd 20_2_07473532

Persistence and Installation Behavior

barindex
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8F84.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9FA0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA02E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8EF6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dllJump to dropped file
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9FA0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA02E.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WuqueID.lnkJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run AppJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run AppJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #0"} where resultclass = Win32_LogicalDisk
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : select * from Win32_LogicalDiskToPartition where Antecedent="Win32_DiskPartition.DeviceID=\"Disk #0, Partition #0\""
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #1"} where resultclass = Win32_LogicalDisk
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : select * from Win32_LogicalDiskToPartition where Antecedent="Win32_DiskPartition.DeviceID=\"Disk #0, Partition #1\""
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #2"} where resultclass = Win32_LogicalDisk
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : select * from Win32_LogicalDiskToPartition where Antecedent="Win32_DiskPartition.DeviceID=\"Disk #0, Partition #2\""
Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 1470000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 2E50000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 14B0000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 26C0000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 2910000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 2730000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened / queried: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWindow / User API: threadDelayed 432Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWindow / User API: threadDelayed 1429Jump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9FA0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8F84.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA02E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8EF6.tmpJump to dropped file
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to dropped file
Source: C:\Windows\System32\svchost.exe TID: 7000Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 4300Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 1836Thread sleep time: -241000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 3932Thread sleep time: -252000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 1836Thread sleep time: -1429000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 3504Thread sleep time: -227000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 6176Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\InstallerJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Installer\{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: svchost.exe, 00000015.00000002.2335197979.0000013640250000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.ObjectId("{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: svchost.exe, 00000015.00000002.2334437123.0000013640213000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: @path"\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: WuqueID.exe, 00000014.00000002.2334001041.000000000106D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.ExecQuery(ASSOCIATORS OF {MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11\WMI.ExecQuery(SELECT * FROM Win32_DiskDrive);
Source: svchost.exe, 0000000B.00000002.2336444082.000001BDAF464000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000es
Source: svchost.exe, 00000015.00000002.2336018849.0000013640296000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @{a33c734b-61ca-11ee-8c18-806e6f6e6963}DI\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000015.00000003.1349516043.000001364051C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000003.1349516043.0000013640535000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000002.2336018849.00000136402A4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000003.1348396787.0000013640502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringDescriptionLocation contains the PnP location path of the disk. The format of this string depends on the bus type. If the bus type is SCSI, SAS, or PCI RAID, the format is <AdapterPnpLocationPath>#<BusType>(P<PathId>T<TargetId>L<LunId>). If the bus type is IDE, ATA, PATA, or SATA, the format is <AdapterPnpLocationPath>#<BusType>(C<PathId>T<TargetId>L<LunId>). For example, a SCSI location may look like: PCIROOT(0)#PCI(1C00)#PCI(0000)#SCSI(P00T01L01). Note: For Hyper-V and VHD images, this member is NULL because the virtual controller does not return the location path.LogicalSectorSize
Source: svchost.exe, 00000002.00000002.2337027677.0000026286A2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2340348665.000002628C06B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2340647973.000002628C071000.00000004.00000020.00020000.00000000.sdmp, WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #2"} where resultclass = Win32_LogicalDisksk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"1efb8b}\""
Source: svchost.exe, 00000015.00000003.1348565692.0000013640502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000015.00000003.1348534842.000001364050A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \user-PC\root/Microsoft/Windows/Storage/Providers_v2\WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000015.00000003.1348614981.000001364041A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\user-PC\root\Microsoft\Windows\Storage:MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""Xh
Source: svchost.exe, 00000015.00000003.1348534842.0000013640502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000015.00000002.2337856830.0000013640402000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000015.00000002.2335197979.0000013640250000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}US
Source: svchost.exe, 00000015.00000002.2337041771.00000136402DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000015.00000002.2335197979.0000013640250000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.Path("\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: svchost.exe, 00000015.00000002.2337041771.00000136402D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .@VMware Virtual disk SCSI Disk Device
Source: svchost.exe, 00000015.00000002.2337041771.00000136402D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000 n-@6
Source: svchost.exe, 00000015.00000002.2336018849.0000013640296000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000015.00000002.2335547372.0000013640267000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: WuqueID.exe, 00000014.00000002.2334001041.000000000106D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.ExecQuery(ASSOCIATORS OF {MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11
Source: svchost.exe, 00000015.00000002.2335547372.0000013640267000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}temD
Source: svchost.exe, 00000015.00000002.2337041771.00000136402D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device"
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\user-PC\root\Microsoft\Windows\Storage:MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""t
Source: svchost.exe, 00000015.00000002.2334437123.0000013640213000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sociators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #2"} where resultclass = Win32_LogicalDiskca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""} WHERE AssocClass = MSFT_VirtualDiskToDiskO
Source: svchost.exe, 00000015.00000002.2336767181.00000136402B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"`
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #2"} where resultclass = Win32_LogicalDiskca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""} WHERE AssocClass = MSFT_VirtualDiskToDisk
Source: svchost.exe, 00000015.00000002.2337041771.00000136402D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000r32
Source: svchost.exe, 00000015.00000002.2337041771.00000136402DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: objectid"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:di:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\user-PC\root\Microsoft\Windows\Storage:MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""
Source: svchost.exe, 00000015.00000002.2334437123.0000013640213000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}WSH;
Source: svchost.exe, 00000015.00000002.2337041771.00000136402D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASSOCIATORS OF {MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""} WHERE AssocClass = MSFT_VirtualDiskToDisk1
Source: svchost.exe, 00000015.00000002.2334696672.000001364022B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}l\v
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {1}\\user-PC\root/Microsoft/Windows/Storage/Providers_v2\WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 0000000B.00000002.2335487677.000001BDAF424000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000015.00000002.2335547372.0000013640267000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}9&
Source: svchost.exe, 00000015.00000003.1349516043.000001364051C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000003.1349516043.0000013640535000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000002.2336018849.00000136402A4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000003.1348396787.0000013640502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Location contains the PnP location path of the disk. The format of this string depends on the bus type. If the bus type is SCSI, SAS, or PCI RAID, the format is <AdapterPnpLocationPath>#<BusType>(P<PathId>T<TargetId>L<LunId>). If the bus type is IDE, ATA, PATA, or SATA, the format is <AdapterPnpLocationPath>#<BusType>(C<PathId>T<TargetId>L<LunId>). For example, a SCSI location may look like: PCIROOT(0)#PCI(1C00)#PCI(0000)#SCSI(P00T01L01). Note: For Hyper-V and VHD images, this member is NULL because the virtual controller does not return the location path.
Source: svchost.exe, 00000015.00000002.2337041771.00000136402DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@SetPropValue.Path("\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASSOCIATORS OF {MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""} WHERE AssocClass = MSFT_VirtualDiskToDiskV
Source: svchost.exe, 0000000B.00000002.2334812596.000001BDAF402000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
Source: WuqueID.exe, 00000014.00000002.2346876092.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MSFT_Disk{1}\\user-PC\root/Microsoft/Windows/Storage/Providers_v2\WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"6000C29CBCCEB42671D1430C5A2A776C\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}PCI Slot 32 : Bus 2 : Device 0 : Function 0 : Adapter 0 : Port 0 : Target 0 : LUN 0rfvgqg htgrhqujcmoh6000c29cbcceb42671d1430c5a2a776c2.0 rfvgqg htgrhqujcmoh
Source: svchost.exe, 00000015.00000002.2337041771.00000136402DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @SetPropValue.Path("\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: svchost.exe, 00000015.00000002.2335547372.0000013640267000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: i#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000015.00000002.2334437123.0000013640213000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: alue.ObjectId("{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: svchost.exe, 00000015.00000003.1349702499.0000013640539000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WSP_Disk{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}6000C29CBCCEB42671D1430C5A2A776C\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}PCI Slot 32 : Bus 2 : Device 0 : Function 0 : Adapter 0 : Port 0 : Target 0 : LUN 0rfvgqg htgrhqujcmoh6000c29cbcceb42671d1430c5a2a776c2.0 rfvgqg htgrhqujcmoh
Source: svchost.exe, 0000000B.00000002.2335870609.000001BDAF44B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000015.00000002.2337041771.00000136402DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *@objectid"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:di:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000015.00000002.2334152325.0000013640210000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess token adjusted: DebugJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 20_2_06142F40 cpuid 20_2_06142F40
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
Source: svchost.exe, 00000010.00000002.2337485598.0000024077702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000010.00000002.2337485598.0000024077702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
21
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
11
Disable or Modify Tools
1
Input Capture
11
Peripheral Device Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
1
Windows Service
1
Windows Service
1
Obfuscated Files or Information
LSASS Memory2
File and Directory Discovery
Remote Desktop Protocol1
Input Capture
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt11
Registry Run Keys / Startup Folder
1
Process Injection
1
Timestomp
Security Account Manager133
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
Registry Run Keys / Startup Folder
1
DLL Side-Loading
NTDS441
Security Software Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets1
Process Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
Masquerading
Cached Domain Credentials251
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items251
Virtualization/Sandbox Evasion
DCSync1
Application Window Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Process Injection
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1398368 URL: https://cdn.discordapp.com/... Startdate: 25/02/2024 Architecture: WINDOWS Score: 72 60 Multi AV Scanner detection for dropped file 2->60 62 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 2->62 64 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 2->64 66 Sigma detected: Files With System Process Name In Unsuspected Locations 2->66 7 msiexec.exe 97 69 2->7         started        10 WuqueID.exe 1 4 2->10         started        13 chrome.exe 19 2->13         started        16 13 other processes 2->16 process3 dnsIp4 36 C:\Windows\Installer\MSIA02E.tmp, PE32 7->36 dropped 38 C:\Windows\Installer\MSI9FA0.tmp, PE32 7->38 dropped 40 C:\Program Files (x86)\...\msiexec.exe, PE32+ 7->40 dropped 44 6 other files (1 malicious) 7->44 dropped 18 msiexec.exe 1 7->18         started        20 msiexec.exe 1 7->20         started        42 C:\Program Files (x86)\...\WuqueID.sys, PE32+ 10->42 dropped 68 Query firmware table information (likely to detect VMs) 10->68 70 Sample is not signed and drops a device driver 10->70 52 192.168.2.102 unknown unknown 13->52 54 192.168.2.16, 138, 443, 49696 unknown unknown 13->54 58 2 other IPs or domains 13->58 22 msiexec.exe 5 13->22         started        25 chrome.exe 13->25         started        56 127.0.0.1 unknown unknown 16->56 72 Changes security center settings (notifications, updates, antivirus, firewall) 16->72 28 MpCmdRun.exe 1 16->28         started        file5 signatures6 process7 dnsIp8 32 C:\Users\user\AppData\Local\...\MSI8F84.tmp, PE32 22->32 dropped 34 C:\Users\user\AppData\Local\...\MSI8EF6.tmp, PE32 22->34 dropped 46 www.google.com 172.253.115.99, 443, 49706 GOOGLEUS United States 25->46 48 clients.l.google.com 172.253.62.113, 443, 49703 GOOGLEUS United States 25->48 50 3 other IPs or domains 25->50 30 conhost.exe 28->30         started        file9 process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc&0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dll0%VirustotalBrowse
C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dll1%VirustotalBrowse
C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dll0%VirustotalBrowse
C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dll0%VirustotalBrowse
C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dll0%VirustotalBrowse
C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe54%ReversingLabsWin32.Trojan.Generic
C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe49%VirustotalBrowse
C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sys5%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sys1%VirustotalBrowse
C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exe0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI8EF6.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI8EF6.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI8F84.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI8F84.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI9FA0.tmp0%ReversingLabs
C:\Windows\Installer\MSI9FA0.tmp0%VirustotalBrowse
C:\Windows\Installer\MSIA02E.tmp0%ReversingLabs
C:\Windows\Installer\MSIA02E.tmp0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://james.newtonking.com/projects/json0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
https://www.dmtf.org/dsp/DSP01340%Avira URL Cloudsafe
https://www.dmtf.org/standards/smbios0%Avira URL Cloudsafe
http://crl.ver)0%Avira URL Cloudsafe
https://www.dmtf.org/standards/smbios0%VirustotalBrowse
http://ocsp.sectigo.com000%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic0%Avira URL Cloudsafe
http://api.weatherapi.com/v1/current.json?key=0%Avira URL Cloudsafe
https://raw.githubusercontent.com/JamesNK/Newtonsoft.Json/01e1759cac40d8154e47ed0e11c12a9d42d2d0ff/0%Avira URL Cloudsafe
https://t0.ssl.ak.dynamic.tiles.v00%Avira URL Cloudsafe
https://www.dmtf.org/dsp/DSP01340%VirustotalBrowse
http://api.weatherapi.com/v1/current.json?key=0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.253.62.84
truefalse
    high
    cdn.discordapp.com
    162.159.129.233
    truefalse
      high
      www.google.com
      172.253.115.99
      truefalse
        high
        clients.l.google.com
        172.253.62.113
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc&false
              high
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drfalse
                  • URL Reputation: safe
                  unknown
                  http://ocsp.sectigo.com0449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000009.00000003.1366972310.0000019453067000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://standards.iso.org/iso/19770/-2/2009/schema.xsdsvchost.exe, 0000000C.00000002.2335516842.000002148E486000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.2337774258.000002148ED02000.00000004.00000020.00020000.00000000.sdmp, regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.12.drfalse
                            high
                            https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000002.1368144848.0000019453065000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367213323.000001945305A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368187482.0000019453081000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368064266.0000019453044000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.dmtf.org/standards/smbiosLibreHardwareMonitorLib.xml.4.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://t0.ssl.ak.dynamicsvchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/JamesNK/Newtonsoft.Json/issues/652Newtonsoft.Json.xml.4.drfalse
                                      high
                                      http://www.zer7.com/software/hidsharpHidSharp.dll.4.drfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvsxsvchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.bingmapsportal.comsvchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367213323.000001945305A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000003.1366972310.0000019453067000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/LibreHardwareMonitor/LibreHardwareMonitorWuqueID.exe, WuqueID.exe, 00000014.00000002.2348530254.00000000060A2000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.4.drfalse
                                                  high
                                                  https://github.com/JamesNK/Newtonsoft.JsonNewtonsoft.Json.dll.4.drfalse
                                                    high
                                                    http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.dmtf.org/dsp/DSP0134LibreHardwareMonitorLib.xml.4.drfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://ocsp.sectigo.com00449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://sectigo.com/CPS0449e0c.msi.4.dr, chromecache_153.1.dr, 449e0a.msi.4.dr, Unconfirmed 278968.crdownload.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000009.00000003.1366687031.0000019453086000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000009.00000003.1366972310.0000019453067000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000009.00000002.1368144848.0000019453065000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368039474.0000019453035000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000002.1368125156.0000019453059000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 00000009.00000003.1367081089.000001945305E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://crl.ver)svchost.exe, 00000002.00000002.2339920657.000002628C000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000009.00000003.1367253324.000001945304A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1367276832.0000019453041000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/svchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368125156.0000019453059000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://james.newtonking.com/projects/jsonNewtonsoft.Json.dll.4.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://raw.githubusercontent.com/JamesNK/Newtonsoft.Json/01e1759cac40d8154e47ed0e11c12a9d42d2d0ff/Newtonsoft.Json.pdb.4.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000002.1368064266.0000019453044000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dynamic.tsvchost.exe, 00000009.00000002.1368187482.0000019453081000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368064266.0000019453044000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://g.live.com/odclientsettings/Prod-C:qmgr.db.2.drfalse
                                                                                high
                                                                                http://api.weatherapi.com/v1/current.json?key=WuqueID.exe, 00000011.00000000.1309143888.0000000000402000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.4.drfalse
                                                                                • 0%, Virustotal, Browse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://g.live.com/odclientsettings/ProdV2-C:svchost.exe, 00000002.00000003.1203370158.000002628BEC2000.00000004.00000800.00020000.00000000.sdmp, edb.log.2.dr, qmgr.db.2.drfalse
                                                                                    high
                                                                                    https://www.newtonsoft.com/jsonschemaNewtonsoft.Json.dll.4.drfalse
                                                                                      high
                                                                                      https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=svchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1368125156.0000019453059000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.nuget.org/packages/Newtonsoft.Json.BsonNewtonsoft.Json.dll.4.drfalse
                                                                                            high
                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000009.00000003.1367137949.0000019453058000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://t0.ssl.ak.dynamic.tiles.v0svchost.exe, 00000009.00000003.1366660079.000001945302A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000009.00000002.1368187482.0000019453081000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000009.00000003.1367334332.0000019453027000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366998059.0000019453062000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    172.253.62.84
                                                                                                    accounts.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.253.115.99
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    162.159.129.233
                                                                                                    cdn.discordapp.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    172.253.62.113
                                                                                                    clients.l.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    IP
                                                                                                    192.168.2.16
                                                                                                    192.168.2.30
                                                                                                    192.168.2.102
                                                                                                    127.0.0.1
                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                    Analysis ID:1398368
                                                                                                    Start date and time:2024-02-25 16:01:50 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 7m 23s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                    Sample URL:https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc&
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:28
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:1
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal72.evad.win@38/67@8/9
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 50%
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 99%
                                                                                                    • Number of executed functions: 74
                                                                                                    • Number of non-executed functions: 10
                                                                                                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, SIHClient.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 172.253.115.94, 34.104.35.123, 72.21.81.240, 23.221.242.90
                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net
                                                                                                    • Execution Graph export aborted for target WuqueID.exe, PID 1428 because it is empty
                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    TimeTypeDescription
                                                                                                    16:02:26API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                    16:03:13API Interceptor514596x Sleep call for process: WuqueID.exe modified
                                                                                                    16:03:34API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16113
                                                                                                    Entropy (8bit):5.908957265202434
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:ReFQT3CVlx2q76KXCH6KX73IOLhiLovEMBl9MOpL:ReFQTSVlxyKRKrIOLhiLOEK
                                                                                                    MD5:D41E3BC03CF0F1A056E5419799C083AD
                                                                                                    SHA1:C55288E7099395D6E5B290EE090CB5269E102A22
                                                                                                    SHA-256:D36244EC1DC6838FAF4651A754C80869E81223D381FF1DDE2D95A125F15FEE0E
                                                                                                    SHA-512:D07FD04E0F49276E9A4B33DC03B6FEDC122A46CE2E2D4872E77D17E72F8DA6AC6E8AECB78BA8BD14B2DE27531233C786B16913DFF0613C73CF3A411E1EE60D5B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...@IXOS.@.....@Q.YX.@.....@.....@.....@.....@.....@......&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}..WuqueID..WuqueID_3.0.msi.@.....@.....@.....@........&.{5286337C-B4BA-4EDB-BF33-4D85F5025BCA}.....@.....@.....@.....@.......@.....@.....@.......@......WuqueID......Rollback..ck(W.V...d\O:...[1]..RollbackCleanup..ck(W Rd..Y.N.e.N...e.N:. .[.1.].....ProcessComponents..ck(W.f.e.~.N.l.Q..&.{642F0D54-3B5F-885F-B00D-A084E43A94B6}&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}.@......&.{C3EE6AA7-443E-00C4-1B70-8709FCED6645}&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}.@......&.{13E0876F-010C-6A39-1DDF-C0DDC51544F0}&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}.@......&.{4BEEFCE7-4F3E-F0C0-1BC3-4E1345378AF3}&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}.@......&.{DC9856C6-CF05-552A-9C89-890264A86B34}&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}.@......&.{E8C07403-C938-D148-B4FD-92BE3620F318}&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}.@......&.{6C84E40E-C789-53E4-2F58-B58ABC0ABDF0}&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}.@......
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):40960
                                                                                                    Entropy (8bit):5.74967905480389
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:i/oRO/h82VeLSX3eV2b88hCFxSrJYteOqLdz9zwo:yeLSXy2bOk9pOqFSo
                                                                                                    MD5:D9DE03A5D2D5F5F0D841743F28A1A0E6
                                                                                                    SHA1:7E4F426A273E472862CB4F04DF1AE55191B24C23
                                                                                                    SHA-256:4F5DC070DBD21E12C42C827345F7776EEC0DE5757FF681E89B36A1213D59B99B
                                                                                                    SHA-512:B47D521F77BF59E1516ABFCE8C437FFBD1154F76189A9E87F149EEB0977849A80ED2B92C2D68A7A8F6E57FB2EDB6CBF009C5E125F0F492E6CBCF6946CA8D4721
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.............Z.... ........... ....................................`.....................................O.......................................T............................................ ............... ..H............text...`.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................;.......H........H..\k..........................................................b(.....o....%.o....o....*b(.....o....%.o....o....*V.(......}......}....*..{....*..{....*.0..)........{.........( ...t......|......(...+...3.*....0..)........{.........("...t......|......(...+...3.*....0..)........{.........( ...t......|......(...+...3.*....0..)........{.........("...t......|......(...+...3.*....0............}.....(......s....}.....{.......G...s1...o|....{.......H...s5...o~.....}......}...
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                                                                                    Category:dropped
                                                                                                    Size (bytes):13172
                                                                                                    Entropy (8bit):4.925002476192646
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:ryCmWx4S45BN7BaFsOuuQYMlcI9bS8HJIYEyV:ryCJ4n/laFsOuei9iK
                                                                                                    MD5:09BD6D7EA43C40D370585938F9DE8029
                                                                                                    SHA1:F8878AA2124DC289CC9CAD225C341BF37FC65361
                                                                                                    SHA-256:D479784BEF42F1400C3B1598CE7AD5E528E83D9F506934F0904F338A13C915E9
                                                                                                    SHA-512:5D8794F8D86DB1E46373661F91E70616FD637D49C3F2016FE3D8CF474262E6DCEE323CD3D40EADE668D30F351056A4612D090A80A5F548C93DD18A08BA29AA3A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:BSJB............PDB v1.0........|.......#Pdb........(...#~..,...T...#Strings............#US.....`...#GUID...........#Blob....$s.&.uD.bm.3.....r.....W...........C...8.......i...............G...............3...............2..._...........................!...!...............................i.......e...................G...R...........................G...S...........................H...T...........................B...N...................>...P.....................&...................-..................................................."...8...?...K.......................................$.......;...X..........._..................................."...9.......P...X...............%...K...S...[...c...u...........C...E...M...y......................................."...)...0...7...>...E...............................................................................&...-...4...;...B...I...P...W...^...e...l...s...z.......................................................1...=.............................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):242608
                                                                                                    Entropy (8bit):6.200533885683687
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:ct5N7ozr/ES/jKLCPuamzT/n3yJ/TLSIIeTnImstJr39ipdDnVnc0CK9MaCr6HGo:60zzZ/eLrJ/nkrIR3EpdnFp1MEGdZY
                                                                                                    MD5:8D3EB299F8447B633334D1C426A2F0F7
                                                                                                    SHA1:8497AE75F2DD9271D9158A27250288905E8CCA28
                                                                                                    SHA-256:8C58E5FBA22ACC751032DFE97CE633E4F8A4C96089749BF316D55283B36649C2
                                                                                                    SHA-512:E1B65393BC4C338A23E31DDEE7071129AA70597B651C51C07B90E6D93D5D67E45F7715E0FE034C3508DF4F2196F37360B2E07969036370B0A6170B0D8627CDFA
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......\...........!.....v..........N.... ........@.. ....................................@.....................................W........................3........................................................... ............... ..H............text...Tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............~..............@..B................0.......H........0...b..........................................................J....b`..b`.`(....*: ... ...(....*...0.....................(r....*...0.....................(m....*j~....~....~....~....(....*....0..[........~....(....-..(....(.......*.(....(.....H................(....}v.......i(....}w.....(.....*>~........(....*..0..7........~....(....,..(....(....3......(....-..........*.s....*r~.....o.....o....(....(....*.0..`........~....(....-..(....(.......*.(....(.....J...........
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):663040
                                                                                                    Entropy (8bit):6.602770100923632
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:j9jRkJNdPIqIvJfmuwklTlxfXOsy5cZDCAEhtg2blTJwiMicOgptSKEyzalGd2sk:hlkiXi5cZDCAH0Te0cIc2s+nPm/Gbh
                                                                                                    MD5:0BA49BFC0113F2AF490B9522149BF68D
                                                                                                    SHA1:8DDCB062120A6C025866A40828CEA105819EA5A8
                                                                                                    SHA-256:75083930CC90EDFA4848A00DFDFAF1FDA179D76BB4207475DE87029F8FFD6BEB
                                                                                                    SHA-512:2D4A82AC3FC80EC30DF2AE5BE001F38DE5F10C7E35F78DBC99AB6EC29A2C461DC4C22CBB5ED376FEB43DF42DA1EBCEA2D82CE262BD15A4796D8BE9E599F56B01
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3.]..........." ..0..............+... ...@....... ....................................`..................................+..O....@.......................`.......*..T............................................ ............... ..H............text...X.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H.......................E................................................{)...*..{*...*V.(+.....}).....}*...*...0..A........u........4.,/(,....{)....{)...o-...,.(.....{*....{*...o/...*.*.*. .!.. )UU.Z(,....{)...o0...X )UU.Z(.....{*...o1...X*...0..b........r...p......%..{)......%q.........-.&.+.......o2....%..{*......%q.........-.&.+.......o2....(3...*..(4...*:.(4.....}....*....0..e.......(5...o6....(5...o7..........3...+.........(8...,.......(....- .o9....3..o:..../..o9.....
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                                                                                    Category:dropped
                                                                                                    Size (bytes):159832
                                                                                                    Entropy (8bit):5.109193743563938
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:htwGRF0hqNkfp04NW61I4el99xfKZ+o2UfEHugrmY9mtK1UTf9TpNLCExxlEKdZ4://0hqca4Ni3xdHVaTr7U18MGUp/sLc
                                                                                                    MD5:1A8C2BB158C3F338F39BDF82841624C1
                                                                                                    SHA1:72187F8E8F2ACAE60EDAAEFF6E05BA62916B4688
                                                                                                    SHA-256:A74C6F8F0F2CC4CD85CDB105C8D2E01C56C5BFBCFF7374E4B01B690F8F3EE22A
                                                                                                    SHA-512:38E3C9CD04AA4A5F34D1461905599231FE417F64780C6AC711A73C9720BA6FBC24F987A823119B73A89B0D4E9D51881C0F9552E7C1AA5C25BACBCB7DC831C808
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:BSJB............PDB v1.0........|.......#Pdb............#~..........#Strings............#US.....`...#GUID.......d`..#Blob....&.l..VE..)H.N..Q2......W..?................@.......)...J.......................I.......g...........r...-...................k...P...............P...................................................N.......P.......6...s...................................3.....?.....l.....x.............................0.....@.........................................<.....L.....t...................................2.....B.....v...................................1.....A.....~...................................H.....X.........................................8.....F.....s...................................".....0.....].....k...................................'.....W.....e...................................'.....U.....c.........................................I.....U.........................................0.....<.....g.....s...................................%.....T.....`.................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (351), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):128117
                                                                                                    Entropy (8bit):4.644412606225603
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:8cuYcNR4ik1FBAUpbc9JM/3/pJqaZJHneVUsFJp3x+6XnF5df06ijuUthXxlXyuN:MTEQVXJZx+6XnF5df06kumXBI14f
                                                                                                    MD5:105CC7617B843C786A9BCD8EF6A76CD5
                                                                                                    SHA1:7BDD5706BD6DF4DDFC7321C06D712D4D2D7BFBD7
                                                                                                    SHA-256:63045964EE6138F26FD8CE7083D9873033D7CB5AA95F14C7CCD6397768402811
                                                                                                    SHA-512:17973D38011DAB21BC0ED27FDBBDD4E9C0AF7CAE613FA1063E94428BE49D23A89D77BE7E5F1175BDB07E7EA47D334AF3B30BED6E248085C12DDC329D91D65ED4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>LibreHardwareMonitorLib</name>.. </assembly>.. <members>.. <member name="P:LibreHardwareMonitor.Hardware.Battery.BatteryGroup.Hardware">.. <inheritdoc />.. </member>.. <member name="M:LibreHardwareMonitor.Hardware.Battery.BatteryGroup.Close">.. <inheritdoc />.. </member>.. <member name="M:LibreHardwareMonitor.Hardware.Battery.BatteryGroup.GetReport">.. <inheritdoc />.. </member>.. <member name="T:LibreHardwareMonitor.Hardware.Computer">.. <summary>.. Stores all hardware groups and decides which devices should be enabled and updated... </summary>.. </member>.. <member name="M:LibreHardwareMonitor.Hardware.Computer.#ctor">.. <summary>.. Creates a new <see cref="T:LibreHardwareMonitor.Hardware.IComputer" /> instance with basic initial <see cref="T:LibreHardwareMonitor.Hardwar
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):698880
                                                                                                    Entropy (8bit):5.9159176019197135
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:JBTv5aylRlE0+E27BjWLmAhA511T3yzLllXJXBsjdnXP3nRMGy1NqTU:JBTB3lz2BsInShBsjdnXP3nRMG
                                                                                                    MD5:9E7B999F51B3CBE8F4CEFE116654AE02
                                                                                                    SHA1:8A6C2A3FD36379CC759C53474B668DABC7CDE0DA
                                                                                                    SHA-256:A2BF41A12C0E13AD9FCD38C9DCC96CA9790DEB8E5FE4C1407DE81BA637C1F2A2
                                                                                                    SHA-512:A6387E47C1C4F7B7A8077F41F00A0657E8F12D40964FA971F77C36100B1E828425777F80094071EBA2216B52C86D59FE3074AAD29F049627AD7565319B647960
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N............" ..0.................. ........... ....................................`.....................................O.......................................T............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H...........5............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{|....3...{{......(....,...{{...*..{}.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                                                                                    Category:dropped
                                                                                                    Size (bytes):264952
                                                                                                    Entropy (8bit):5.208039891626389
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:C0D1foGPMQ06Z4bUuvpdylkjMni4ktSPg88iuKy5LVaL0nvqRIFmvscB2kzxUpaY:CQE7UuvpdyiGmS0nSHvscBSsY
                                                                                                    MD5:875F43BAB120BA216A3E3778523667D1
                                                                                                    SHA1:EBE59C629E5113CB56BB84C8134BFDEA892C8A66
                                                                                                    SHA-256:CA1A67628C5B120025BC460FE349C978AC0F2B0DC3E638185A4AEDA38DCEE431
                                                                                                    SHA-512:E64EE77ECDB4E30E7130D0A35AAC4C5E06E2D74F283121AA213DA22B1A9842E3463063034DC82C68C96E9D761995C73861DB7AE9687D1EBA2CFB112D5C36443E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:BSJB............PDB v1.0........|.......#Pdb........t...#~..x...l)..#Strings............#US.........#GUID...x.......#Blob.....2c,J.E..q..r ..6q.....W..+........b...........t.......$...M...8...............................R...................................................................t.......~...........l.......U.....a.........................................K.....X.........................................Q....._.............................&.....4.....k.....y.............................L.....Z.............................*.....8.....r...................................A.....O.........................................N.....Z...................................).....a.....m.............................&.....2.....a.....m.............................+.....7.....r.....~.............................3.....?.....{...................................L.....X.........................................O.....[.........................................U.....a.............................%.....1.....
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):713541
                                                                                                    Entropy (8bit):4.6324452440106905
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:XqqU+k/Rik5aG0rH3jGHdl0/IdHXpgVIeR0R+CRFo9TA82m5Kj+sJjoqoyO185QA:DU1
                                                                                                    MD5:D398FFE9FDAC6A53A8D8BB26F29BBB3C
                                                                                                    SHA1:BFFCEEBB85CA40809E8BCF5941571858E0E0CB31
                                                                                                    SHA-256:79EE87D4EDE8783461DE05B93379D576F6E8575D4AB49359F15897A854B643C4
                                                                                                    SHA-512:7DB8AAC5FF9B7A202A00D8ACEBCE85DF14A7AF76B72480921C96B6E01707416596721AFA1FA1A9A0563BF528DF3436155ABC15687B1FEE282F30DDCC0DDB9DB7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>Newtonsoft.Json</name>.. </assembly>.. <members>.. <member name="T:Newtonsoft.Json.Bson.BsonObjectId">.. <summary>.. Represents a BSON Oid (object id)... </summary>.. </member>.. <member name="P:Newtonsoft.Json.Bson.BsonObjectId.Value">.. <summary>.. Gets or sets the value of the Oid... </summary>.. <value>The value of the Oid.</value>.. </member>.. <member name="M:Newtonsoft.Json.Bson.BsonObjectId.#ctor(System.Byte[])">.. <summary>.. Initializes a new instance of the <see cref="T:Newtonsoft.Json.Bson.BsonObjectId"/> class... </summary>.. <param name="value">The Oid value.</param>.. </member>.. <member name="T:Newtonsoft.Json.Bson.BsonReader">.. <summary>.. Represents a reader that provides fast, non-cached, forward-only access to s
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):86696
                                                                                                    Entropy (8bit):6.0668308103231485
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:nC3UkaSGZKFcLZBPH5bdlY/zLcKAViCu8:nC3xaSGZKmBPJdlYrYK0u8
                                                                                                    MD5:CFAEDD3DE549E3CB02F8BB77A28BC076
                                                                                                    SHA1:859C5F82A2FC22A6BCFBEE92B841761A1B5B08B2
                                                                                                    SHA-256:CB1B1AC1C1A435F7EA7EE75914AA7BB1324BFAFB7910D8C814DB62A77B09FFA0
                                                                                                    SHA-512:D0CB88B8A6E6B27C159D609069AC4C586E0236DD0721C8C51E7E64202A17FDA3084D0C035DA8009162F8A00D20EF70F3B296C00B3096E87AB1819FE0E276956D
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../R.Z.........." ..0.............~)... ...@.....a. ....................................`.................................,)..O....@..@................>...`....................................................... ............... ..H............text........ ...................... ..`.rsrc...@....@......................@..@.reloc.......`......................@..B................`)......H........#..................x...,(..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):41472
                                                                                                    Entropy (8bit):5.516692375476384
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:m3vyi9J/qFXrr/lDsmNCLUDqM/O1pq9IAvZ7v/3PumbH7v/3PuGqPNYcElLJ:MvyiX/qfhNCLUDr/ASIZmGGqOLJ
                                                                                                    MD5:5D2838B81AD5DC780D60F20C5705AD16
                                                                                                    SHA1:095DCBF6D6CD2099EAC0E47E3DC8452D8BB40EAF
                                                                                                    SHA-256:E3222369A33DB6EF0F4D1F6AACFDE8EFCE66305DD62816A76CC913DDB9D9ED46
                                                                                                    SHA-512:06E79C134C407B83AF2FF347A012480EBF97F7D3453DFD423908E7A8DCAE5AEA64ADAD6D6B40B2BD6182351D05658D810BB3F7A4D7F856E9365AB7501718D10F
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 54%
                                                                                                    • Antivirus: Virustotal, Detection: 49%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5,..........."...0..z...&......n.... ........@.. ....................................`.....................................O........"..............................8............................................ ............... ..H............text....y... ...z.................. ..`.rsrc....".......$...|..............@..@.reloc..............................@..B................O.......H........B..8=............................................................(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*.~....*..(....*Vs....(....t.........*.0..K........r;..ps.........~....~ ....o!...,...("...~....o#...*rK..pr...p($...&.(%...*..(....*..0..Z........,6(&....~'...r...po(...%r...pr...p.r...p()...o*...o+...*~'...r...po(...%r...p.o,...o+...*J.r...p.s-...(....*Js....%o....o/...&*..(0...*.0...........s1...}.....(2....()....r;..p(3...s4...%.o5...%.
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):189
                                                                                                    Entropy (8bit):4.986033023891149
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:JLWMNHU8LdgCzMvHcIMOofMuQVQDURAmIRMNHjFHr0lUfEyhTRGOGFvREBAW4QIT:JiMVBdTMkIGMfVJ7VJdfEyFRzSJuAW4p
                                                                                                    MD5:9DBAD5517B46F41DBB0D8780B20AB87E
                                                                                                    SHA1:EF6AEF0B1EA5D01B6E088A8BF2F429773C04BA5E
                                                                                                    SHA-256:47E5A0F101AF4151D7F13D2D6BFA9B847D5B5E4A98D1F4674B7C015772746CDF
                                                                                                    SHA-512:43825F5C26C54E1FC5BFFCCE30CAAD1449A28C0C9A9432E9CE17D255F8BF6057C1A1002D9471E5B654AB1DE08FB6EABF96302CDB3E0FB4B63BA0FF186E903BE8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup> .. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>..</configuration>
                                                                                                    Process:C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe
                                                                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14544
                                                                                                    Entropy (8bit):6.2660301556221185
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                    MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                    SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                    SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                    SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                    • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4286
                                                                                                    Entropy (8bit):2.196000376095702
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:suf88888888888888H8888888888888888A88888888888888888A8888888888W:fTw0
                                                                                                    MD5:66DC0BDE071FBD7DD92F432CA21F2214
                                                                                                    SHA1:FE4161AD3823E2ED158B4D0FDFFF998ADB599FCF
                                                                                                    SHA-256:321382FA673A7CC14B807ACD7B97C2E374F5A0F1665D6526EE1C437B4975F651
                                                                                                    SHA-512:1B75D42FF8990602EBDF54BE5658D732624B1D6D64639DB912476933DFA2FDC2D3787D0690B78C48962A49D007B3CDDE61CD9E284A8D5F0170548C59F25B5772
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................................................................................................................................$@..#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...$@..................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4286
                                                                                                    Entropy (8bit):2.0704717905671544
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:bs8pOL4x237t6I1EYtzKS5ITCN1uuZ05MAar2:bs8pOL4c37gI13x5IT8uuy5M9S
                                                                                                    MD5:689A86096F486B1202F3E7C7F7A420DA
                                                                                                    SHA1:35EF6EB810800F95AC0834B6A3BF21441A1D3C9A
                                                                                                    SHA-256:7B17B981C97CE74101591A11BCC7FDCCE5A3C83BB2DD982E2A928FFA22D6691E
                                                                                                    SHA-512:D3B5D85082F31178E57D7742B60D9F149BA16EC9ABCADBEA5E1BE27E038A152F67F9B3457F6877E28B7A5534F5616F3F0FD8441033B55453663BE2099796F2C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...... .... .........(... ...@..... .........#...#..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'.......................................................8...d...3...A...j...........................................M......
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):176128
                                                                                                    Entropy (8bit):6.08733916036946
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:TRZHxKGLLqVcNnB2eA8uTx4rCw76i3Ix3V8xOTIKOZDBZcBk:NZHxLqVcL2eaw7D3IkxsIKABZcy
                                                                                                    MD5:302BE4B7434E679769029C8570825CC0
                                                                                                    SHA1:F3D7FEE4CED78E37F49CE4E38AC681F07BCA6AE0
                                                                                                    SHA-256:5A31EA6A517A065166FAFA01A0AC6A350D0E2DCBA1B6DD4FDB41AE59109568E1
                                                                                                    SHA-512:080F1D4BDB6124C261BC8A060E7676158007AA842CE7F15F0A8A6CF90DE21961F23B42C788D2628DBB7DB265EBEC1D506FD530D2D828CAAB35F2BCB9F454F76D
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........F.....................................]..................{............Rich............................PE..d......{.........."............................@....................................1.....`.......... ...............................................@...k... ..........................T..............................@...........0...(...0...@....................text.............................. ..`.rdata...9.......@..................@..@.data....$....... ..................@....pdata....... ......................@..@.didat.......0....... ..............@....rsrc....k...@...p...0..............@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3193
                                                                                                    Entropy (8bit):2.983540067020325
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8+Ykq5YDStUODUIdVDuODUwXdu1LuTODU:8+NDNODzDuODpcuOD
                                                                                                    MD5:F1CF01F98CA9C8FF0A3C46D49C4228A4
                                                                                                    SHA1:39FFBF7D8C7C0FFE7A605C1A68E1C7755B75586E
                                                                                                    SHA-256:0CBF6533336D8AB805ECE1881E9338AF4E9BF667564DA8463F4FF4E392924F82
                                                                                                    SHA-512:03DC7B2453F60F4974C0F9CFDEC556D5A36BB4A8268533D96625FDC28A97AD075EA7D2058D7CBFCC441B0EA1CF91A71880EA19A57A94D3B37119BEE66E719DC8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.P......................................................s....P.O. .:i.....+00.../C:\...................x.1.....FW,I..Users.d......OwHYX@x....................:.........U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....N.1.....YXEx..user..:......FW.HYXGx.........................../..c.a.l.i.....V.1.....FW.H..AppData.@......FW.HYX@x..............................A.p.p.D.a.t.a.....V.1.....YXEx..Roaming.@......FW.HYXEx..........................4k..R.o.a.m.i.n.g.....\.1.....YXQx..MICROS~1..D......FW.HYXQx..............................M.i.c.r.o.s.o.f.t.....\.1.....YXQx..INSTAL~1..D......YXQxYXQx.............................I.n.s.t.a.l.l.e.r.......1.....YXQx..{DAC14~1..~......YXQxYXQx..........................M...{.D.A.C.1.4.A.3.1.-.0.3.5.5.-.4.B.3.5.-.B.1.E.9.-.8.D.C.C.C.7.F.F.8.3.6.C.}.......2.....YXQx!._E5F2A~1.EXE..h......YXQxYXQx..........................M..._.E.5.F.2.A.6.2.A.4.5.2.0.5.F.7.D.3.9.A.6.3.3...e.x.e.......z.....\.....\.....\.U.s.e.r.s.\.c.a.l.i
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1310720
                                                                                                    Entropy (8bit):0.7945993240119793
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:yJjAgNE4Pj5vHcjTcyBP9UjaaQ/ka4qWw:QAgN8nj/ka4
                                                                                                    MD5:825393D5B4900E75997C3957CA26C910
                                                                                                    SHA1:52B455AF93D4FC585406BCD9054E0BFF84F1D9D8
                                                                                                    SHA-256:978F5F016F07A117E74275673EEB7DA9E69556A21C169C23BCEC56B414E58700
                                                                                                    SHA-512:71582E23ACF815AC43DF464F619927E1A418C9CC28543C350BFBFC2AC43A34D8A62CD373666F6BFA3C2FDFBC17B0DD4DA68623C0404BFA0B7F9A776F0088B6ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:..6.........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................d6d6.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x91b8c3e8, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1310720
                                                                                                    Entropy (8bit):0.786429118542864
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:TSB2ESB2SSjlK/6vDfi5Wy10MctJ+t9ka4XQ0/Ykr3g16L2UPkLk+kyt4eCu3uZB:Tazaovh7uka4Es2U1RFNp3pvHzrHBHz
                                                                                                    MD5:F280FC40889B6B148C967D51AF6E4851
                                                                                                    SHA1:1D6D8369BD3AFA322195636A350CAF801F96F555
                                                                                                    SHA-256:7E1164649AE8D81F6106D8683B2E8EE44D1C116461B3E968CFFFED9E9B48D92A
                                                                                                    SHA-512:B47C0C09A0264DC4C823111880EE95D9AF9473E9DEAA7382DE4A61EFE2294631BDDBFBE7316CAF2673450BBA64F3D8C50EC3C212E9D855FB3AB19C691749CE97
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:....... ...............X\...;...{......................0.z...... ...{.......|..h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............{...............................................................................................................................................................................................2...{..................................q........|.9................r~.(.....|...........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16384
                                                                                                    Entropy (8bit):0.08140807424959384
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:y/lyYeIHG/Msjv/Ss/IGYZX/stHnG1YllSdLvl+/rS56/:Clyzc7sYEZnKIQN0e
                                                                                                    MD5:580074089137E74D4158E0D7D58A624B
                                                                                                    SHA1:01063DF2BE12CF0352434E22D77FC2D08648EF0D
                                                                                                    SHA-256:B26B020FEB551494CA8A71CB4E55C5B13342CFDB3799061D478CE98E193D230F
                                                                                                    SHA-512:D33C7C0EE77936246DF4624B02B303DEEE0EA6E57202904FAD402C16F1ADEE5A508445A7D33C10DC4EC4DC0DE5B77D239A5361EE8217962581DDDD9749D29E83
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.C@v.....................................;...{.......|... ...{........... ...{... ...{..#.#.. ...{.|................r~.(.....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4096
                                                                                                    Entropy (8bit):1.199226767087517
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:Soqj2xX/7ETjtrk56GWtbgjO3s7Nxk56G/ueWbPUi6:SmKRGtm2jGt/ueWbPUi6
                                                                                                    MD5:124D9EDE056A74824B9AB2029B01A03D
                                                                                                    SHA1:98B9FEA069911E863FC5CF0C171988BB6EBF21E7
                                                                                                    SHA-256:03D4935A5B4D9AAFD5CE47536AECE6CB75EB22F3B1F1F442E76F5E85AE5880A0
                                                                                                    SHA-512:5DC816673040B34DC7CCF52E2C0D7378661E0D236F50C1FEC0B037017A1E58C39F38C4D9320C8D2DBC3E84E5BFC9D33614BB260FF4E5B89DFDE23EE314777565
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:............................................................................D...........CQF..g..................eJ..............Zb..K....(..........................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1............................................................#...Y..........CQF..g..........U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n...C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.U.S.O.S.h.a.r.e.d.\.L.o.g.s.\.S.y.s.t.e.m.\.U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n...d.4.9.3.a.a.5.7.-.f.6.9.3.-.4.9.9.5.-.a.d.9.5.-.8.0.8.9.1.3.4.8.9.7.4.e...1...e.t.l...........P.P.........CQF..g..................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):999
                                                                                                    Entropy (8bit):4.966299883488245
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Jd4T7gw4TchTGBLtKEHcHGuDyeHRuDye6MGFiP6euDyRtz:34T53VGLv8HGuDyeHRuDye6MGFiP6euy
                                                                                                    MD5:24567B9212F806F6E3E27CDEB07728C0
                                                                                                    SHA1:371AE77042FFF52327BF4B929495D5603404107D
                                                                                                    SHA-256:82F352AD3C9B3E58ECD3207EDC38D5F01B14D968DA908406BD60FD93230B69F6
                                                                                                    SHA-512:5D5E65FCD9061DADC760C9B3124547F2BABEB49FD56A2FD2FE2AD2211A1CB15436DB24308A0B5A87DA24EC6AB2A9B0C5242D828BE85BD1B2683F9468CE310904
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?>..<software_identification_tag xmlns="http://standards.iso.org/iso/19770/-2/2009/schema.xsd">...<entitlement_required_indicator>true</entitlement_required_indicator>...<product_title>Windows 10 Pro</product_title>...<product_version>....<name>10.0.19041.1865</name>....<numeric>.....<major>10</major>.....<minor>0</minor>.....<build>19041</build>.....<review>1865</review>....</numeric>...</product_version>...<software_creator>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</software_creator>...<software_licensor>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</software_licensor>...<software_id>....<unique_id>Windows-10-Pro</unique_id>....<tag_creator_regid>regid.1991-06.com.microsoft</tag_creator_regid>...</software_id>...<tag_creator>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</tag_creator>..</software_identification_tag>..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 66791 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                    Category:dropped
                                                                                                    Size (bytes):66791
                                                                                                    Entropy (8bit):7.995531727155867
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:drFvD2YSE/sFDqV0FJJynkAhftCvMd3coa282frgW1qgNzU:drVDJSeaDqV0FJwLhVkr282fF5U
                                                                                                    MD5:AC05D27423A85ADC1622C714F2CB6184
                                                                                                    SHA1:B0FE2B1ABDDB97837EA0195BE70AB2FF14D43198
                                                                                                    SHA-256:C6456E12E5E53287A547AF4103E0397CB9697E466CF75844312DC296D43D144D
                                                                                                    SHA-512:6D0EF9050E41FBAE680E0E59DD0F90B6AC7FEA5579EF5708B69D5DA33A0ECE7E8B16574B58B17B64A34CC34A4FFC22B4A62C1ECE61F36C4A11A0665E0536B90D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MSCF............,...................I.................gW.e .authroot.stl..u/1.5..CK..<Tk...p.k:..c.Y:.(Qc...%Y.f_...$..DHn..6i/.]....-!QQ*..}f..f...}..1....9.......pN..mI.a.....!...N.....xP.f6..C.'#.c.@GN(3.<3.......9...('3...l.l....B..x..e...UWFU.TT.l.L...._.l1......w.\..Xb.v..Q......pKP.....M`.Y......Op4=.(=P.e...p.(U.....z7MF..O......V2.....#...pj...z.!...wQ...V&.Gz..Nv.4..y(J...A..':.2Q.^u.y..<.1..2..o........H.D.S.....62.| w(...B.......h.QZ..'....l.<....6..Z...p?... .pT.......l..S..K....FT?.....p..`.&..y..."T=l.n..egf.w..X.Y...G.m....=.}cO.7.....9....o..:.Y=.-.5....ud.J&.]..*Q..._<.S....{a.=.n...PT.Um).| kpyA....h.PXY.>.......^2U...H.....V<\...k..~....H..p...8..'..?...r>.4..!u......1\.`.<.+..n..p..]...).....L.g....#.<..c]R.U."\i.Z.>...`Q..g6....0.......F.........N.s.Z..A........m.^....a_..>v.-.mk...wt.n.:...>S..;....1...j.+m.&S......$.T...i.B=h.n...c.!e.....Y.#..bw.}...d.. ..w... .&..w.9..}k...\...=....{q.Up..y;..7.-.K.'.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):330
                                                                                                    Entropy (8bit):3.130858325867485
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:kKtDbsurN+SkQlPlEGYRMY9z+4KlDA3RUeWc3l0:6PkPlE99SNxAhUeWcC
                                                                                                    MD5:E4203D850542034F2CF8EB1C77C3D278
                                                                                                    SHA1:955FDEE82B4494E3CEF8268336CF721362A8ACD5
                                                                                                    SHA-256:95BE0F5FB4E4734FEF76831BAA37B9C3E1F8470C0AB22D6D795BEC45A6449C7D
                                                                                                    SHA-512:AD77F63C2768253AF7A6AE3622725F4E4E26D0BB227CF54F77089505DC5D5D3B628DD15712FC02A6DC6FDBB99C9DF660D3580CC8CF3A8DB8F7C4648271FCE97F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:p...... .............g..(....................................................... ..........H"......(...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".3.f.e.4.e.6.1.a.4.8.2.2.d.a.1.:.0."...
                                                                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):152
                                                                                                    Entropy (8bit):5.038757123363281
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHjFHr0lUfEyhTRG4+RAW4QIMOov:TMV0kI002V7VQ7VJdfEyFRFuAW4QIm
                                                                                                    MD5:68675E0D405C8C76102802FA624EB895
                                                                                                    SHA1:F8CF5E4A678B4574365057FF91019ADEB2F9D4A0
                                                                                                    SHA-256:B839CDD1C3F55651CD4D0E54A679BCE5AC60ED7618A7B74BFC8EF8CA311E53ED
                                                                                                    SHA-512:C712C1BC97C9B7282262622367F399C18DD73156ACD09C80D151A92C78D4119AF9101BF902678B3FE767E9CC9FFF95B6AAFB858D179C7FF7D2721D1E9171CC3D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0"?>..<configuration>...<startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2"/>...</startup>..</configuration>..
                                                                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):152
                                                                                                    Entropy (8bit):5.038757123363281
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHjFHr0lUfEyhTRG4+RAW4QIMOov:TMV0kI002V7VQ7VJdfEyFRFuAW4QIm
                                                                                                    MD5:68675E0D405C8C76102802FA624EB895
                                                                                                    SHA1:F8CF5E4A678B4574365057FF91019ADEB2F9D4A0
                                                                                                    SHA-256:B839CDD1C3F55651CD4D0E54A679BCE5AC60ED7618A7B74BFC8EF8CA311E53ED
                                                                                                    SHA-512:C712C1BC97C9B7282262622367F399C18DD73156ACD09C80D151A92C78D4119AF9101BF902678B3FE767E9CC9FFF95B6AAFB858D179C7FF7D2721D1E9171CC3D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0"?>..<configuration>...<startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2"/>...</startup>..</configuration>..
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):291840
                                                                                                    Entropy (8bit):6.529836596901061
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:cAOfnUdzb4m26KFHF/jliAYktxjw0gCvo5VGWg6AZzGbasKHr45I:cRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4
                                                                                                    MD5:B77A2A2768B9CC78A71BBFFB9812B978
                                                                                                    SHA1:B70E27EB446FE1C3BC8EA03DABBEE2739A782E04
                                                                                                    SHA-256:F74C97B1A53541B059D3BFAFE41A79005CE5065F8210D7DE9F1B600DC4E28AA0
                                                                                                    SHA-512:A8B16BC60F8559C78C64CA9E85CD7FD704BBA1F55B362465B7ACCEF1BB853D1C9616995A35F972256C57FBE877CE880398BA1FBCEAA658604883AA12DCBC4F57
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.Z.H.Z.H.Z.<.[.H.Z...Z.H.Z.).[.H.Zr.>Z.H.Zr.<Z_H.Zr.=Z.H.Z.<.[.H.Z.<.[.H.Z.<.[.H.Z...Z.H.Z.H.Z.I.Z.<.[.H.Z.<.[.H.Z.<0Z.H.Z.<.[.H.ZRich.H.Z........PE..L...FL.a.........."!..... ...n...............0............................................@......................... -..:....b.......p..`........................)......T...........................X...@............`...............................text...Z........ .................. ..`.data....-...0.......$..............@....idata.......`.......4..............@..@.rsrc...`....p.......D..............@..@.reloc...).......*...J..............@..B................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):291840
                                                                                                    Entropy (8bit):6.529836596901061
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:cAOfnUdzb4m26KFHF/jliAYktxjw0gCvo5VGWg6AZzGbasKHr45I:cRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4
                                                                                                    MD5:B77A2A2768B9CC78A71BBFFB9812B978
                                                                                                    SHA1:B70E27EB446FE1C3BC8EA03DABBEE2739A782E04
                                                                                                    SHA-256:F74C97B1A53541B059D3BFAFE41A79005CE5065F8210D7DE9F1B600DC4E28AA0
                                                                                                    SHA-512:A8B16BC60F8559C78C64CA9E85CD7FD704BBA1F55B362465B7ACCEF1BB853D1C9616995A35F972256C57FBE877CE880398BA1FBCEAA658604883AA12DCBC4F57
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.Z.H.Z.H.Z.<.[.H.Z...Z.H.Z.).[.H.Zr.>Z.H.Zr.<Z_H.Zr.=Z.H.Z.<.[.H.Z.<.[.H.Z.<.[.H.Z...Z.H.Z.H.Z.I.Z.<.[.H.Z.<.[.H.Z.<0Z.H.Z.<.[.H.ZRich.H.Z........PE..L...FL.a.........."!..... ...n...............0............................................@......................... -..:....b.......p..`........................)......T...........................X...@............`...............................text...Z........ .................. ..`.data....-...0.......$..............@....idata.......`.......4..............@..@.rsrc...`....p.......D..............@..@.reloc...).......*...J..............@..B................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4286
                                                                                                    Entropy (8bit):2.0685257739520355
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Ls8pOL4x237t6I1EYtzKS5ITCN1uuZ05MAar2:Ls8pOL4c37gI13x5IT8uuy5M9S
                                                                                                    MD5:ECCFD782779EFFE0F5DA13D95D517CD1
                                                                                                    SHA1:9E1BB29D53B9E075499FE9296E7C47C624D83EA2
                                                                                                    SHA-256:9E38CE955912307B400366D9F4C7AF72D2783D96F4EA02FFFB9D78D5E405799E
                                                                                                    SHA-512:AB25691BF77040EC0A44F9994888055427DBAC283CA8B9253D35C5CE3EE0E4EDC8EA34AD220A176CB4FD79B77CDF769BCB14B09B1E9BEAF586E037083A0F561E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...... .... .........(... ...@..... .........#...#..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'.......................................................8...d...3...A...j...........................................M......
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4286
                                                                                                    Entropy (8bit):2.0685257739520355
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Ls8pOL4x237t6I1EYtzKS5ITCN1uuZ05MAar2:Ls8pOL4c37gI13x5IT8uuy5M9S
                                                                                                    MD5:ECCFD782779EFFE0F5DA13D95D517CD1
                                                                                                    SHA1:9E1BB29D53B9E075499FE9296E7C47C624D83EA2
                                                                                                    SHA-256:9E38CE955912307B400366D9F4C7AF72D2783D96F4EA02FFFB9D78D5E405799E
                                                                                                    SHA-512:AB25691BF77040EC0A44F9994888055427DBAC283CA8B9253D35C5CE3EE0E4EDC8EA34AD220A176CB4FD79B77CDF769BCB14B09B1E9BEAF586E037083A0F561E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...... .... .........(... ...@..... .........#...#..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'.......................................................8...d...3...A...j...........................................M......
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4286
                                                                                                    Entropy (8bit):2.196000376095702
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:suf88888888888888H8888888888888888A88888888888888888A8888888888W:fTw0
                                                                                                    MD5:66DC0BDE071FBD7DD92F432CA21F2214
                                                                                                    SHA1:FE4161AD3823E2ED158B4D0FDFFF998ADB599FCF
                                                                                                    SHA-256:321382FA673A7CC14B807ACD7B97C2E374F5A0F1665D6526EE1C437B4975F651
                                                                                                    SHA-512:1B75D42FF8990602EBDF54BE5658D732624B1D6D64639DB912476933DFA2FDC2D3787D0690B78C48962A49D007B3CDDE61CD9E284A8D5F0170548C59F25B5772
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................................................................................................................................$@..#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...$@..................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:02:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2673
                                                                                                    Entropy (8bit):3.9763445322251227
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8VdHTf/pHAidAKZdA1FehwiZUklqehRy+3:8fj0ey
                                                                                                    MD5:149090CDF19E51E0D9C9BC90EEC36453
                                                                                                    SHA1:8CD25BD2EAD741808FAA946EFA75B3E84480B8AD
                                                                                                    SHA-256:F8785CDB7D1D902B4F5C368F5F751CB41FFCAFAB5A934880A1A758F30CE4736A
                                                                                                    SHA-512:AB1BA4BF2F339879669EF9DF9E6A311531911AB2CF1809127C6B47EA4A30EC03059DE32B1FCD6E72BC1AF5E7A08B29CBD38326193B72BC69A834F06E2D1FC266
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....\...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX@x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYXIx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYXIx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYXIx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYXIx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DVP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:02:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2675
                                                                                                    Entropy (8bit):3.996396598879582
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8y5dHTf/pHAidAKZdA1seh/iZUkAQkqehOy+2:8kjK9Qjy
                                                                                                    MD5:55E0538E14A80A8290020F6EFC9E7262
                                                                                                    SHA1:35A33963078A76F0283B4EF61B24B123B4DE8093
                                                                                                    SHA-256:48FD47FFD2AEDF467A468156D871E7E392FE39BA5C547D79500515CF87BB4924
                                                                                                    SHA-512:2BAB7E8F724BC5EEDEC1AADCA02B36C08543C15089EC4CB634ACDB17EF6E3B9ADD014A02788D37604E922972A799FE64C82CEB81C8C906DE2124B1BF8AE1D422
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....,...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX@x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYXIx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYXIx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYXIx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYXIx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DVP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2689
                                                                                                    Entropy (8bit):4.004056021494998
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8ddHTf/AHAidAKZdA14meh7sFiZUkmgqeh7soy+BX:83jRnyy
                                                                                                    MD5:E033406E84A9BD2538D4E5C13E3FE502
                                                                                                    SHA1:1EC8931BF3137FED9FD3D86A59FBE3D65DC49254
                                                                                                    SHA-256:DB118ABDD8A779144CE6E5E2CC4A03D66FCFCB5C9E16B5313D8759F305000DE7
                                                                                                    SHA-512:71F355A9A0FDB8EB09AA5172DB315BD4DAB89043579170E8E14E460407DA156AACB467558171E8F43749C5E559F2334242B3F743764E877CF038F6F2A90F69ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX@x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYXIx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYXIx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYXIx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DVP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:02:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2677
                                                                                                    Entropy (8bit):3.9928178886334424
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8j5dHTf/pHAidAKZdA1TehDiZUkwqehKy+R:8HjhAy
                                                                                                    MD5:809F1017E421BDC063A58E0F27D648C6
                                                                                                    SHA1:61B16120CE9817FA454F5BDEC7CDE86D764A2382
                                                                                                    SHA-256:8E504078278FBD12FFD4347EC00A65A0DCDFC9263217F044F9E18C6251FF95C7
                                                                                                    SHA-512:452064F0E9762AF4FDF798C1BD4C71F26651348E5761C6B195FBDFD22F47F37B0061A4C137C469BFAB278164AF95CFD26EB2C7E1F6208DA5A6E8ECB651C8FC6A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,....r....g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX@x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYXIx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYXIx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYXIx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYXIx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DVP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:02:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2677
                                                                                                    Entropy (8bit):3.978949338159282
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8qdHTf/pHAidAKZdA1dehBiZUk1W1qehMy+C:8mjB9sy
                                                                                                    MD5:02C73B2C1C1122F22F411F7DD90DA6CF
                                                                                                    SHA1:E9FE48919D8D58D79E94D99249B0FB26407539FF
                                                                                                    SHA-256:AE5CA45B392AD73CF1EAA7CB4688511818335EA12434129F9FB503188607003B
                                                                                                    SHA-512:3B72B057DE941FB97EA3345E8C15E0520546E7DC4D72BEA379A04D81C4E8BE5940D2A9147F03B50A682345148C5573A93C01B52255F376837641B4F8BAC35E24
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....m...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX@x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYXIx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYXIx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYXIx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYXIx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DVP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:02:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2679
                                                                                                    Entropy (8bit):3.988683541674915
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8v5dHTf/pHAidAKZdA1duTeehOuTbbiZUk5OjqehOuTbyy+yT+:8rjJTfTbxWOvTbyy7T
                                                                                                    MD5:FA117448A8623C53238ADA59093CBAD9
                                                                                                    SHA1:CD920141A5A142D33656875C337CB50C3C72D8B7
                                                                                                    SHA-256:0C23B7050AC9A0BDEA061DF92995FB83911B419687C6AB1170B3653A9B9970A6
                                                                                                    SHA-512:EB3846EC5FFE03BB1137947321250499E06CD9D5A1B3825471F88A23DC8EF13702893442658DA71ECDD84B85BCF1654C2650DE7240E4A860F1724D8C08F72E7A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,....._..g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX@x....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYXIx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYXIx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYXIx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYXIx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............DVP.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3035
                                                                                                    Entropy (8bit):2.9108601102922433
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8eYkq5WxDvf8IODY8zdCODY8KZodu1LUODY8:8edD3DODYDODY1Zoc2ODY
                                                                                                    MD5:D89AECE4DF5A4A7731083E3B9E9E6487
                                                                                                    SHA1:5614AD309F605D61941726D85BE73FAFBACFA0FF
                                                                                                    SHA-256:F3EF8D1CB7BEFD0E179050C30EFA412B1F118FF8796B6486085ADCEA42BBB4F0
                                                                                                    SHA-512:83BCF89C2F5A5FF40ED6D387DB795E5D34C43191612DCC76BF6E3825251F34529843C6C45A4E2FF73CA101FE96E25ECA0C782F7412AE1ED8FCC771E5F3D48C64
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.P......................................................s....P.O. .:i.....+00.../C:\...................x.1.....FW,I..Users.d......OwHYX@x....................:.........U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....N.1.....YXEx..user..:......FW.HYXGx.........................../..c.a.l.i.....V.1.....FW.H..AppData.@......FW.HYX@x..............................A.p.p.D.a.t.a.....V.1.....YXEx..Roaming.@......FW.HYXEx..........................4k..R.o.a.m.i.n.g.....\.1.....YXQx..MICROS~1..D......FW.HYXQx..............................M.i.c.r.o.s.o.f.t.....\.1.....YXQx..INSTAL~1..D......YXQxYXQx.............................I.n.s.t.a.l.l.e.r.......1.....YXQx..{DAC14~1..~......YXQxYXQx...........................V..{.D.A.C.1.4.A.3.1.-.0.3.5.5.-.4.B.3.5.-.B.1.E.9.-.8.D.C.C.C.7.F.F.8.3.6.C.}.......2.....YXQx!._98391~1.EXE..h......YXQxYXQx............................._.9.8.3.9.1.D.2.9.E.3.0.A.F.D.F.3.3.1.8.0.4.9...e.x.e.......U.....\.....\.....\.I.n.s.t.a.l.l.e.r.\
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3075
                                                                                                    Entropy (8bit):2.9406971757964038
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8eYkq5YDHpW2ODGWtdCODGWEZodu1LKODGW:8eNDJW2ODGWiODGWEZockODGW
                                                                                                    MD5:EFBB0F3C6A681CC9BC183697388BE8C5
                                                                                                    SHA1:80DE4304CB98263CD9F9263D7785363F7EC4F4A8
                                                                                                    SHA-256:259464D1FCB3D533C0A73521F1F675A934B5B43B0C531884E1AC1D5A74A85DC9
                                                                                                    SHA-512:C85ACA879BBC502CE681CB19DA5575A4550A868F521A9DF0E0D2F6B633CEE598A199349F3D5AD1C50DA32DDBB034EEC269CAA777216D025FC1D53B08E49ED24B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.P......................................................s....P.O. .:i.....+00.../C:\...................x.1.....FW,I..Users.d......OwHYX@x....................:.........U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....N.1.....YXEx..user..:......FW.HYXGx.........................../..c.a.l.i.....V.1.....FW.H..AppData.@......FW.HYX@x..............................A.p.p.D.a.t.a.....V.1.....YXEx..Roaming.@......FW.HYXEx..........................4k..R.o.a.m.i.n.g.....\.1.....YXQx..MICROS~1..D......FW.HYXQx..............................M.i.c.r.o.s.o.f.t.....\.1.....YXQx..INSTAL~1..D......YXQxYXQx.............................I.n.s.t.a.l.l.e.r.......1.....YXQx..{DAC14~1..~......YXQxYXQx..........................M...{.D.A.C.1.4.A.3.1.-.0.3.5.5.-.4.B.3.5.-.B.1.E.9.-.8.D.C.C.C.7.F.F.8.3.6.C.}.......2.....YXQx!._90690~1.EXE..h......YXQxYXQx...........................V.._.9.0.6.9.0.5.8.9.2.6.3.3.6.7.2.2.7.6.6.8.A.7...e.x.e.......i.....\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Composite Document File V2 Document, Can't read SAT
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60554
                                                                                                    Entropy (8bit):5.639206706966846
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:cY5zyKrqJqTc5rrjHCh7fIASUHlrTShGMnaB9JxZ9d+8vRGOAiaQAN:VWFtC7FSUHlXAcDfzRGIad
                                                                                                    MD5:37416FB10AA1821C42DCB64080907A33
                                                                                                    SHA1:0C8CD84201930D6F19414F33569DC7E5D41F68ED
                                                                                                    SHA-256:765CC0C52C4F35CCE5F8441860CD2B338922A99F6303D332EEBE41E7D7F36712
                                                                                                    SHA-512:25AAFB948CEF7AE26B606F29D94F25B24E8D1C2E3A94DFAD3518C7134470C8D19736154DDFDED2375B26333F50B0DE78B0E001C133339599CB14533B17279FDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {5286337C-B4BA-4EDB-BF33-4D85F5025BCA}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Wed Jan 10 08:12:48 2024, Last Printed: Wed Jan 10 08:12:48 2024
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2338304
                                                                                                    Entropy (8bit):7.754198218658007
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:JVcEt/WHxrW0m2EvVEee55RsoZVR0+IYTmiV7Z/S4rW0m2K:kWke2EvOeeKoZj0+INMZK4e2K
                                                                                                    MD5:C58445FFB0FFB91D40962FC64F574C5E
                                                                                                    SHA1:3CFFA71E57523656EB4AAD0E193BD4660A8C4664
                                                                                                    SHA-256:F93FEEAB7A4116B197AD8E9BCA1B8BC29528B6D1C23ED168A7697857FA7B90FE
                                                                                                    SHA-512:484FA238ACDA8614A79194FBBECDB0B31390E7C25018639811F5951ECC8925096A3CB06449CFB80883636B10D2CD3DA55DD34DDE50435B932A163B1E0D5EF717
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {5286337C-B4BA-4EDB-BF33-4D85F5025BCA}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Wed Jan 10 08:12:48 2024, Last Printed: Wed Jan 10 08:12:48 2024
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2338304
                                                                                                    Entropy (8bit):7.754198218658007
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:JVcEt/WHxrW0m2EvVEee55RsoZVR0+IYTmiV7Z/S4rW0m2K:kWke2EvOeeKoZj0+INMZK4e2K
                                                                                                    MD5:C58445FFB0FFB91D40962FC64F574C5E
                                                                                                    SHA1:3CFFA71E57523656EB4AAD0E193BD4660A8C4664
                                                                                                    SHA-256:F93FEEAB7A4116B197AD8E9BCA1B8BC29528B6D1C23ED168A7697857FA7B90FE
                                                                                                    SHA-512:484FA238ACDA8614A79194FBBECDB0B31390E7C25018639811F5951ECC8925096A3CB06449CFB80883636B10D2CD3DA55DD34DDE50435B932A163B1E0D5EF717
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {5286337C-B4BA-4EDB-BF33-4D85F5025BCA}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Wed Jan 10 08:12:48 2024, Last Printed: Wed Jan 10 08:12:48 2024
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2338304
                                                                                                    Entropy (8bit):7.754198218658007
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:JVcEt/WHxrW0m2EvVEee55RsoZVR0+IYTmiV7Z/S4rW0m2K:kWke2EvOeeKoZj0+INMZK4e2K
                                                                                                    MD5:C58445FFB0FFB91D40962FC64F574C5E
                                                                                                    SHA1:3CFFA71E57523656EB4AAD0E193BD4660A8C4664
                                                                                                    SHA-256:F93FEEAB7A4116B197AD8E9BCA1B8BC29528B6D1C23ED168A7697857FA7B90FE
                                                                                                    SHA-512:484FA238ACDA8614A79194FBBECDB0B31390E7C25018639811F5951ECC8925096A3CB06449CFB80883636B10D2CD3DA55DD34DDE50435B932A163B1E0D5EF717
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {5286337C-B4BA-4EDB-BF33-4D85F5025BCA}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Wed Jan 10 08:12:48 2024, Last Printed: Wed Jan 10 08:12:48 2024
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2338304
                                                                                                    Entropy (8bit):7.754198218658007
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:JVcEt/WHxrW0m2EvVEee55RsoZVR0+IYTmiV7Z/S4rW0m2K:kWke2EvOeeKoZj0+INMZK4e2K
                                                                                                    MD5:C58445FFB0FFB91D40962FC64F574C5E
                                                                                                    SHA1:3CFFA71E57523656EB4AAD0E193BD4660A8C4664
                                                                                                    SHA-256:F93FEEAB7A4116B197AD8E9BCA1B8BC29528B6D1C23ED168A7697857FA7B90FE
                                                                                                    SHA-512:484FA238ACDA8614A79194FBBECDB0B31390E7C25018639811F5951ECC8925096A3CB06449CFB80883636B10D2CD3DA55DD34DDE50435B932A163B1E0D5EF717
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):291840
                                                                                                    Entropy (8bit):6.529836596901061
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:cAOfnUdzb4m26KFHF/jliAYktxjw0gCvo5VGWg6AZzGbasKHr45I:cRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4
                                                                                                    MD5:B77A2A2768B9CC78A71BBFFB9812B978
                                                                                                    SHA1:B70E27EB446FE1C3BC8EA03DABBEE2739A782E04
                                                                                                    SHA-256:F74C97B1A53541B059D3BFAFE41A79005CE5065F8210D7DE9F1B600DC4E28AA0
                                                                                                    SHA-512:A8B16BC60F8559C78C64CA9E85CD7FD704BBA1F55B362465B7ACCEF1BB853D1C9616995A35F972256C57FBE877CE880398BA1FBCEAA658604883AA12DCBC4F57
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.Z.H.Z.H.Z.<.[.H.Z...Z.H.Z.).[.H.Zr.>Z.H.Zr.<Z_H.Zr.=Z.H.Z.<.[.H.Z.<.[.H.Z.<.[.H.Z...Z.H.Z.H.Z.I.Z.<.[.H.Z.<.[.H.Z.<0Z.H.Z.<.[.H.ZRich.H.Z........PE..L...FL.a.........."!..... ...n...............0............................................@......................... -..:....b.......p..`........................)......T...........................X...@............`...............................text...Z........ .................. ..`.data....-...0.......$..............@....idata.......`.......4..............@..@.rsrc...`....p.......D..............@..@.reloc...).......*...J..............@..B................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):291840
                                                                                                    Entropy (8bit):6.529836596901061
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:cAOfnUdzb4m26KFHF/jliAYktxjw0gCvo5VGWg6AZzGbasKHr45I:cRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4
                                                                                                    MD5:B77A2A2768B9CC78A71BBFFB9812B978
                                                                                                    SHA1:B70E27EB446FE1C3BC8EA03DABBEE2739A782E04
                                                                                                    SHA-256:F74C97B1A53541B059D3BFAFE41A79005CE5065F8210D7DE9F1B600DC4E28AA0
                                                                                                    SHA-512:A8B16BC60F8559C78C64CA9E85CD7FD704BBA1F55B362465B7ACCEF1BB853D1C9616995A35F972256C57FBE877CE880398BA1FBCEAA658604883AA12DCBC4F57
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.Z.H.Z.H.Z.<.[.H.Z...Z.H.Z.).[.H.Zr.>Z.H.Zr.<Z_H.Zr.=Z.H.Z.<.[.H.Z.<.[.H.Z.<.[.H.Z...Z.H.Z.H.Z.I.Z.<.[.H.Z.<.[.H.Z.<0Z.H.Z.<.[.H.ZRich.H.Z........PE..L...FL.a.........."!..... ...n...............0............................................@......................... -..:....b.......p..`........................)......T...........................X...@............`...............................text...Z........ .................. ..`.data....-...0.......$..............@....idata.......`.......4..............@..@.rsrc...`....p.......D..............@..@.reloc...).......*...J..............@..B................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):22837
                                                                                                    Entropy (8bit):4.656484367146271
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:zefih0h/3YtTD7XCbeN7v/3m8uB7v/3m8uEffIhRMuE:zGk0V3YhD7XC67v/3PuB7v/3PuEffIM
                                                                                                    MD5:18FB18176D17010EB4205DA37AE76B09
                                                                                                    SHA1:E087095237D49FA06DB1B52A7CE6FDBC46EBD794
                                                                                                    SHA-256:ED6211CA2B85D579E6E45B82F5C798995F08742FA44F04199AC2E89722FA1AF7
                                                                                                    SHA-512:C14383507B35EC2B7627C8D38511808D2B1DF4D676BA059344F41DFC8C78F416F08F1D909B16AE5BE9EA9C05A08233322239EEF5B9DE085264C014CDC6EAEDE3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...@IXOS.@.....@P.YX.@.....@.....@.....@.....@.....@......&.{DAC14A31-0355-4B35-B1E9-8DCCC7FF836C}..WuqueID..WuqueID_3.0.msi.@.....@.....@.....@........&.{5286337C-B4BA-4EDB-BF33-4D85F5025BCA}.....@.....@.....@.....@.......@.....@.....@.......@......WuqueID......Rollback..ck(W.V...d\O:...[1]..RollbackCleanup..ck(W Rd..Y.N.e.N...e.N:. .[.1.]....@.......@........ProcessComponents..ck(W.f.e.~.N.l.Q.....@.....@.....@.]....&.{642F0D54-3B5F-885F-B00D-A084E43A94B6}>.C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dll.@.......@.....@.....@......&.{C3EE6AA7-443E-00C4-1B70-8709FCED6645}7.C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dll.@.......@.....@.....@......&.{13E0876F-010C-6A39-1DDF-C0DDC51544F0}6.C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exe.@.......@.....@.....@......&.{4BEEFCE7-4F3E-F0C0-1BC3-4E1345378AF3}>.C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dll.@.......@.....@.....@......&.{DC9856C6-CF05-552A-9C89-890264A86B34}3.C:\Program Files (x86)\
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20480
                                                                                                    Entropy (8bit):1.1645497299292094
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:JSbX72FjdiAGiLIlHVRpih/7777777777777777777777777vDHFRn6qxl0i8Q:J6QI5yvnKF
                                                                                                    MD5:739EFEFFCB5200DCCD39CEEB981F00D3
                                                                                                    SHA1:94579A42117C04EBFABFFE81590D3D9D89022E7E
                                                                                                    SHA-256:67381C3AD8EC48ADCA900FEAEE50E3E14262F274FBCDD6772669FB452EBD72CB
                                                                                                    SHA-512:3B253648192A29F72410DF0D79DAD0E1B7AFFFC315E637B37158A1C778E034924088579CF873E120DAEEF8F4E125B3F0488CE05C5BE83500C450F3DB45B8B38F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20480
                                                                                                    Entropy (8bit):1.5965359675346429
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:b8PhOuRc06WXJwjT5ZUJ9xSkdJ+3Mu+3WwrjSkdOT8D:ChO1zjTHUJTbrD
                                                                                                    MD5:7505607F816442563B596410766A2D48
                                                                                                    SHA1:E149503F81574DCDAFF8A00062BB8BAC75AA30C5
                                                                                                    SHA-256:17E91787FF065D909D3D6530BCF5322457840A2345CCE538B1079382CCD87C6F
                                                                                                    SHA-512:8FF0D68C36971D5EE78C23701E4B80663D68D5B7435BF7D4C4CD81B8753879CD86015B5916EF549687B4C9F859A4EB20D1C6A3C0DBC3D43B35EC8AAB79680CB0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):454234
                                                                                                    Entropy (8bit):5.356158049549056
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauJ:zTtbmkExhMJCIpEG90D5JG81IIgMQ
                                                                                                    MD5:0E3124628240E908E8100CD2AD3E0471
                                                                                                    SHA1:F7F606AE641112BD4C06916ECAC691E391982E68
                                                                                                    SHA-256:E6E84D8E8208E4A0FD3FF0DAE23F00BB024A3568E368CAC9CAEE0FA855288B57
                                                                                                    SHA-512:D87DF6551685D85EF1244AA503D90E0D0155FA47AC40C19888205DFF4669665650252A00FBFAC6B0C9D9743005A2628A99ED2B0E62EE8C0826874A909AC56FC8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):55
                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                    Category:modified
                                                                                                    Size (bytes):4926
                                                                                                    Entropy (8bit):3.246425232999853
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:FaqdF78F7B+AAHdKoqKFxcxkFiF7KaqdF7xS+AAHdKoqKFxcxkF7M:cEOB+AAsoJjykePEg+AAsoJjykW
                                                                                                    MD5:71C3CBCC8E6079625EAD49F81B117D60
                                                                                                    SHA1:17D4D82C7B0E4B0A7A74719E5549C10F35A04D3A
                                                                                                    SHA-256:EE1297D3C0CDB83A27C5D2837CA759C41FDB2234CE4C79EB2E6402F811227DE0
                                                                                                    SHA-512:5B07931203B32398711843F0DB89CA66505B567B3E85E83D85ABBFE3532F277C6C6AD2528CC36A30B7D8A67467ED17C55EEC7A23223D94A362692C8157BF22FC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.6. .. 2.0.2.3. .1.1.:.3.5.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):512
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3::
                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20480
                                                                                                    Entropy (8bit):1.5965359675346429
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:b8PhOuRc06WXJwjT5ZUJ9xSkdJ+3Mu+3WwrjSkdOT8D:ChO1zjTHUJTbrD
                                                                                                    MD5:7505607F816442563B596410766A2D48
                                                                                                    SHA1:E149503F81574DCDAFF8A00062BB8BAC75AA30C5
                                                                                                    SHA-256:17E91787FF065D909D3D6530BCF5322457840A2345CCE538B1079382CCD87C6F
                                                                                                    SHA-512:8FF0D68C36971D5EE78C23701E4B80663D68D5B7435BF7D4C4CD81B8753879CD86015B5916EF549687B4C9F859A4EB20D1C6A3C0DBC3D43B35EC8AAB79680CB0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                    Category:dropped
                                                                                                    Size (bytes):32768
                                                                                                    Entropy (8bit):1.273296099973865
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:UZGu0BJveFXJTT5h0UJ9xSkdJ+3Mu+3WwrjSkdOT8D:EGw7TP0UJTbrD
                                                                                                    MD5:0417F2A1970FCDBDDB32FA5F10400A17
                                                                                                    SHA1:36C02F2D5535AFD07F8EB12BA952D955EDBA1C58
                                                                                                    SHA-256:06C4493ADAF3FA1D913F28D1F35C066436F8FA6FB9B92A169C5FD8DEE64AAA2B
                                                                                                    SHA-512:3136E766050BF01A93D50A10C86563EDDB6AB3703D2F0709F859C2C73702FE7C9AC73ABB142C52BDB018976A1ACFAB203F5521D107CE3AA3ECBC9032279F5701
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):69632
                                                                                                    Entropy (8bit):0.1547519913066586
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:YaDrr+vb+ipV+dBiWr9ipV+dBiWrdxbr+3D7U7sbr+3DSVRwGJKZkgv+i5rdU:tDeT+SkdrSkdJ+3Mu+3Wwrv9vU
                                                                                                    MD5:C8E05A4C940E967D4FFE85BA8893DF7D
                                                                                                    SHA1:A9377C92D9127BD631E0C2A8853697A42C365615
                                                                                                    SHA-256:CEFD574F629C898919C8B85A8B623FA4C34C18B1C1DFDB965925859DD6F8B1C3
                                                                                                    SHA-512:82DE57574A432CF485FDBA9DCEB9E0BC3664CD02EBFA2F095C1AF3A95F5F2801824046A4489357ED11906B637C3C9C18B7C125846EA8015555DAEA42AE384CFC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):512
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3::
                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20480
                                                                                                    Entropy (8bit):1.5965359675346429
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:b8PhOuRc06WXJwjT5ZUJ9xSkdJ+3Mu+3WwrjSkdOT8D:ChO1zjTHUJTbrD
                                                                                                    MD5:7505607F816442563B596410766A2D48
                                                                                                    SHA1:E149503F81574DCDAFF8A00062BB8BAC75AA30C5
                                                                                                    SHA-256:17E91787FF065D909D3D6530BCF5322457840A2345CCE538B1079382CCD87C6F
                                                                                                    SHA-512:8FF0D68C36971D5EE78C23701E4B80663D68D5B7435BF7D4C4CD81B8753879CD86015B5916EF549687B4C9F859A4EB20D1C6A3C0DBC3D43B35EC8AAB79680CB0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):512
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3::
                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                    Category:dropped
                                                                                                    Size (bytes):32768
                                                                                                    Entropy (8bit):1.273296099973865
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:UZGu0BJveFXJTT5h0UJ9xSkdJ+3Mu+3WwrjSkdOT8D:EGw7TP0UJTbrD
                                                                                                    MD5:0417F2A1970FCDBDDB32FA5F10400A17
                                                                                                    SHA1:36C02F2D5535AFD07F8EB12BA952D955EDBA1C58
                                                                                                    SHA-256:06C4493ADAF3FA1D913F28D1F35C066436F8FA6FB9B92A169C5FD8DEE64AAA2B
                                                                                                    SHA-512:3136E766050BF01A93D50A10C86563EDDB6AB3703D2F0709F859C2C73702FE7C9AC73ABB142C52BDB018976A1ACFAB203F5521D107CE3AA3ECBC9032279F5701
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                    Category:dropped
                                                                                                    Size (bytes):32768
                                                                                                    Entropy (8bit):1.273296099973865
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:UZGu0BJveFXJTT5h0UJ9xSkdJ+3Mu+3WwrjSkdOT8D:EGw7TP0UJTbrD
                                                                                                    MD5:0417F2A1970FCDBDDB32FA5F10400A17
                                                                                                    SHA1:36C02F2D5535AFD07F8EB12BA952D955EDBA1C58
                                                                                                    SHA-256:06C4493ADAF3FA1D913F28D1F35C066436F8FA6FB9B92A169C5FD8DEE64AAA2B
                                                                                                    SHA-512:3136E766050BF01A93D50A10C86563EDDB6AB3703D2F0709F859C2C73702FE7C9AC73ABB142C52BDB018976A1ACFAB203F5521D107CE3AA3ECBC9032279F5701
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:modified
                                                                                                    Size (bytes):512
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3::
                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):32768
                                                                                                    Entropy (8bit):0.07199350796821181
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKORVw2DV9Jo9jkaVky6lhX:2F0i8n0itFzDHFRn6qx
                                                                                                    MD5:1FFE532765879F33A1131B6D9A3B9410
                                                                                                    SHA1:6EF88CDC7DC041D397272B8CF78FBECEE55BCAA1
                                                                                                    SHA-256:07A0043BF015C62CEF15F63A83C5B42A7FF85975849DA6C0ECDD73F3040981EA
                                                                                                    SHA-512:D81D6F6AA12A7D0A7199ADF1501C7D60372B32685B1D9804D6B4FECF121F42B00D7F12CD3E95759265692CF5633C2D199122DC26C8D111DF656E9121146B41D3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):512
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3::
                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {5286337C-B4BA-4EDB-BF33-4D85F5025BCA}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Wed Jan 10 08:12:48 2024, Last Printed: Wed Jan 10 08:12:48 2024
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2338304
                                                                                                    Entropy (8bit):7.754198218658007
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:JVcEt/WHxrW0m2EvVEee55RsoZVR0+IYTmiV7Z/S4rW0m2K:kWke2EvOeeKoZj0+INMZK4e2K
                                                                                                    MD5:C58445FFB0FFB91D40962FC64F574C5E
                                                                                                    SHA1:3CFFA71E57523656EB4AAD0E193BD4660A8C4664
                                                                                                    SHA-256:F93FEEAB7A4116B197AD8E9BCA1B8BC29528B6D1C23ED168A7697857FA7B90FE
                                                                                                    SHA-512:484FA238ACDA8614A79194FBBECDB0B31390E7C25018639811F5951ECC8925096A3CB06449CFB80883636B10D2CD3DA55DD34DDE50435B932A163B1E0D5EF717
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc&
                                                                                                    Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                    No static file info
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Feb 25, 2024 16:02:18.377114058 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.377139091 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.377259970 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.377598047 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.377614021 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.378174067 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.378204107 CET44349702162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.378283024 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.378541946 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.378557920 CET44349702162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.385265112 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.385286093 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.385354996 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.385544062 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.385555983 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.389765024 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.389775038 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.389842033 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.390018940 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.390031099 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.584688902 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.584930897 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.584949970 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.585350990 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.585427999 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.586262941 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.586450100 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.586457014 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.586575985 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.586653948 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.587476015 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.587528944 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.587605953 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.587614059 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.587673903 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.587739944 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.588401079 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.588466883 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.588592052 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.588598013 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.635545969 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.635891914 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.635901928 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.636885881 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.636965990 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.637875080 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.637948990 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.638056993 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.640492916 CET44349702162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.640710115 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.640748024 CET44349702162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.641653061 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.641674042 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.642252922 CET44349702162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.642330885 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.642584085 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.642669916 CET44349702162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.685909986 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.689659119 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.689666986 CET44349702162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.689686060 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.689692020 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.737656116 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.737679958 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:18.804527044 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.804610968 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.804625034 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.804675102 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.804733992 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.805402994 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.805418015 CET44349704172.253.62.84192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.805425882 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.805466890 CET49704443192.168.2.16172.253.62.84
                                                                                                    Feb 25, 2024 16:02:18.889467001 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.889688969 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.889733076 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.889974117 CET49703443192.168.2.16172.253.62.113
                                                                                                    Feb 25, 2024 16:02:18.889986038 CET44349703172.253.62.113192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.170742035 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171046019 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171111107 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.171123981 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171194077 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171241999 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.171247005 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171340942 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171387911 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.171391964 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171473026 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171514988 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.171519995 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171618938 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171668053 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.171673059 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171802044 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.171849012 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.171854019 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.172301054 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.172358990 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.172363043 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.172449112 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.172493935 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.172497988 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.172588110 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.172648907 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.172652960 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.173223972 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.173283100 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.173286915 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.173367023 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.173408031 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.173412085 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.174158096 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.174216986 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.174221039 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.174304962 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.174350023 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.174355984 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.174699068 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.174748898 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.174753904 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.174958944 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.175009012 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.175013065 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.175821066 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.175877094 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.175880909 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.175946951 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.175988913 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.175992966 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.176078081 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.176124096 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.176127911 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.176628113 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.176685095 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.176690102 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.176773071 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.176816940 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.176821947 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.177485943 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.177541018 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.177546024 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.177575111 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.177587032 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.177602053 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.177644968 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.293442011 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.293555975 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.293591022 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.293674946 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.293781042 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.293844938 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.294776917 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.294857025 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.294873953 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.294926882 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.295646906 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.295717001 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.296366930 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.296432972 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.296523094 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.296590090 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.297266006 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.297328949 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.298352957 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.298413038 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.298444986 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.298500061 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.299248934 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.299318075 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.299912930 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.299977064 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.300005913 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.300071955 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.300822020 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.300889969 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.414975882 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.415030003 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.415044069 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.415059090 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.415091991 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.415108919 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.415268898 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.415322065 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.416086912 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.416136026 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.416165113 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.416208029 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.416981936 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.417018890 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.417033911 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.417038918 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.417071104 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.417865038 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.417912006 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.417917013 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.417958975 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.418708086 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.418751955 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.418761015 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.418766975 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.418797016 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.419508934 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.419564009 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.420397043 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.420445919 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.420461893 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.420465946 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.420485020 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.421286106 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.421344042 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.421348095 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.421385050 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.422010899 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.422081947 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.422090054 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.422137976 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.422926903 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.422966957 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.422985077 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.422988892 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.423012972 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.423032045 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.423805952 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.423851967 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.424654961 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.424710035 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.424710035 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.424721003 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.424752951 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.425503969 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.425573111 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.426304102 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.426358938 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.428100109 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.428107023 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.428138018 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.428172112 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.428178072 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.428195953 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.428225040 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.430624008 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.430641890 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.430685997 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.430691004 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.430713892 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.432356119 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.432382107 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.432419062 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.432425022 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.432467937 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.434118032 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.434139013 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.434190035 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.434195995 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.434236050 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.436608076 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.436626911 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.436691046 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.436701059 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.436739922 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.438555956 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.438572884 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.438658953 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.438668013 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.438700914 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.438709974 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.441046000 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.441066027 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.441158056 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.441169977 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.441205978 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.536941051 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.536963940 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.537041903 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.537056923 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.538661957 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.538711071 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.538741112 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.538747072 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.538772106 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.538801908 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.541162014 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.541177034 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.541244030 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.541249990 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.543220997 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.543339968 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.543354988 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.543397903 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.543405056 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.543416023 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.543451071 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.545878887 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.545901060 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.545950890 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.545955896 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.545995951 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.547637939 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.547653913 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.547715902 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.547722101 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.547755003 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.550136089 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.550151110 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.550239086 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.550246000 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.550283909 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.552038908 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.552052975 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.552134991 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.552140951 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.552180052 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.554542065 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.554557085 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.554655075 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.554661036 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.554707050 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.556371927 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.556386948 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.556472063 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.556478024 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.556524038 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.558826923 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.558840990 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.558926105 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.558931112 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.558974981 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.560581923 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.560595989 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.560715914 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.560722113 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.560766935 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.563292027 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.563308954 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.563369989 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.563375950 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.565224886 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.565598965 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.565614939 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.565670013 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.565682888 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.567610979 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.567632914 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.567688942 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.567707062 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.567724943 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.569380045 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.570132971 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.570154905 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.570204973 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.570219994 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.570462942 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.571872950 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.571897030 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.571950912 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.571963072 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.574388981 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.574409008 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.574467897 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.574481010 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.574492931 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.574512005 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.576282024 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.576311111 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.576339960 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.576348066 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.576361895 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.578773975 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.578790903 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.578813076 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.578828096 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.579200029 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.579200029 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.580620050 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.580636024 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.580698967 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.580703974 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.583148956 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.583165884 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.583214045 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.583220959 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.583242893 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.583266973 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.584888935 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.584903002 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.584965944 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.584971905 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.587209940 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.587479115 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.587495089 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.587548018 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.587553024 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.589370012 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.589375019 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.589379072 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.589412928 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.589433908 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.589437962 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.589463949 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.589478970 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.591821909 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.591849089 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.591906071 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.591911077 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.595231056 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.659291983 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.659318924 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.659472942 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.659488916 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.660928965 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.660952091 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.661031961 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.661037922 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.661073923 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.661093950 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.662996054 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.663014889 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.663089037 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.663094997 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.663115978 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.663134098 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.665601015 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.665621042 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.665716887 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.665721893 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.668054104 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.668076038 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.668139935 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.668145895 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.669446945 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.669872999 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.669908047 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.669961929 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.669967890 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.672347069 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.672364950 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.672445059 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.672451019 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.672486067 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.674290895 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.674304008 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.674351931 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.674359083 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.676815987 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.676832914 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.676877022 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.676882029 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.676911116 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.676945925 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.678646088 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.678659916 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.678726912 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.678733110 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.681031942 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.681049109 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.681123972 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.681129932 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.681236029 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.682925940 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.682940960 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.683039904 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.683046103 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.683089018 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.685511112 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.685525894 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.685602903 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.685609102 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.685655117 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.687258959 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.687273026 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.687357903 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.687365055 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.689748049 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.689764023 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.689827919 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.689835072 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.689935923 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.691574097 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.691587925 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.691664934 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.691670895 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.692024946 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.694082975 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.694097042 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.694152117 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.694158077 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.694427967 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.695957899 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.695972919 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.696021080 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.696027040 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.696043015 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.696060896 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.698472977 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.698493004 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.698542118 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.698546886 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.698844910 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.701076031 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.701092005 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.701145887 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.701150894 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.701379061 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.702725887 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.702778101 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.702792883 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.702796936 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.702826977 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.704467058 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.704483032 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.704529047 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.704547882 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.704561949 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.706347942 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.706362009 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.706458092 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.706473112 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.708970070 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.708992958 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.709041119 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.709048986 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.709070921 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.711452961 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.711489916 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.711550951 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.711561918 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.711582899 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.713129997 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.713150978 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.713215113 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.713221073 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.714940071 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.714956045 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.715018034 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.715024948 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.717030048 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.717047930 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.717106104 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.717111111 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.718863010 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.718877077 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.718924999 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.718930006 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.719008923 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.720630884 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.720645905 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.720725060 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.720730066 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.721606016 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.721626043 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.721685886 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.721692085 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.721712112 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.723530054 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.723546982 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.723608017 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.723613977 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.725508928 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.725527048 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.725577116 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.725580931 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.727339983 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.727360964 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.727401972 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.727407932 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.727428913 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.729273081 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.729290962 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.729351997 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.729357958 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.730273008 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.730292082 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.730330944 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.730335951 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.730364084 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.731977940 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.731996059 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.732037067 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.732043028 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.732078075 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.733863115 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.733875990 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.733932018 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.733938932 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.733948946 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.735850096 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.735872984 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.735913038 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.735918999 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.735948086 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.736907005 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.736921072 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.736973047 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.736977100 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.737025023 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.738708973 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.738724947 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.738801003 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.738806963 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.740472078 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.740492105 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.740541935 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.740545988 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.740578890 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.742341995 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.742357016 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.742439032 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.742444992 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.744434118 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.744460106 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.744503975 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.744508028 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.744554043 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.745433092 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.745448112 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.745522022 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.745527029 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.747205973 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.747224092 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.747281075 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.747286081 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.747339964 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.749021053 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.749034882 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.749113083 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.749118090 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.750978947 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.750997066 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.751075029 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.751080036 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.752675056 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.752696037 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.752779007 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.752784014 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.754086971 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.754106045 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.754153967 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.754158974 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.754205942 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.755790949 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.755806923 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.755876064 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.755881071 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.757596016 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.757612944 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.757698059 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.757704020 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.780042887 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.780059099 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.780179024 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.780188084 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.781829119 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.781847000 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.781917095 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.781923056 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.781949997 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.783571005 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.783584118 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.783674955 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.783679962 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.785201073 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.785221100 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.785315037 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.785320997 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.787154913 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.787169933 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.787234068 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.787247896 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.787957907 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.787997007 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.788027048 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.788033009 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.788077116 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.789617062 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.789633036 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.789704084 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.789709091 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.789984941 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.791508913 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.791522980 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.791567087 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.791573048 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.791591883 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.791646957 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.799609900 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799624920 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799701929 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.799706936 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799725056 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799791098 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.799796104 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799803972 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799817085 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799851894 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.799858093 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799880981 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.799890995 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799909115 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799916983 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.799926996 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.799941063 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.799977064 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.800009966 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.800026894 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.800081968 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.800088882 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.800098896 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.800405025 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.800426960 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.800708055 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.800724030 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.800762892 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.800769091 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.800803900 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.800822020 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.802371025 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.802386999 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.802455902 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.802462101 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.804111958 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.804128885 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.804208040 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.804224968 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.805221081 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.805763006 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.805778027 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.805861950 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.805866957 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.805917025 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.807573080 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.807588100 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.807663918 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.807668924 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.808831930 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.808851004 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.808897018 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.808902025 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.808928013 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.808963060 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.810434103 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.810447931 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.810511112 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.810516119 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.812196016 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.812215090 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.812267065 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.812272072 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.812299967 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.812330008 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.813833952 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.813848019 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.813910961 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.813916922 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.813926935 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.813982010 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.815612078 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.815628052 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.815696955 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.815701962 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.817305088 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.817322969 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.817369938 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.817374945 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.817397118 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.817431927 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.818404913 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.818418980 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.818473101 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.818478107 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.818486929 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.818511009 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.820115089 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.820130110 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.820215940 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.820220947 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.821897984 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.821914911 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.821970940 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.821979046 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.822001934 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.822036982 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.823559999 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.823575020 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.823642969 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.823647976 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.823915005 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.824753046 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.824771881 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.824822903 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.824827909 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.824856997 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.824867964 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.826513052 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.826528072 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.826584101 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.826589108 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.826842070 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.828198910 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.828214884 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.828272104 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.828277111 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.828583002 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.829937935 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.829952955 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.830018044 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.830023050 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.830254078 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.830840111 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.830857992 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.830900908 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.830905914 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.830929995 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.830940962 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.832748890 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.832762957 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.832829952 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.832834959 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.832873106 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.834506989 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.834521055 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.834573030 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.834578037 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.835206032 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.836210012 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.836224079 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.836278915 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.836282969 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.836541891 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.837968111 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.837981939 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.838038921 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.838047028 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.838264942 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.838888884 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.838903904 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.838957071 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.838962078 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.839195967 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.840583086 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.840598106 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.840667009 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.840672016 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.840939045 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.842663050 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.842678070 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.842734098 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.842740059 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.842978954 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.843636036 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.843650103 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.843703032 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.843708038 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.843947887 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.845561028 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.845575094 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.845638037 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.845643997 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.845664978 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.845849037 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.846575975 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.846594095 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.846664906 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.846672058 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.846898079 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.848378897 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.848392963 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.848463058 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.848469973 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.848526001 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.849591970 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.849606037 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.849678993 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.849693060 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.849782944 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.850455046 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.850514889 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.850521088 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.850544930 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.850590944 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.850660086 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.850673914 CET44349701162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.850683928 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:19.850804090 CET49701443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:23.170413017 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:23.170443058 CET44349706172.253.115.99192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.170520067 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:23.170809031 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:23.170824051 CET44349706172.253.115.99192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.365799904 CET44349706172.253.115.99192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.366342068 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:23.366353989 CET44349706172.253.115.99192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.367367983 CET44349706172.253.115.99192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.367479086 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:23.368469000 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:23.368530035 CET44349706172.253.115.99192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.423784971 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:23.423794985 CET44349706172.253.115.99192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.470711946 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:26.087162018 CET49673443192.168.2.16204.79.197.203
                                                                                                    Feb 25, 2024 16:02:26.390686035 CET49673443192.168.2.16204.79.197.203
                                                                                                    Feb 25, 2024 16:02:26.997694969 CET49673443192.168.2.16204.79.197.203
                                                                                                    Feb 25, 2024 16:02:28.207660913 CET49673443192.168.2.16204.79.197.203
                                                                                                    Feb 25, 2024 16:02:28.356657028 CET49688443192.168.2.1613.107.21.200
                                                                                                    Feb 25, 2024 16:02:29.573997974 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:29.574134111 CET44349702162.159.129.233192.168.2.16
                                                                                                    Feb 25, 2024 16:02:29.574178934 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:29.574208975 CET49702443192.168.2.16162.159.129.233
                                                                                                    Feb 25, 2024 16:02:29.574292898 CET44349706172.253.115.99192.168.2.16
                                                                                                    Feb 25, 2024 16:02:29.574398994 CET49706443192.168.2.16172.253.115.99
                                                                                                    Feb 25, 2024 16:02:30.041882992 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.041991949 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.042063951 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.045732975 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.045763969 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.457771063 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.457850933 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.462430954 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.462440014 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.462729931 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.502685070 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.584379911 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.614722013 CET49673443192.168.2.16204.79.197.203
                                                                                                    Feb 25, 2024 16:02:30.629905939 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.843775034 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.843795061 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.843801975 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.843858004 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.843909979 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.843943119 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.843965054 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.844001055 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.844001055 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.844017982 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.844043016 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.844048977 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.844089985 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.866100073 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.866137981 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:30.866167068 CET49710443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:02:30.866182089 CET4434971013.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:02:34.255167961 CET49678443192.168.2.1620.189.173.10
                                                                                                    Feb 25, 2024 16:02:34.558687925 CET49678443192.168.2.1620.189.173.10
                                                                                                    Feb 25, 2024 16:02:35.161715031 CET49678443192.168.2.1620.189.173.10
                                                                                                    Feb 25, 2024 16:02:35.415750980 CET49673443192.168.2.16204.79.197.203
                                                                                                    Feb 25, 2024 16:02:36.364689112 CET49678443192.168.2.1620.189.173.10
                                                                                                    Feb 25, 2024 16:02:38.725205898 CET4968080192.168.2.16192.229.211.108
                                                                                                    Feb 25, 2024 16:02:38.772703886 CET49678443192.168.2.1620.189.173.10
                                                                                                    Feb 25, 2024 16:02:39.028678894 CET4968080192.168.2.16192.229.211.108
                                                                                                    Feb 25, 2024 16:02:39.635699987 CET4968080192.168.2.16192.229.211.108
                                                                                                    Feb 25, 2024 16:02:40.836693048 CET4968080192.168.2.16192.229.211.108
                                                                                                    Feb 25, 2024 16:02:43.248723030 CET4968080192.168.2.16192.229.211.108
                                                                                                    Feb 25, 2024 16:02:43.584709883 CET49678443192.168.2.1620.189.173.10
                                                                                                    Feb 25, 2024 16:02:45.021708965 CET49673443192.168.2.16204.79.197.203
                                                                                                    Feb 25, 2024 16:02:48.059699059 CET4968080192.168.2.16192.229.211.108
                                                                                                    Feb 25, 2024 16:02:53.184915066 CET49678443192.168.2.1620.189.173.10
                                                                                                    Feb 25, 2024 16:02:57.666707993 CET4968080192.168.2.16192.229.211.108
                                                                                                    Feb 25, 2024 16:03:05.605943918 CET4969780192.168.2.1623.207.202.73
                                                                                                    Feb 25, 2024 16:03:05.605947018 CET4969680192.168.2.1623.207.202.73
                                                                                                    Feb 25, 2024 16:03:05.697565079 CET804969723.207.202.73192.168.2.16
                                                                                                    Feb 25, 2024 16:03:05.697715998 CET4969780192.168.2.1623.207.202.73
                                                                                                    Feb 25, 2024 16:03:05.697928905 CET804969623.207.202.73192.168.2.16
                                                                                                    Feb 25, 2024 16:03:05.697978973 CET4969680192.168.2.1623.207.202.73
                                                                                                    Feb 25, 2024 16:03:07.194587946 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.194694042 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.194797993 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.195399046 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.195429087 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.596026897 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.596252918 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.598016024 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.598031998 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.598285913 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.599729061 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.645906925 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.984517097 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.984550953 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.984571934 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.984999895 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.985018015 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.985183001 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.989607096 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.989624023 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:07.989653111 CET49714443192.168.2.1613.85.23.86
                                                                                                    Feb 25, 2024 16:03:07.989660025 CET4434971413.85.23.86192.168.2.16
                                                                                                    Feb 25, 2024 16:03:57.603957891 CET4969980192.168.2.16192.229.211.108
                                                                                                    Feb 25, 2024 16:03:57.695369959 CET8049699192.229.211.108192.168.2.16
                                                                                                    Feb 25, 2024 16:03:57.695427895 CET4969980192.168.2.16192.229.211.108
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Feb 25, 2024 16:02:18.252774954 CET6116553192.168.2.161.1.1.1
                                                                                                    Feb 25, 2024 16:02:18.253035069 CET5351553192.168.2.161.1.1.1
                                                                                                    Feb 25, 2024 16:02:18.260926008 CET5883453192.168.2.161.1.1.1
                                                                                                    Feb 25, 2024 16:02:18.261168003 CET6479353192.168.2.161.1.1.1
                                                                                                    Feb 25, 2024 16:02:18.264210939 CET5282153192.168.2.161.1.1.1
                                                                                                    Feb 25, 2024 16:02:18.265750885 CET5627153192.168.2.161.1.1.1
                                                                                                    Feb 25, 2024 16:02:18.335745096 CET53641751.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.375372887 CET53535151.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.376425028 CET53611651.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.384270906 CET53588341.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.384673119 CET53647931.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.388556004 CET53528211.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:18.389386892 CET53562711.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:19.062454939 CET53559561.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.045317888 CET5094053192.168.2.161.1.1.1
                                                                                                    Feb 25, 2024 16:02:23.045557022 CET5284553192.168.2.161.1.1.1
                                                                                                    Feb 25, 2024 16:02:23.169044018 CET53509401.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:02:23.169560909 CET53528451.1.1.1192.168.2.16
                                                                                                    Feb 25, 2024 16:03:30.421601057 CET138138192.168.2.16192.168.2.255
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Feb 25, 2024 16:02:18.252774954 CET192.168.2.161.1.1.10xbf16Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.253035069 CET192.168.2.161.1.1.10xae81Standard query (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.260926008 CET192.168.2.161.1.1.10x8c80Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.261168003 CET192.168.2.161.1.1.10x881dStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.264210939 CET192.168.2.161.1.1.10xb4e1Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.265750885 CET192.168.2.161.1.1.10xf2baStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.045317888 CET192.168.2.161.1.1.10xb359Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.045557022 CET192.168.2.161.1.1.10x95edStandard query (0)www.google.com65IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Feb 25, 2024 16:02:18.375372887 CET1.1.1.1192.168.2.160xae81No error (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.376425028 CET1.1.1.1192.168.2.160xbf16No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.376425028 CET1.1.1.1192.168.2.160xbf16No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.376425028 CET1.1.1.1192.168.2.160xbf16No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.376425028 CET1.1.1.1192.168.2.160xbf16No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.376425028 CET1.1.1.1192.168.2.160xbf16No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.384270906 CET1.1.1.1192.168.2.160x8c80No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.384270906 CET1.1.1.1192.168.2.160x8c80No error (0)clients.l.google.com172.253.62.113A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.384270906 CET1.1.1.1192.168.2.160x8c80No error (0)clients.l.google.com172.253.62.102A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.384270906 CET1.1.1.1192.168.2.160x8c80No error (0)clients.l.google.com172.253.62.100A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.384270906 CET1.1.1.1192.168.2.160x8c80No error (0)clients.l.google.com172.253.62.139A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.384270906 CET1.1.1.1192.168.2.160x8c80No error (0)clients.l.google.com172.253.62.138A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.384270906 CET1.1.1.1192.168.2.160x8c80No error (0)clients.l.google.com172.253.62.101A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.384673119 CET1.1.1.1192.168.2.160x881dNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:18.388556004 CET1.1.1.1192.168.2.160xb4e1No error (0)accounts.google.com172.253.62.84A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.169044018 CET1.1.1.1192.168.2.160xb359No error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.169044018 CET1.1.1.1192.168.2.160xb359No error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.169044018 CET1.1.1.1192.168.2.160xb359No error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.169044018 CET1.1.1.1192.168.2.160xb359No error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.169044018 CET1.1.1.1192.168.2.160xb359No error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.169044018 CET1.1.1.1192.168.2.160xb359No error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
                                                                                                    Feb 25, 2024 16:02:23.169560909 CET1.1.1.1192.168.2.160x95edNo error (0)www.google.com65IN (0x0001)false
                                                                                                    • clients2.google.com
                                                                                                    • accounts.google.com
                                                                                                    • cdn.discordapp.com
                                                                                                    • slscr.update.microsoft.com
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.1649703172.253.62.1134434612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-02-25 15:02:18 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                    Host: clients2.google.com
                                                                                                    Connection: keep-alive
                                                                                                    X-Goog-Update-Interactivity: fg
                                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                    X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-02-25 15:02:18 UTC732INHTTP/1.1 200 OK
                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-uGwvdjF9gTKHClkC4c-Enw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Sun, 25 Feb 2024 15:02:18 GMT
                                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                                    X-Daynum: 6264
                                                                                                    X-Daystart: 25338
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    Server: GSE
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-02-25 15:02:18 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 36 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 35 33 33 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6264" elapsed_seconds="25338"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                    2024-02-25 15:02:18 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                    2024-02-25 15:02:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.1649704172.253.62.844434612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-02-25 15:02:18 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                    Host: accounts.google.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 1
                                                                                                    Origin: https://www.google.com
                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                    2024-02-25 15:02:18 UTC1OUTData Raw: 20
                                                                                                    Data Ascii:
                                                                                                    2024-02-25 15:02:18 UTC1799INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Sun, 25 Feb 2024 15:02:18 GMT
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-a0SiErVPMPnM6X4gqsSA3g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                    reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmII1pBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQJiIR6OX2vermMT2DFr61MmALy2GB4"
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-02-25 15:02:18 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                    2024-02-25 15:02:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.1649701162.159.129.2334434612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-02-25 15:02:18 UTC821OUTGET /attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc& HTTP/1.1
                                                                                                    Host: cdn.discordapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-02-25 15:02:19 UTC1196INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 25 Feb 2024 15:02:19 GMT
                                                                                                    Content-Type: application/x-msi
                                                                                                    Content-Length: 2338304
                                                                                                    Connection: close
                                                                                                    CF-Ray: 85b0d41fbff75b17-IAD
                                                                                                    CF-Cache-Status: MISS
                                                                                                    Accept-Ranges: bytes, bytes
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Content-Disposition: attachment; filename="WuqueID_3.0.msi"
                                                                                                    ETag: "c58445ffb0ffb91d40962fc64f574c5e"
                                                                                                    Expires: Mon, 24 Feb 2025 15:02:19 GMT
                                                                                                    Last-Modified: Wed, 10 Jan 2024 08:20:38 GMT
                                                                                                    Vary: Accept-Encoding
                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                    x-goog-generation: 1704874838707603
                                                                                                    x-goog-hash: crc32c=39p1OQ==
                                                                                                    x-goog-hash: md5=xYRF/7D/uR1Ali/GT1dMXg==
                                                                                                    x-goog-metageneration: 1
                                                                                                    x-goog-storage-class: STANDARD
                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                    x-goog-stored-content-length: 2338304
                                                                                                    X-GUploader-UploadID: ABPtcPormYHPDHf0Yz4nue5-E6-4PhaqN2qL8b2kqdWLz0U0srynzC1Jmv5WavnJZepwDpWINEJkACahCQ
                                                                                                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                    Set-Cookie: __cf_bm=GQHGqIKAkajtmpaY.ig0iooYZhqxcF8LAjBypb3h6Fo-1708873339-1.0-ARqusSHkMVy/Rk0LrmBZGdI/0eNMMkeVdj2iJ+BE67Ntjnmo2dHmMr/T6vVdpP1qH9uLb24gVWZvG+Lajx7OdQ0=; path=/; expires=Sun, 25-Feb-24 15:32:19 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                                                                                                    2024-02-25 15:02:19 UTC517INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 43 73 48 47 42 35 49 76 75 34 68 56 25 32 42 46 51 42 39 70 73 55 37 48 6e 4d 78 74 51 72 34 37 5a 53 4a 38 4f 74 48 48 76 55 6e 77 46 67 4c 67 52 53 25 32 42 79 67 79 4a 30 56 4f 69 79 46 4f 45 52 4e 71 4e 57 38 4d 68 6d 4d 32 34 48 35 33 31 34 6d 67 6e 7a 5a 37 52 49 4c 62 6a 70 25 32 46 4d 73 25 32 46 65 52 6c 47 72 61 67 71 4d 66 77 52 4c 71 4c 66 65 50 42 33 33 6b 55 6b 77 6b 76 57 4c 38 76 31 58 25 32 42 37 25 32 46 4a 34 6b 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CsHGB5Ivu4hV%2BFQB9psU7HnMxtQr47ZSJ8OtHHvUnwFgLgRS%2BygyJ0VOiyFOERNqNW8MhmM24H5314mgnzZ7RILbjp%2FMs%2FeRlGragqMfwRLqLfePB33kUkwkvWL8v1X%2B7%2FJ4kw%3D%3D"}],"group":"cf-nel","max
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: d0 cf 11 e0 a1 b1 1a e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 03 00 fe ff 09 00 06 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 01 00 00 00 00 00 00 00 00 10 00 00 38 00 00 00 02 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 67 00 00 00 68 00 00 00 69 00 00 00 6a 00 00 00 6b 00 00 00 ec 02 00 00 fb 02 00 00 e5 03 00 00 e6 03 00 00 e7 03 00 00 e8 03 00 00 e9 03 00 00 ea 03 00 00 eb 03 00 00 ec 03 00 00 ed 03 00 00 ee 03 00 00 ef 03 00 00 f0 03 00 00 f1 03 00 00 f2 03 00 00 f3 03 00 00 f4 03 00 00 f5 03 00 00 f6 03 00 00 f7 03 00 00 f8 03 00 00 f9 03 00 00 fa 03 00 00 fb 03 00 00 fc 03 00 00 fd 03 00 00 fe 03 00 00 ff 03 00 00 00 04 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                    Data Ascii: >$8ghijk
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 02 00 00 08 28 00 00 00 00 00 00 40 48 7f 3f 64 41 2f 42 36 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 00 00 00 b0 00 00 00 00 00 00 00 40 48 3f 3b f2 43 38 44 b1 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 02 01 22 00 00 00 03 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: (@H?dA/B6H4@H?;C8DE"
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: 20 69 73 20 65 78 65 63 75 74 69 6e 67 2e 54 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 61 6c 20 6c 6f 63 61 6c 69 7a 65 64 20 66 6f 72 6d 61 74 20 74 65 6d 70 6c 61 74 65 20 75 73 65 64 20 74 6f 20 66 6f 72 6d 61 74 20 61 63 74 69 6f 6e 20 64 61 74 61 20 72 65 63 6f 72 64 73 20 66 6f 72 20 64 69 73 70 6c 61 79 20 64 75 72 69 6e 67 20 61 63 74 69 6f 6e 20 65 78 65 63 75 74 69 6f 6e 2e 41 64 6d 69 6e 45 78 65 63 75 74 65 53 65 71 75 65 6e 63 65 4e 61 6d 65 20 6f 66 20 61 63 74 69 6f 6e 20 74 6f 20 69 6e 76 6f 6b 65 2c 20 65 69 74 68 65 72 20 69 6e 20 74 68 65 20 65 6e 67 69 6e 65 20 6f 72 20 74 68 65 20 68 61 6e 64 6c 65 72 20 44 4c 4c 2e 43 6f 6e 64 69 74 69 6f 6e 4f 70 74 69 6f 6e 61 6c 20 65 78 70 72 65 73 73 69 6f 6e 20 77 68 69 63 68 20 73 6b 69 70 73 20
                                                                                                    Data Ascii: is executing.TemplateOptional louserzed format template used to format action data records for display during action execution.AdminExecuteSequenceName of action to invoke, either in the engine or the handler DLL.ConditionOptional expression which skips
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: 65 20 63 6f 6e 74 72 6f 6c 2e 57 69 64 74 68 57 69 64 74 68 20 6f 66 20 74 68 65 20 62 6f 75 6e 64 69 6e 67 20 72 65 63 74 61 6e 67 6c 65 20 6f 66 20 74 68 65 20 63 6f 6e 74 72 6f 6c 2e 58 48 6f 72 69 7a 6f 6e 74 61 6c 20 63 6f 6f 72 64 69 6e 61 74 65 20 6f 66 20 74 68 65 20 75 70 70 65 72 20 6c 65 66 74 20 63 6f 72 6e 65 72 20 6f 66 20 74 68 65 20 62 6f 75 6e 64 69 6e 67 20 72 65 63 74 61 6e 67 6c 65 20 6f 66 20 74 68 65 20 63 6f 6e 74 72 6f 6c 2e 56 65 72 74 69 63 61 6c 20 63 6f 6f 72 64 69 6e 61 74 65 20 6f 66 20 74 68 65 20 75 70 70 65 72 20 6c 65 66 74 20 63 6f 72 6e 65 72 20 6f 66 20 74 68 65 20 62 6f 75 6e 64 69 6e 67 20 72 65 63 74 61 6e 67 6c 65 20 6f 66 20 74 68 65 20 63 6f 6e 74 72 6f 6c 2e 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 63 74
                                                                                                    Data Ascii: e control.WidthWidth of the bounding rectangle of the control.XHorizontal coordinate of the upper left corner of the bounding rectangle of the control.Vertical coordinate of the upper left corner of the bounding rectangle of the control.The name of an act
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: 68 20 74 6f 20 72 65 74 75 72 6e 20 61 20 70 61 74 68 20 77 68 65 6e 20 63 61 6c 6c 65 64 20 74 68 72 6f 75 67 68 20 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 2e 43 6f 6e 74 65 78 74 54 68 65 20 6e 75 6d 65 72 69 63 20 73 65 72 76 65 72 20 63 6f 6e 74 65 78 74 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 43 4c 53 43 54 58 5f 78 78 78 78 44 65 66 49 6e 70 72 6f 63 48 61 6e 64 6c 65 72 46 69 6c 65 6e 61 6d 65 31 3b 32 3b 33 4f 70 74 69 6f 6e 61 6c 20 64 65 66 61 75 6c 74 20 69 6e 70 72 6f 63 20 68 61 6e 64 6c 65 72 2e 20 20 4f 6e 6c 79 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 64 20 69 66 20 43 6f 6e 74 65 78 74 3d 43 4c 53 43 54 58 5f 4c 4f 43 41 4c 5f 53 45 52 56 45 52 2e 20 20 54 79 70 69 63 61 6c 6c 79 20 22 6f 6c 65 33 32 2e
                                                                                                    Data Ascii: h to return a path when called through LocateComponent.ContextThe numeric server context for this server. CLSCTX_xxxxDefInprocHandlerFilename1;2;3Optional default inproc handler. Only optionally provided if Context=CLSCTX_LOCAL_SERVER. Typically "ole32.
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: 74 68 69 73 20 76 61 6c 75 65 2e 43 6f 6d 70 4c 6f 63 61 74 6f 72 43 6f 6d 70 6f 6e 65 6e 74 49 64 41 20 73 74 72 69 6e 67 20 47 55 49 44 20 75 6e 69 71 75 65 20 74 6f 20 74 68 69 73 20 63 6f 6d 70 6f 6e 65 6e 74 2c 20 76 65 72 73 69 6f 6e 2c 20 61 6e 64 20 6c 61 6e 67 75 61 67 65 2e 54 68 65 20 74 61 62 6c 65 20 6b 65 79 2e 20 54 68 65 20 53 69 67 6e 61 74 75 72 65 5f 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 75 6e 69 71 75 65 20 66 69 6c 65 20 73 69 67 6e 61 74 75 72 65 20 61 6e 64 20 69 73 20 61 6c 73 6f 20 74 68 65 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 69 6e 20 74 68 65 20 53 69 67 6e 61 74 75 72 65 20 74 61 62 6c 65 2e 41 20 62 6f 6f 6c 65 61 6e 20 76 61 6c 75 65 20 74 68 61 74 20 64 65 74 65 72 6d 69 6e 65 73 20 69 66 20 74 68 65 20 72 65 67 69 73
                                                                                                    Data Ascii: this value.CompLocatorComponentIdA string GUID unique to this component, version, and language.The table key. The Signature_ represents a unique file signature and is also the foreign key in the Signature table.A boolean value that determines if the regis
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: 73 65 6c 65 63 74 69 6f 6e 20 4c 65 76 65 6c 20 74 6f 20 73 65 74 20 69 6e 20 46 65 61 74 75 72 65 20 74 61 62 6c 65 20 69 66 20 43 6f 6e 64 69 74 69 6f 6e 20 65 76 61 6c 75 61 74 65 73 20 74 6f 20 54 52 55 45 2e 43 6f 6e 74 72 6f 6c 4e 61 6d 65 20 6f 66 20 74 68 65 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 61 20 64 69 61 6c 6f 67 2c 20 62 75 74 20 63 61 6e 20 72 65 70 65 61 74 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 64 69 61 6c 6f 67 73 2e 20 43 6f 6e 74 72 6f 6c 5f 4e 65 78 74 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 6f 74 68 65 72 20 63 6f 6e 74 72 6f 6c 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 64 69 61 6c 6f 67 2e 20 54 68 69 73 20 6c 69 6e 6b 20 64 65 66 69 6e 65
                                                                                                    Data Ascii: selection Level to set in Feature table if Condition evaluates to TRUE.ControlName of the control. This name must be unique within a dialog, but can repeat on different dialogs. Control_NextThe name of an other control on the same dialog. This link define
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: 61 72 79 20 6b 65 79 2c 20 63 6f 75 6c 64 20 62 65 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 44 69 72 65 63 74 6f 72 79 20 74 61 62 6c 65 2e 43 75 73 74 6f 6d 41 63 74 69 6f 6e 50 72 69 6d 61 72 79 20 6b 65 79 2c 20 6e 61 6d 65 20 6f 66 20 61 63 74 69 6f 6e 2c 20 6e 6f 72 6d 61 6c 6c 79 20 61 70 70 65 61 72 73 20 69 6e 20 73 65 71 75 65 6e 63 65 20 74 61 62 6c 65 20 75 6e 6c 65 73 73 20 70 72 69 76 61 74 65 20 75 73 65 2e 53 6f 75 72 63 65 43 75 73 74 6f 6d 53 6f 75 72 63 65 54 68 65 20 74 61 62 6c 65 20 72 65 66 65 72 65 6e 63 65 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 63 6f 64 65 2e 54 61 72 67 65 74 45 78 63 65 63 75 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 2c 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68
                                                                                                    Data Ascii: ary key, could be foreign key into the Directory table.CustomActionPrimary key, name of action, normally appears in sequence table unless private use.SourceCustomSourceThe table reference of the source of the code.TargetExcecution parameter, depends on th
                                                                                                    2024-02-25 15:02:19 UTC1369INData Raw: 69 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 69 72 65 63 74 6f 72 79 2e 44 69 72 65 63 74 6f 72 79 5f 50 61 72 65 6e 74 52 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 65 6e 74 72 79 20 69 6e 20 74 68 69 73 20 74 61 62 6c 65 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 61 72 65 6e 74 20 64 69 72 65 63 74 6f 72 79 2e 20 41 20 72 65 63 6f 72 64 20 70 61 72 65 6e 74 65 64 20 74 6f 20 69 74 73 65 6c 66 20 6f 72 20 77 69 74 68 20 61 20 4e 75 6c 6c 20 70 61 72 65 6e 74 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 72 6f 6f 74 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 74 72 65 65 2e 44 72 4c 6f 63 61 74 6f 72 44 65 70 74 68 54 68 65 20 64 65 70 74 68 20 62 65 6c 6f 77 20 74 68 65 20 70 61 74 68
                                                                                                    Data Ascii: ins the full path to the directory.Directory_ParentReference to the entry in this table specifying the default parent directory. A record parented to itself or with a Null parent represents a root of the install tree.DrLocatorDepthThe depth below the path


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.164971013.85.23.86443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-02-25 15:02:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RpsgCVOa6K5lzWF&MD=a6y7twhY HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                    Host: slscr.update.microsoft.com
                                                                                                    2024-02-25 15:02:30 UTC560INHTTP/1.1 200 OK
                                                                                                    Cache-Control: no-cache
                                                                                                    Pragma: no-cache
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Expires: -1
                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                    MS-CorrelationId: e52cae64-c4f2-4f81-88df-3f419e63b9d1
                                                                                                    MS-RequestId: 227ffb66-a904-4132-a3d4-107d04acc3da
                                                                                                    MS-CV: GfYFb12JxUaZIZtW.0
                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Date: Sun, 25 Feb 2024 15:02:30 GMT
                                                                                                    Connection: close
                                                                                                    Content-Length: 24490
                                                                                                    2024-02-25 15:02:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                    2024-02-25 15:02:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.164971413.85.23.86443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-02-25 15:03:07 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RpsgCVOa6K5lzWF&MD=a6y7twhY HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                    Host: slscr.update.microsoft.com
                                                                                                    2024-02-25 15:03:07 UTC560INHTTP/1.1 200 OK
                                                                                                    Cache-Control: no-cache
                                                                                                    Pragma: no-cache
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Expires: -1
                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                    MS-CorrelationId: c3a2053e-87b8-434e-b030-35eaddc65265
                                                                                                    MS-RequestId: 66b23405-460d-445d-8440-49eee06984c5
                                                                                                    MS-CV: ngQZuCi6kkeeSrhG.0
                                                                                                    X-Microsoft-SLSClientCache: 2160
                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Date: Sun, 25 Feb 2024 15:03:07 GMT
                                                                                                    Connection: close
                                                                                                    Content-Length: 25457
                                                                                                    2024-02-25 15:03:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                    2024-02-25 15:03:07 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:16:02:16
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1103880362347728966/1194556396168036373/WuqueID_3.0.msi?ex=65e82756&is=65d5b256&hm=40d79cf272acf64079a5a6013970d8cde7a7166a610a5a4fd4897d1253e580bc&
                                                                                                    Imagebase:0x7ff7f9810000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:1
                                                                                                    Start time:16:02:16
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,8684459449656122443,9111299645881576453,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                    Imagebase:0x7ff7f9810000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:16:02:26
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:3
                                                                                                    Start time:16:02:26
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\WuqueID_3.0.msi"
                                                                                                    Imagebase:0x7ff61e070000
                                                                                                    File size:69'632 bytes
                                                                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:4
                                                                                                    Start time:16:02:27
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                    Imagebase:0x7ff61e070000
                                                                                                    File size:69'632 bytes
                                                                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:5
                                                                                                    Start time:16:02:27
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding A48BD8E333951F4485D6330C5AD9B382 C
                                                                                                    Imagebase:0x2a0000
                                                                                                    File size:59'904 bytes
                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:8
                                                                                                    Start time:16:02:31
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding C1E1CCC8DEF71D2B0F865629E5F67421
                                                                                                    Imagebase:0x2a0000
                                                                                                    File size:59'904 bytes
                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:9
                                                                                                    Start time:16:02:32
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:10
                                                                                                    Start time:16:02:33
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                    Imagebase:0x7ff7648e0000
                                                                                                    File size:329'504 bytes
                                                                                                    MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:11
                                                                                                    Start time:16:02:33
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:12
                                                                                                    Start time:16:02:33
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:13
                                                                                                    Start time:16:02:33
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:14
                                                                                                    Start time:16:02:33
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:16
                                                                                                    Start time:16:02:33
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:17
                                                                                                    Start time:16:02:37
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
                                                                                                    Imagebase:0x400000
                                                                                                    File size:41'472 bytes
                                                                                                    MD5 hash:5D2838B81AD5DC780D60F20C5705AD16
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 54%, ReversingLabs
                                                                                                    • Detection: 49%, Virustotal, Browse
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:20
                                                                                                    Start time:16:02:37
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
                                                                                                    Imagebase:0x9c0000
                                                                                                    File size:41'472 bytes
                                                                                                    MD5 hash:5D2838B81AD5DC780D60F20C5705AD16
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:21
                                                                                                    Start time:16:02:40
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k smphost
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:22
                                                                                                    Start time:16:02:41
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s lfsvc
                                                                                                    Imagebase:0x7ff62c440000
                                                                                                    File size:55'320 bytes
                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:23
                                                                                                    Start time:16:02:53
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
                                                                                                    Imagebase:0x320000
                                                                                                    File size:41'472 bytes
                                                                                                    MD5 hash:5D2838B81AD5DC780D60F20C5705AD16
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:25
                                                                                                    Start time:16:02:54
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
                                                                                                    Imagebase:0x4a0000
                                                                                                    File size:41'472 bytes
                                                                                                    MD5 hash:5D2838B81AD5DC780D60F20C5705AD16
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:27
                                                                                                    Start time:16:03:33
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                    Imagebase:0x7ff6dc080000
                                                                                                    File size:468'120 bytes
                                                                                                    MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:28
                                                                                                    Start time:16:03:33
                                                                                                    Start date:25/02/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6684c0000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:12.5%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:7.1%
                                                                                                      Total number of Nodes:170
                                                                                                      Total number of Limit Nodes:16
                                                                                                      execution_graph 37704 149f688 37707 149f959 37704->37707 37708 149f967 37707->37708 37712 606f42d 37708->37712 37716 606f438 37708->37716 37713 606f438 LoadLibraryA 37712->37713 37715 606f51e 37713->37715 37717 606f48b LoadLibraryA 37716->37717 37719 606f51e 37717->37719 37720 603e300 37721 603e348 CreateFileW 37720->37721 37723 603e3ba 37721->37723 37724 603e5c0 37725 603e615 DeviceIoControl 37724->37725 37727 603e6a5 37725->37727 37727->37727 37728 606b082 37730 606b090 37728->37730 37729 606b3e8 37730->37729 37734 606c360 37730->37734 37739 606c388 37730->37739 37743 606c37a 37730->37743 37735 606c36e 37734->37735 37736 606c3a7 37734->37736 37735->37729 37747 606c4a0 37736->37747 37740 606c3b8 37739->37740 37742 606c4a0 5 API calls 37740->37742 37741 606c43c 37741->37729 37742->37741 37744 606c388 37743->37744 37746 606c4a0 5 API calls 37744->37746 37745 606c43c 37745->37729 37746->37745 37752 606c492 37747->37752 37762 606c4c0 37747->37762 37772 606c4b0 37747->37772 37748 606c43c 37748->37729 37753 606c49e 37752->37753 37782 606b968 37753->37782 37755 606c51c 37755->37748 37756 606c518 37756->37755 37757 606b974 NtQuerySystemInformation 37756->37757 37758 606c568 37757->37758 37759 606c56c 37758->37759 37760 606c6fe NtQuerySystemInformation 37758->37760 37759->37748 37761 606c743 37760->37761 37763 606c4ec 37762->37763 37764 606b968 NtQuerySystemInformation 37763->37764 37766 606c518 37764->37766 37765 606c51c 37765->37748 37766->37765 37786 606b974 37766->37786 37768 606c56c 37768->37748 37769 606c568 37769->37768 37770 606c6fe NtQuerySystemInformation 37769->37770 37771 606c743 37770->37771 37773 606c4c0 37772->37773 37774 606b968 NtQuerySystemInformation 37773->37774 37776 606c518 37774->37776 37775 606c51c 37775->37748 37776->37775 37777 606b974 NtQuerySystemInformation 37776->37777 37779 606c568 37777->37779 37778 606c56c 37778->37748 37779->37778 37780 606c6fe NtQuerySystemInformation 37779->37780 37781 606c743 37780->37781 37783 606c668 NtQuerySystemInformation 37782->37783 37785 606c743 37783->37785 37787 606c7e0 NtQuerySystemInformation 37786->37787 37789 606c8bb 37787->37789 37789->37789 37823 606d020 37824 606d022 37823->37824 37827 606dcab 37824->37827 37825 606d046 37829 606dcba 37827->37829 37828 606defb 37828->37825 37829->37828 37831 606dfc0 37829->37831 37832 606dfd9 37831->37832 37834 606dfe4 37831->37834 37833 606c4a0 5 API calls 37832->37833 37833->37834 37834->37829 37835 149c160 37836 149c1b5 CreateFileA 37835->37836 37838 149c258 37836->37838 37839 149abb8 37840 149abfb EnumSystemFirmwareTables 37839->37840 37841 149ac2c 37840->37841 37842 6034c70 37843 6034c8e 37842->37843 37846 603484c 37843->37846 37845 6034cc5 37847 6036790 LoadLibraryA 37846->37847 37849 603686c 37847->37849 37850 60680b0 37851 606810e SetThreadGroupAffinity 37850->37851 37853 6068189 37851->37853 37790 7471b10 37792 7471b12 37790->37792 37791 7471bd4 37792->37791 37802 7471cb0 KiUserCallbackDispatcher 37792->37802 37804 7471ca8 37792->37804 37793 7471b56 37793->37791 37794 7471b94 KiUserCallbackDispatcher 37793->37794 37795 7471bbd 37794->37795 37807 7472f10 PostMessageW 37795->37807 37809 7472e68 37795->37809 37814 7472e15 37795->37814 37796 7471bcc 37803 7471d17 37802->37803 37803->37793 37805 7471cb0 KiUserCallbackDispatcher 37804->37805 37806 7471d17 37805->37806 37806->37793 37808 7472f84 37807->37808 37808->37796 37810 7472e7e 37809->37810 37813 7472eac 37809->37813 37811 7472f06 PostMessageW 37810->37811 37810->37813 37812 7472f84 37811->37812 37812->37796 37813->37796 37815 7472eac 37814->37815 37816 7472e62 37814->37816 37815->37796 37816->37815 37817 7472f06 PostMessageW 37816->37817 37818 7472f84 37817->37818 37818->37796 37819 149ce10 37820 149ce65 OpenSCManagerA 37819->37820 37822 149cf57 37820->37822 37854 1494930 37855 1494945 37854->37855 37858 1499f30 37855->37858 37856 1494a03 37859 1499f4d 37858->37859 37860 1499f51 37858->37860 37859->37856 37861 1499f65 37860->37861 37866 149ac59 37860->37866 37878 149dd38 37861->37878 37890 149dd48 37861->37890 37862 1499f7f 37862->37856 37867 149acad 37866->37867 37868 149ac72 37866->37868 37903 149a84c 37867->37903 37868->37867 37869 149ac9e 37868->37869 37876 149ac59 GetSystemFirmwareTable 37869->37876 37897 149acc8 37869->37897 37871 149acaa 37871->37861 37872 149ad51 37872->37861 37874 149a84c GetSystemFirmwareTable 37875 149ad75 37874->37875 37876->37871 37879 149dd8e 37878->37879 37880 149dd3b 37878->37880 37884 149dd8f 37879->37884 37886 149dd48 2 API calls 37879->37886 37887 149dd38 3 API calls 37879->37887 37889 149c98c VirtualAlloc 37879->37889 37911 149de58 37879->37911 37880->37884 37907 149c98c 37880->37907 37882 149deae VirtualAlloc 37883 149ded7 37882->37883 37883->37862 37884->37882 37885 149ddfd 37884->37885 37885->37862 37886->37884 37887->37884 37889->37884 37891 149dd7f 37890->37891 37895 149dd8f 37890->37895 37892 149c98c VirtualAlloc 37891->37892 37892->37895 37893 149deae VirtualAlloc 37894 149ded7 37893->37894 37894->37862 37895->37893 37896 149ddfd 37895->37896 37896->37862 37898 149a84c GetSystemFirmwareTable 37897->37898 37899 149acf2 37898->37899 37900 149ad51 37899->37900 37901 149a84c GetSystemFirmwareTable 37899->37901 37900->37871 37902 149ad75 37901->37902 37904 149ae10 GetSystemFirmwareTable 37903->37904 37906 149acf2 37904->37906 37906->37872 37906->37874 37908 149de60 VirtualAlloc 37907->37908 37910 149ded7 37908->37910 37910->37884 37912 149de60 VirtualAlloc 37911->37912 37914 149ded7 37912->37914 37914->37884 37915 603e3f8 37916 603e450 DeviceIoControl 37915->37916 37918 603e4e6 DeviceIoControl 37916->37918 37920 603e6a5 37918->37920 37920->37920

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 128 606c4c0-606c51a call 606b968 134 606c526-606c56a call 606b974 128->134 135 606c51c-606c525 128->135 141 606c576-606c597 134->141 142 606c56c-606c575 134->142 145 606c5cb-606c5f1 141->145 146 606c599 141->146 154 606c5f3-606c5f6 145->154 155 606c63e-606c64a 145->155 147 606c59b-606c5a0 146->147 149 606c5a6-606c5b5 147->149 150 606c64b-606c741 NtQuerySystemInformation 147->150 149->150 151 606c5bb-606c5c9 149->151 163 606c743-606c749 150->163 164 606c74a-606c789 150->164 151->145 151->147 157 606c5f8-606c606 154->157 157->150 159 606c608-606c629 157->159 159->150 160 606c62b-606c63c 159->160 160->155 160->157 163->164 168 606c7a5 164->168 169 606c78b-606c797 164->169 172 606c7a6 168->172 170 606c79f 169->170 171 606c799-606c79c 169->171 170->168 171->170 172->172
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InformationQuerySystem
                                                                                                      • String ID:
                                                                                                      • API String ID: 3562636166-0
                                                                                                      • Opcode ID: 2b13f7f51147b5eb596b11c7c0953dc89288830be40226236a2ad534060c9995
                                                                                                      • Instruction ID: 12b234cf4e4c6ce57401815a3e00d3ec295b7c685a60c1de633f1d55abf41c66
                                                                                                      • Opcode Fuzzy Hash: 2b13f7f51147b5eb596b11c7c0953dc89288830be40226236a2ad534060c9995
                                                                                                      • Instruction Fuzzy Hash: FAA14B71E002098FDB54CFA9C984AEEFBF5FF88310F14846AE459EB251DB74A941CB90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 173 6061a78-6061aeb 178 6061af6-6061b00 173->178 179 6061b06-6061b70 178->179 180 60637db-60637ea 178->180 179->180 188 6061b76-6061be0 179->188 188->180 195 6061be6-6061c50 188->195 195->180 202 6061c56-6061cea 195->202 202->180 212 6061cf0-6061d60 202->212 212->180 219 6061d66-6061de8 212->219 219->180 226 6061dee-6061e70 219->226 226->180 233 6061e76-6061ef8 226->233 233->180 240 6061efe-6061f80 233->240 240->180 247 6061f86-6062008 240->247 247->180 254 606200e-6062093 247->254 254->180 261 6062099-606211e 254->261 261->180 268 6062124-60621a9 261->268 268->180 275 60621af-6062234 268->275 275->180 282 606223a-60622bf 275->282 282->180 289 60622c5-606234a 282->289 289->180 296 6062350-6062386 289->296 296->180 300 606238c-606239d 296->300 300->180 301 60623a3-60623e0 300->301 301->180 303 60623e6-606241c 301->303 303->180 307 6062422-6062433 303->307 307->180 308 6062439-6062476 307->308 308->180 310 606247c-6062501 308->310 310->180 317 6062507-606258c 310->317 317->180 324 6062592-6062617 317->324 324->180 331 606261d-60626a2 324->331 331->180 338 60626a8-60626de 331->338 338->180 342 60626e4-60626f5 338->342 342->180 343 60626fb-6062738 342->343 343->180 345 606273e-6062774 343->345 345->180 349 606277a-606278b 345->349 349->180 350 6062791-60627ce 349->350 350->180 352 60627d4-60637da 350->352
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f0e47e954a56082097db69dfc2f0ae831c416a49d86e3bc9eb5a8375b5863c04
                                                                                                      • Instruction ID: 33cb34c8e9cfa9205edbb4e8f5d79158fa296655fa590c0e52dca420bf324b25
                                                                                                      • Opcode Fuzzy Hash: f0e47e954a56082097db69dfc2f0ae831c416a49d86e3bc9eb5a8375b5863c04
                                                                                                      • Instruction Fuzzy Hash: B2F29934A10319DFEB24AF60D889B9DBBB2FF49304F1085EAE5196B290DF716985CF41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: eba0c1a3821e70193f778b27c8ce522f739014a516f7ca49c1ff243acf1c468e
                                                                                                      • Instruction ID: 35d5fbed1951a9c1a4b96527f01c9ffb07ec6aab28d8e4722c3b293d63bbf92f
                                                                                                      • Opcode Fuzzy Hash: eba0c1a3821e70193f778b27c8ce522f739014a516f7ca49c1ff243acf1c468e
                                                                                                      • Instruction Fuzzy Hash: C1F24970D542689FDB96EF64DC90ADEBFB6AF89300F0046E6C405AB254DB309E81DF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1763 603e5c0-603e6a3 DeviceIoControl 1767 603e6a5-603e6ab 1763->1767 1768 603e6ac-603e70b 1763->1768 1767->1768 1774 603e715-603e719 1768->1774 1775 603e70d 1768->1775 1776 603e71b-603e71e 1774->1776 1777 603e728-603e72c 1774->1777 1775->1774 1776->1777 1778 603e72e-603e73a 1777->1778 1779 603e73d 1777->1779 1778->1779 1781 603e73e 1779->1781 1781->1781
                                                                                                      APIs
                                                                                                      • DeviceIoControl.KERNEL32(?,?,?,?,?,?,?,?), ref: 0603E693
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ControlDevice
                                                                                                      • String ID:
                                                                                                      • API String ID: 2352790924-0
                                                                                                      • Opcode ID: a9e36da32293f9999c002ec4d860f8a15d25f8f35f936bf9933a2dac92e9262a
                                                                                                      • Instruction ID: 5436d0a32e0c52aacb969c9110012a3f2e91c1789fb25e5bca4e5ba2af61c1ac
                                                                                                      • Opcode Fuzzy Hash: a9e36da32293f9999c002ec4d860f8a15d25f8f35f936bf9933a2dac92e9262a
                                                                                                      • Instruction Fuzzy Hash: C141B0B4D003199FEF54CFA9C584ADEBFB5AF48304F24842AE814AB251D775A986CF90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1803 606c7d4-606c8b9 NtQuerySystemInformation 1808 606c8c2-606c901 1803->1808 1809 606c8bb-606c8c1 1803->1809 1813 606c903-606c90f 1808->1813 1814 606c91d 1808->1814 1809->1808 1815 606c917 1813->1815 1816 606c911-606c914 1813->1816 1817 606c91e 1814->1817 1815->1814 1816->1815 1817->1817
                                                                                                      APIs
                                                                                                      • NtQuerySystemInformation.NTDLL(00000008,00000000,?,?), ref: 0606C8A9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InformationQuerySystem
                                                                                                      • String ID:
                                                                                                      • API String ID: 3562636166-0
                                                                                                      • Opcode ID: 5002a68c9d099b540cadf415cbf9727506ab5bed69928c6c97743aef8171c339
                                                                                                      • Instruction ID: 29e75ace78f6d2679f24e9a1a76f1cb5eb2b5ce264d69eafb30f28f87813724d
                                                                                                      • Opcode Fuzzy Hash: 5002a68c9d099b540cadf415cbf9727506ab5bed69928c6c97743aef8171c339
                                                                                                      • Instruction Fuzzy Hash: 524112B1D003589FDB55CF99C888BDEBBF5FB48314F14841AE445AB240C7B4A946CF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • NtQuerySystemInformation.NTDLL(0000002A,00000000,?,?), ref: 0606C731
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InformationQuerySystem
                                                                                                      • String ID:
                                                                                                      • API String ID: 3562636166-0
                                                                                                      • Opcode ID: 5fef5983b32d26cbef57b3912567fd998448fc39ec923451e7664a9d4ccc3397
                                                                                                      • Instruction ID: 76465bedb65b4e4b6ae4a9e0b123e235e66997885139fc0de8019c4adb319441
                                                                                                      • Opcode Fuzzy Hash: 5fef5983b32d26cbef57b3912567fd998448fc39ec923451e7664a9d4ccc3397
                                                                                                      • Instruction Fuzzy Hash: 494102B1D003589FEB55CFA9C888BCEBBF5BF48310F10851AE445AB240D7B4A986CF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • NtQuerySystemInformation.NTDLL(0000002A,00000000,?,?), ref: 0606C731
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InformationQuerySystem
                                                                                                      • String ID:
                                                                                                      • API String ID: 3562636166-0
                                                                                                      • Opcode ID: 3f7f535092104040124258fabed4e68e2fd3fbd226bb523ab5dcf3e8b48d2881
                                                                                                      • Instruction ID: 56bfcd12cd2763880c22227bb3cd0870bd177ea665df62696ef46453dfc75296
                                                                                                      • Opcode Fuzzy Hash: 3f7f535092104040124258fabed4e68e2fd3fbd226bb523ab5dcf3e8b48d2881
                                                                                                      • Instruction Fuzzy Hash: 9541F2B0D0035C9FEB55CFAAC888BDEBBF5BB48710F10851AE449AB240C7B49946CF95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • NtQuerySystemInformation.NTDLL(00000008,00000000,?,?), ref: 0606C8A9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InformationQuerySystem
                                                                                                      • String ID:
                                                                                                      • API String ID: 3562636166-0
                                                                                                      • Opcode ID: 4d0d33851408f3deef7e8fb88946012b9903afd4670d98d3ab8be3be8f6dcf14
                                                                                                      • Instruction ID: dbff40431b20c4cf0a00b8cf463f10eb4ca391935e079bf27164c6446da4f48f
                                                                                                      • Opcode Fuzzy Hash: 4d0d33851408f3deef7e8fb88946012b9903afd4670d98d3ab8be3be8f6dcf14
                                                                                                      • Instruction Fuzzy Hash: CB4102B1D003589FEB51CF9AC888BDEBBF5BB48714F14841AE055BB240C7B4A942CF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c0f2b2efb00827bf061c9bb5b2f6a2178010fd09f7ba8b169f67e40f87730e37
                                                                                                      • Instruction ID: 8dccb4abac5f82e055cfb05b882ffbf16737cff3b294ec550a291a2e5f938d0c
                                                                                                      • Opcode Fuzzy Hash: c0f2b2efb00827bf061c9bb5b2f6a2178010fd09f7ba8b169f67e40f87730e37
                                                                                                      • Instruction Fuzzy Hash: 53824B30E10619CFCB54DF69C884AD8BBB1FF85300F5285E9E549AB265EB70A9D4CF81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 23b320759aabebb7a2fb06989c4e2908edb7f33e93aa8bbe89945137acaad30a
                                                                                                      • Instruction ID: 141368899809a3064c1285056ab824c4ebfa851d691f2fcaf49cf7c61493c9c5
                                                                                                      • Opcode Fuzzy Hash: 23b320759aabebb7a2fb06989c4e2908edb7f33e93aa8bbe89945137acaad30a
                                                                                                      • Instruction Fuzzy Hash: 56625A30E10619CFCB54DF69C884ADCBBB1FF84300F5285E9E549AB2A5EB70A994CF51
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6bad7e3598a4367d4c2d77fbd7971f7396a547f148cd87f9dcc5f5cc6867c049
                                                                                                      • Instruction ID: d83dce67ef7e64a757db4612c4c82e213e82de5b043e8ac7bee2e49b72760678
                                                                                                      • Opcode Fuzzy Hash: 6bad7e3598a4367d4c2d77fbd7971f7396a547f148cd87f9dcc5f5cc6867c049
                                                                                                      • Instruction Fuzzy Hash: 13228130B00365CFEB59DF69D444B6ABBEAAB98301F048529E406D77A5CB34EC85CB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d0f74966083156c76f143123dc254147de7698ed522e0abbe99933cff25396b2
                                                                                                      • Instruction ID: 457d6445cd476418c9f758a89b1f576a018d312a9d47a7b5ba72f998bffced66
                                                                                                      • Opcode Fuzzy Hash: d0f74966083156c76f143123dc254147de7698ed522e0abbe99933cff25396b2
                                                                                                      • Instruction Fuzzy Hash: 6C224774A40204CFD754DF69C498AAABBF2FF88310F15C5A9E8598B361DB70ED95CB40
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6a1edceea82d160005752311259888db55860bfa633bba57d462a2b81b91dba4
                                                                                                      • Instruction ID: 6b0f0e71eb863db58d3ba914851a7fced6a51a6f2231195d0a571ab53713253a
                                                                                                      • Opcode Fuzzy Hash: 6a1edceea82d160005752311259888db55860bfa633bba57d462a2b81b91dba4
                                                                                                      • Instruction Fuzzy Hash: 70028C70A003098FCB55DF79C440AAEBBB7BF88310F608969D45A9B355DB31ED82DB90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1c031d287f3d8d24e9c4b338c5ef3327abdbfb2651579cb2d96d7172f52fe438
                                                                                                      • Instruction ID: 50c0ab9a70e7d24f1cfbda3e6c2888d0dcb1b1f5acb53486b43b66f56f7844aa
                                                                                                      • Opcode Fuzzy Hash: 1c031d287f3d8d24e9c4b338c5ef3327abdbfb2651579cb2d96d7172f52fe438
                                                                                                      • Instruction Fuzzy Hash: 22027A30A003158FCB55DF79C450AAEBBB6BF89310F5488A9D45A9B3A5DB31EC42DB60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c3ffacf06301358fd440259f0154cc09db42ec7401925c4b0ad760a0128fb2a1
                                                                                                      • Instruction ID: a8aa72a3b72d37c59f8c6d4271afec248520a4f3dfec4a7275eba21dab9dac1c
                                                                                                      • Opcode Fuzzy Hash: c3ffacf06301358fd440259f0154cc09db42ec7401925c4b0ad760a0128fb2a1
                                                                                                      • Instruction Fuzzy Hash: 07D16A70E00219CFCB54DFA8C884AAEFBF5FF98314F14855AE425AB251DB34E946CB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 044b8b2df39d3202fe53f4305ae757995b8f92f387ecabec0735c9d70b1d676a
                                                                                                      • Instruction ID: 02c23e664e20d2487adc704bd87f56844bfa951feabc53795964b79452d00745
                                                                                                      • Opcode Fuzzy Hash: 044b8b2df39d3202fe53f4305ae757995b8f92f387ecabec0735c9d70b1d676a
                                                                                                      • Instruction Fuzzy Hash: EDB15270E40219CFDF90CFA9C88579EBFF6AF88705F148129D815E7294EBB49885CB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0ac51960f61dd758a3d262fa1eb7084b2b758a41de7efec2fbf774f55a188701
                                                                                                      • Instruction ID: e0c6a8d681d419bf574ded0c918fc9fb952fbe9d607de2d9dc1184005f1e50bd
                                                                                                      • Opcode Fuzzy Hash: 0ac51960f61dd758a3d262fa1eb7084b2b758a41de7efec2fbf774f55a188701
                                                                                                      • Instruction Fuzzy Hash: AFB16D70E403198FDF90CFA9C88579EBFF6BF48715F148529D815AB294EBB49881CB81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1521 603e5b5-603e5bc 1522 603e546-603e54c 1521->1522 1523 603e5be-603e647 1521->1523 1525 603e556-603e55a 1522->1525 1526 603e54e 1522->1526 1535 603e64f-603e6a3 DeviceIoControl 1523->1535 1527 603e569-603e56d 1525->1527 1528 603e55c-603e55f 1525->1528 1526->1525 1529 603e56f-603e57b 1527->1529 1530 603e57e-603e57f 1527->1530 1528->1527 1529->1530 1530->1521 1536 603e6a5-603e6ab 1535->1536 1537 603e6ac-603e70b 1535->1537 1536->1537 1543 603e715-603e719 1537->1543 1544 603e70d 1537->1544 1545 603e71b-603e71e 1543->1545 1546 603e728-603e72c 1543->1546 1544->1543 1545->1546 1547 603e72e-603e73a 1546->1547 1548 603e73d 1546->1548 1547->1548 1550 603e73e 1548->1550 1550->1550
                                                                                                      APIs
                                                                                                      • DeviceIoControl.KERNEL32(?,?,?,?,?,?,?,?), ref: 0603E693
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ControlDevice
                                                                                                      • String ID:
                                                                                                      • API String ID: 2352790924-0
                                                                                                      • Opcode ID: f10e6a03afca85861fa48cc5e6cd15c4853b0cab486af840641b1d15252f1dde
                                                                                                      • Instruction ID: 9c559ea36bafe47c047669fd8cc3eb87b8904b45dce7f1fa041dac1d58a91085
                                                                                                      • Opcode Fuzzy Hash: f10e6a03afca85861fa48cc5e6cd15c4853b0cab486af840641b1d15252f1dde
                                                                                                      • Instruction Fuzzy Hash: 7C51F274D003189FEF64CFA9C584ADEBFF6AF48305F24842AE404AB251D775A986CF60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1551 149ce05-149ce71 1553 149ceaa-149ceca 1551->1553 1554 149ce73-149ce7d 1551->1554 1561 149cecc-149ced6 1553->1561 1562 149cf03-149cf08 1553->1562 1554->1553 1555 149ce7f-149ce81 1554->1555 1556 149ce83-149ce8d 1555->1556 1557 149cea4-149cea7 1555->1557 1559 149ce8f 1556->1559 1560 149ce91-149cea0 1556->1560 1557->1553 1559->1560 1560->1560 1563 149cea2 1560->1563 1561->1562 1564 149ced8-149ceda 1561->1564 1565 149cf12-149cf55 OpenSCManagerA 1562->1565 1563->1557 1566 149cefd-149cf00 1564->1566 1567 149cedc-149cee6 1564->1567 1568 149cf5e-149cf96 1565->1568 1569 149cf57-149cf5d 1565->1569 1566->1562 1570 149cee8 1567->1570 1571 149ceea-149cef9 1567->1571 1576 149cf98-149cf9c 1568->1576 1577 149cfa6-149cfaa 1568->1577 1569->1568 1570->1571 1571->1571 1572 149cefb 1571->1572 1572->1566 1576->1577 1578 149cf9e-149cfa1 call 149359c 1576->1578 1579 149cfba 1577->1579 1580 149cfac-149cfb0 1577->1580 1578->1577 1583 149cfbb 1579->1583 1580->1579 1582 149cfb2-149cfb5 call 149359c 1580->1582 1582->1579 1583->1583
                                                                                                      APIs
                                                                                                      • OpenSCManagerA.ADVAPI32(?,?,?), ref: 0149CF45
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ManagerOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1889721586-0
                                                                                                      • Opcode ID: 89ea6588b890850c071cc9987cf5495bc6a590e7933cdc3c6c69e6c97ead1d2a
                                                                                                      • Instruction ID: bb1772ad7555d4c499dde78be74aa9e5ad291fc2dd3419d0239c954a65a1b605
                                                                                                      • Opcode Fuzzy Hash: 89ea6588b890850c071cc9987cf5495bc6a590e7933cdc3c6c69e6c97ead1d2a
                                                                                                      • Instruction Fuzzy Hash: A1515771D007599FDF10CFA8C8957AEBFB1FB48310F14812AE815A73A4D7B48881CB81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1585 149ce10-149ce71 1587 149ceaa-149ceca 1585->1587 1588 149ce73-149ce7d 1585->1588 1595 149cecc-149ced6 1587->1595 1596 149cf03-149cf55 OpenSCManagerA 1587->1596 1588->1587 1589 149ce7f-149ce81 1588->1589 1590 149ce83-149ce8d 1589->1590 1591 149cea4-149cea7 1589->1591 1593 149ce8f 1590->1593 1594 149ce91-149cea0 1590->1594 1591->1587 1593->1594 1594->1594 1597 149cea2 1594->1597 1595->1596 1598 149ced8-149ceda 1595->1598 1602 149cf5e-149cf96 1596->1602 1603 149cf57-149cf5d 1596->1603 1597->1591 1600 149cefd-149cf00 1598->1600 1601 149cedc-149cee6 1598->1601 1600->1596 1604 149cee8 1601->1604 1605 149ceea-149cef9 1601->1605 1610 149cf98-149cf9c 1602->1610 1611 149cfa6-149cfaa 1602->1611 1603->1602 1604->1605 1605->1605 1606 149cefb 1605->1606 1606->1600 1610->1611 1612 149cf9e-149cfa1 call 149359c 1610->1612 1613 149cfba 1611->1613 1614 149cfac-149cfb0 1611->1614 1612->1611 1617 149cfbb 1613->1617 1614->1613 1616 149cfb2-149cfb5 call 149359c 1614->1616 1616->1613 1617->1617
                                                                                                      APIs
                                                                                                      • OpenSCManagerA.ADVAPI32(?,?,?), ref: 0149CF45
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ManagerOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1889721586-0
                                                                                                      • Opcode ID: 39f1cb51a103abb9decf4b9b26f00bc2733ccf3bef0df3061de2349750911866
                                                                                                      • Instruction ID: 8745e017225bf8b53b02bb97414abe44bf1004e5a2b230c2acd5f6855c7aae13
                                                                                                      • Opcode Fuzzy Hash: 39f1cb51a103abb9decf4b9b26f00bc2733ccf3bef0df3061de2349750911866
                                                                                                      • Instruction Fuzzy Hash: EB513671D007599FDF10CFA9C8957AEBFB1FB48324F14812AE816A73A4D7B48881CB81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1619 7472e68-7472e7c 1620 7472ef7-7472efe 1619->1620 1621 7472e7e 1619->1621 1622 7472e81-7472e8a 1621->1622 1623 7472f01-7472f82 PostMessageW 1622->1623 1624 7472e8c-7472e92 1622->1624 1633 7472f84-7472f8a 1623->1633 1634 7472f8b-7472fac 1623->1634 1625 7472e94-7472e97 1624->1625 1626 7472e9b-7472eaa 1624->1626 1627 7472eb6-7472ec2 call 7472a54 1625->1627 1628 7472e99 1625->1628 1631 7472ece-7472ee0 1626->1631 1635 7472eac-7472eb3 1626->1635 1627->1631 1637 7472ec4-7472ecb 1627->1637 1628->1631 1641 7472ee2-7472ee9 1631->1641 1642 7472eec-7472ef5 1631->1642 1633->1634 1642->1620 1642->1622
                                                                                                      APIs
                                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 07472F75
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2352882436.0000000007470000.00000040.00000800.00020000.00000000.sdmp, Offset: 07470000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_7470000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePost
                                                                                                      • String ID:
                                                                                                      • API String ID: 410705778-0
                                                                                                      • Opcode ID: 9dd339b9cb02af22c953e366cd68449b574590c2b5f23af4d6df6b1628b7a037
                                                                                                      • Instruction ID: ab0feb21619e9b862fd243266ddc2601d2d59a5946b693449f73554c0e477f65
                                                                                                      • Opcode Fuzzy Hash: 9dd339b9cb02af22c953e366cd68449b574590c2b5f23af4d6df6b1628b7a037
                                                                                                      • Instruction Fuzzy Hash: 424191B2A043569FDB21CF99D880AEEFBB4FB85320F14442BE544E7740C375A885CBA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1643 603e3ec-603e482 1647 603e48a-603e4e4 DeviceIoControl 1643->1647 1648 603e4e6-603e4ec 1647->1648 1649 603e4ed-603e536 1647->1649 1648->1649 1654 603e546-603e54c 1649->1654 1655 603e556-603e55a 1654->1655 1656 603e54e 1654->1656 1657 603e569-603e56d 1655->1657 1658 603e55c-603e55f 1655->1658 1656->1655 1659 603e56f-603e57b 1657->1659 1660 603e57e-603e5bc 1657->1660 1658->1657 1659->1660 1660->1654 1664 603e5be-603e647 1660->1664 1668 603e64f-603e6a3 DeviceIoControl 1664->1668 1669 603e6a5-603e6ab 1668->1669 1670 603e6ac-603e70b 1668->1670 1669->1670 1676 603e715-603e719 1670->1676 1677 603e70d 1670->1677 1678 603e71b-603e71e 1676->1678 1679 603e728-603e72c 1676->1679 1677->1676 1678->1679 1680 603e72e-603e73a 1679->1680 1681 603e73d 1679->1681 1680->1681 1683 603e73e 1681->1683 1683->1683
                                                                                                      APIs
                                                                                                      • DeviceIoControl.KERNEL32(?,?,?,?,?,?,?,?), ref: 0603E4D4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ControlDevice
                                                                                                      • String ID:
                                                                                                      • API String ID: 2352790924-0
                                                                                                      • Opcode ID: 36def3ac0886f068c4cf0f7f66de818f2775068e94298ff2e69bf9e57a193656
                                                                                                      • Instruction ID: 937c1415a62a3dc1c2348ca657d0efe84903f69f8b3ccc8e32ad053349bac732
                                                                                                      • Opcode Fuzzy Hash: 36def3ac0886f068c4cf0f7f66de818f2775068e94298ff2e69bf9e57a193656
                                                                                                      • Instruction Fuzzy Hash: 8D51B270D003599FDB51CFA9C584ADEBFF5BF48304F24812AE819AB250D775A985CF90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1684 60680a4-6068128 1687 6068130-6068187 SetThreadGroupAffinity 1684->1687 1688 6068190-6068203 1687->1688 1689 6068189-606818f 1687->1689 1696 6068205-6068208 1688->1696 1697 6068212-6068216 1688->1697 1689->1688 1696->1697 1698 6068225-6068229 1697->1698 1699 6068218-606821b 1697->1699 1700 606823a 1698->1700 1701 606822b-6068237 1698->1701 1699->1698 1702 606823b 1700->1702 1701->1700 1702->1702
                                                                                                      APIs
                                                                                                      • SetThreadGroupAffinity.KERNELBASE(?,?,?), ref: 06068177
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AffinityGroupThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 3595928168-0
                                                                                                      • Opcode ID: 5aa0e771d1b5577eb5db6f11243f3d26b2bbb1c88ac5e1a6ecd6927f956cbba6
                                                                                                      • Instruction ID: 1cace4134d5c97143a031a02a7dce17fd6b53f046743246ed6dec70bd55f8d89
                                                                                                      • Opcode Fuzzy Hash: 5aa0e771d1b5577eb5db6f11243f3d26b2bbb1c88ac5e1a6ecd6927f956cbba6
                                                                                                      • Instruction Fuzzy Hash: 3E410470C003199FEB54CFA5C884BDEBBB5BF49304F20856AE408BB250DBB5694ACF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1704 603e3f8-603e4e4 DeviceIoControl 1708 603e4e6-603e4ec 1704->1708 1709 603e4ed-603e536 1704->1709 1708->1709 1714 603e546-603e54c 1709->1714 1715 603e556-603e55a 1714->1715 1716 603e54e 1714->1716 1717 603e569-603e56d 1715->1717 1718 603e55c-603e55f 1715->1718 1716->1715 1719 603e56f-603e57b 1717->1719 1720 603e57e-603e5bc 1717->1720 1718->1717 1719->1720 1720->1714 1724 603e5be-603e6a3 DeviceIoControl 1720->1724 1729 603e6a5-603e6ab 1724->1729 1730 603e6ac-603e70b 1724->1730 1729->1730 1736 603e715-603e719 1730->1736 1737 603e70d 1730->1737 1738 603e71b-603e71e 1736->1738 1739 603e728-603e72c 1736->1739 1737->1736 1738->1739 1740 603e72e-603e73a 1739->1740 1741 603e73d 1739->1741 1740->1741 1743 603e73e 1741->1743 1743->1743
                                                                                                      APIs
                                                                                                      • DeviceIoControl.KERNEL32(?,?,?,?,?,?,?,?), ref: 0603E4D4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ControlDevice
                                                                                                      • String ID:
                                                                                                      • API String ID: 2352790924-0
                                                                                                      • Opcode ID: f9fd8ea8cff6d14012ba4bcbb6f7a2d180fe0228bd877ec08551e6e071429a37
                                                                                                      • Instruction ID: 87fc48af49d884285e3309a8313ab3ccad1b25a4c459844d373bc53870998b71
                                                                                                      • Opcode Fuzzy Hash: f9fd8ea8cff6d14012ba4bcbb6f7a2d180fe0228bd877ec08551e6e071429a37
                                                                                                      • Instruction Fuzzy Hash: F151A074D003599FDF60CFA9C984ADEBFB5BF48304F24812AE819AB250D7B5A985CF50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1744 60680b0-6068187 SetThreadGroupAffinity 1747 6068190-6068203 1744->1747 1748 6068189-606818f 1744->1748 1755 6068205-6068208 1747->1755 1756 6068212-6068216 1747->1756 1748->1747 1755->1756 1757 6068225-6068229 1756->1757 1758 6068218-606821b 1756->1758 1759 606823a 1757->1759 1760 606822b-6068237 1757->1760 1758->1757 1761 606823b 1759->1761 1760->1759 1761->1761
                                                                                                      APIs
                                                                                                      • SetThreadGroupAffinity.KERNELBASE(?,?,?), ref: 06068177
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AffinityGroupThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 3595928168-0
                                                                                                      • Opcode ID: 30334b7f986171fe8833d3844731cfec015e43564f857459f4596290a22f0020
                                                                                                      • Instruction ID: e69fa0cd1011fd8183c0ed146357524e90df822aeed7858555998e43a443b185
                                                                                                      • Opcode Fuzzy Hash: 30334b7f986171fe8833d3844731cfec015e43564f857459f4596290a22f0020
                                                                                                      • Instruction Fuzzy Hash: 2141F570C00319DBEB55CF95C884BDDBBB5BF49304F20846AE504BB250DBB1694ACF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1782 149c154-149c1c1 1784 149c1fa-149c256 CreateFileA 1782->1784 1785 149c1c3-149c1cd 1782->1785 1790 149c258-149c25e 1784->1790 1791 149c25f-149c297 1784->1791 1785->1784 1786 149c1cf-149c1d1 1785->1786 1787 149c1d3-149c1dd 1786->1787 1788 149c1f4-149c1f7 1786->1788 1792 149c1df 1787->1792 1793 149c1e1-149c1f0 1787->1793 1788->1784 1790->1791 1798 149c299-149c29d 1791->1798 1799 149c2a7 1791->1799 1792->1793 1793->1793 1794 149c1f2 1793->1794 1794->1788 1798->1799 1800 149c29f-149c2a2 call 149359c 1798->1800 1802 149c2a8 1799->1802 1800->1799 1802->1802
                                                                                                      APIs
                                                                                                      • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 0149C246
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: c4ca410ae1a9771520f63a20c4f05c4f971f1efa348f35c16e70233ad11f7007
                                                                                                      • Instruction ID: 3dda1b20b8facd76622bca09fe0209e0f3d335279bcbc35e27d7c5d8f9d6abd5
                                                                                                      • Opcode Fuzzy Hash: c4ca410ae1a9771520f63a20c4f05c4f971f1efa348f35c16e70233ad11f7007
                                                                                                      • Instruction Fuzzy Hash: 094132B1D102489FDF10CFA9C985BDEBFB1FB48714F14812AE819AB260D7B49846CF95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 0149C246
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: bf2dfae3bc81e0681006fb6e4bd43f91ea5cf7e97cc7e263634885bd4da3b12d
                                                                                                      • Instruction ID: caa6ce79b4a2db83d1dec5244c7faa03b567d0a917fd492d2546c32aafef12cb
                                                                                                      • Opcode Fuzzy Hash: bf2dfae3bc81e0681006fb6e4bd43f91ea5cf7e97cc7e263634885bd4da3b12d
                                                                                                      • Instruction Fuzzy Hash: 564102B1D103589FDF10CFA9C885B9EBFB1FB48714F14812AE819AB260D7B59842CF95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryA.KERNELBASE(?), ref: 0606F50C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: ef47922197f508d60ee35803a2957cd3dc68e6f7c707bceb8828ff3aad3af3a2
                                                                                                      • Instruction ID: a1aef90d6cd5c7ac23aa4d1c6c67abcf912e19c3decbcf616c8dd44d5b07a6f5
                                                                                                      • Opcode Fuzzy Hash: ef47922197f508d60ee35803a2957cd3dc68e6f7c707bceb8828ff3aad3af3a2
                                                                                                      • Instruction Fuzzy Hash: 1F4148B0D003598FDB50CFAAD88479EBFF2EF48714F14852AE855A7254D7B89842CF81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryA.KERNELBASE(?), ref: 0603685A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: 2818e801682cabc57e64a32a4e38a14b5b92e037c2cf017a3d0ba3056fd8eabc
                                                                                                      • Instruction ID: dea359b5aaadea416185a362792da534b4a138b1cf54703c5545e6bad6eb23ee
                                                                                                      • Opcode Fuzzy Hash: 2818e801682cabc57e64a32a4e38a14b5b92e037c2cf017a3d0ba3056fd8eabc
                                                                                                      • Instruction Fuzzy Hash: 183168B0C10359AFDB54CFA9C885BDEBFF5EB09314F10862AE855A7240D7B59481CF92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000000,?,00000000,?,?,?), ref: 07471BAB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2352882436.0000000007470000.00000040.00000800.00020000.00000000.sdmp, Offset: 07470000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_7470000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: cf7950b4a02599a691446f647dbf34c8d5eef7fcdb5f5d71ff8bcd2646f9bab0
                                                                                                      • Instruction ID: 92aa0001ffa09538f5cd42ab50c85128c42f37a7e8292a921c4e97ab4fd2b550
                                                                                                      • Opcode Fuzzy Hash: cf7950b4a02599a691446f647dbf34c8d5eef7fcdb5f5d71ff8bcd2646f9bab0
                                                                                                      • Instruction Fuzzy Hash: 6F3150B5B005159FDB48EF65D88196EB7B5FF88A10B1081AEE9059B760CB31EC16CBE0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryA.KERNELBASE(?), ref: 0606F50C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: 2176a28c62b09dfb6affe71ec53cdc23ba55d03c089c872f300817db5d56d6ea
                                                                                                      • Instruction ID: 44bbf8bbaad396be55b32dccb8e191316e8037a5c0ef4c9493bd178ac456e854
                                                                                                      • Opcode Fuzzy Hash: 2176a28c62b09dfb6affe71ec53cdc23ba55d03c089c872f300817db5d56d6ea
                                                                                                      • Instruction Fuzzy Hash: 923157B0C003598FDB50CFAAD88479EBFF2AF48304F10852AE815AB244D7B49842CF81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000000,?,00000000,?,?,?), ref: 07471BAB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2352882436.0000000007470000.00000040.00000800.00020000.00000000.sdmp, Offset: 07470000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_7470000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: f3bf7ecbcb8fc7a0e17bcab911240ea615e2977b77d74bdb55e9c7bee029b3d5
                                                                                                      • Instruction ID: a804b03f8c85afc518a49a8b63da532c8932f71fa578ecec6f357f79dd776639
                                                                                                      • Opcode Fuzzy Hash: f3bf7ecbcb8fc7a0e17bcab911240ea615e2977b77d74bdb55e9c7bee029b3d5
                                                                                                      • Instruction Fuzzy Hash: BB3162B57006159FDB48DF64C8419BEBBB5FF89B10B15419AE9059B761CB31EC02CBE0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryA.KERNELBASE(?), ref: 0603685A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: 547973f80eb3cf6799b734b36712b098578fec97ebbb2da7db18227b61d036d3
                                                                                                      • Instruction ID: c7428518c857fa62654e4d0f680a647feacbe7b668f4def3c26f812fa75b40a0
                                                                                                      • Opcode Fuzzy Hash: 547973f80eb3cf6799b734b36712b098578fec97ebbb2da7db18227b61d036d3
                                                                                                      • Instruction Fuzzy Hash: 2C3146B0D10359AFDB94CFA9C88979EBFF5EB09304F108629E815A7280D7B59481CF96
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateFileW.KERNELBASE(?,?,?,?,?,00000001,00000004), ref: 0603E3AB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: 5219d963d6c44c8a769be72f2e80aff4051eb6fba27bb00842de814ee1439adf
                                                                                                      • Instruction ID: c5c34b97d0b1ce0806800a74eb0a70c8e39404c8fac86ced415838dd14604e61
                                                                                                      • Opcode Fuzzy Hash: 5219d963d6c44c8a769be72f2e80aff4051eb6fba27bb00842de814ee1439adf
                                                                                                      • Instruction Fuzzy Hash: 503102B1C00259AFDB10CF9AD884B8EFFF5BF48310F15811AE918A7221C375A951CF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateFileW.KERNELBASE(?,?,?,?,?,00000001,00000004), ref: 0603E3AB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: e85d541a02e15a5cb428f21657fc186fd90752d7447dba0319f534501fd9aad6
                                                                                                      • Instruction ID: 0765228cf11d02b03f5aa2905261b230e1bc93c625ecf0bd2961bca5f5652ba8
                                                                                                      • Opcode Fuzzy Hash: e85d541a02e15a5cb428f21657fc186fd90752d7447dba0319f534501fd9aad6
                                                                                                      • Instruction Fuzzy Hash: AC31E3B1C00659AFDB10CF9AD884A8EFFF5BF48314F15C11AE918A7261C375A951CF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetSystemFirmwareTable.KERNEL32(?,?,?,?), ref: 0149AE78
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FirmwareSystemTable
                                                                                                      • String ID:
                                                                                                      • API String ID: 3847969577-0
                                                                                                      • Opcode ID: b0648878a3aea7482aa28104d0c9a399422ac27916b787cd989eee000d13e97f
                                                                                                      • Instruction ID: 65afc7c47c7645047dc6ebc8f04087089a8c05a576c6c08bb6ac503545e28cfb
                                                                                                      • Opcode Fuzzy Hash: b0648878a3aea7482aa28104d0c9a399422ac27916b787cd989eee000d13e97f
                                                                                                      • Instruction Fuzzy Hash: 291107B59003489FDB10DF9AC885BDFBFF8EB88324F208419E558A7250C775A945CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetSystemFirmwareTable.KERNEL32(?,?,?,?), ref: 0149AE78
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FirmwareSystemTable
                                                                                                      • String ID:
                                                                                                      • API String ID: 3847969577-0
                                                                                                      • Opcode ID: cc5865f91fba3cffc6c7f2db5aea2d3b9c604b8b0da9806f754dd7884f46d5d1
                                                                                                      • Instruction ID: d0f53a8a1f54ac51b00cc24f23d3d41a658e2ba47f399f7fd32997932857fa0f
                                                                                                      • Opcode Fuzzy Hash: cc5865f91fba3cffc6c7f2db5aea2d3b9c604b8b0da9806f754dd7884f46d5d1
                                                                                                      • Instruction Fuzzy Hash: 671126719003489FDB20DF9AC488BDEBFF4EB48324F20841AE558A7210C375A941CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • EnumSystemFirmwareTables.KERNEL32(?,?,?), ref: 0149AC1D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnumFirmwareSystemTables
                                                                                                      • String ID:
                                                                                                      • API String ID: 3132723799-0
                                                                                                      • Opcode ID: 9d43099b9bd5ea80413cb8cdd944de2241ea95696f5cbb152a1d825adfa9a9b9
                                                                                                      • Instruction ID: 03e9622c58f05fff7b9e5757088b18177f4f4755f4ca3247633b50e35ae3c304
                                                                                                      • Opcode Fuzzy Hash: 9d43099b9bd5ea80413cb8cdd944de2241ea95696f5cbb152a1d825adfa9a9b9
                                                                                                      • Instruction Fuzzy Hash: F71116B19003489FDB20DF9AC884BDEBBF8EB88314F20841AD519A7350C779A945CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 07472F75
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2352882436.0000000007470000.00000040.00000800.00020000.00000000.sdmp, Offset: 07470000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_7470000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePost
                                                                                                      • String ID:
                                                                                                      • API String ID: 410705778-0
                                                                                                      • Opcode ID: ddf9e20828f725ac8063ba8b957cfe3e87a6dd72f2c923a7d5a9dc8e1ab68518
                                                                                                      • Instruction ID: 4f1ed8bcf2a8494c333b4304644157134ee55efd5ce36ea9c22c8ecdf3b6bcf1
                                                                                                      • Opcode Fuzzy Hash: ddf9e20828f725ac8063ba8b957cfe3e87a6dd72f2c923a7d5a9dc8e1ab68518
                                                                                                      • Instruction Fuzzy Hash: C9113AB5900349CFDB10CF99C445BEEBBF4FB48310F14841AE454A7250C3B9A545CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?), ref: 07471D08
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2352882436.0000000007470000.00000040.00000800.00020000.00000000.sdmp, Offset: 07470000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_7470000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: 9ebec2c06b6efbf963df4aad23ae3d78a00baf39e6f0efbf867b187b5efdc55d
                                                                                                      • Instruction ID: 7efe2199a53f3313dd179cb1ee724842547ca376caabd5d384305198c457bcbb
                                                                                                      • Opcode Fuzzy Hash: 9ebec2c06b6efbf963df4aad23ae3d78a00baf39e6f0efbf867b187b5efdc55d
                                                                                                      • Instruction Fuzzy Hash: 90113AB18003498FDB10CF9AD485BDEBBF4EB48320F20841AD554A3240D378A585CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • EnumSystemFirmwareTables.KERNEL32(?,?,?), ref: 0149AC1D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnumFirmwareSystemTables
                                                                                                      • String ID:
                                                                                                      • API String ID: 3132723799-0
                                                                                                      • Opcode ID: 3ca4cca814968750dcf9b179560aa4ea41ae02225b79f7caa535609b3cb7a627
                                                                                                      • Instruction ID: 576c9b5ae4460f7cc51f5e80711dcb3beac9dbf84d3dc2aade004da4aaef0fca
                                                                                                      • Opcode Fuzzy Hash: 3ca4cca814968750dcf9b179560aa4ea41ae02225b79f7caa535609b3cb7a627
                                                                                                      • Instruction Fuzzy Hash: 661113B19003488FDB20DF9AC888BDEBBF4EB88310F20842AD519A7350C775A941CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?), ref: 07471D08
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2352882436.0000000007470000.00000040.00000800.00020000.00000000.sdmp, Offset: 07470000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_7470000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: 3efca484c82547d1d3725cd700bb89bb6d455c6d197d169c1eef453839dd008a
                                                                                                      • Instruction ID: d53a06f4decc3090584e2b684d0ddf26969505e269bf45102f79e31f105e590e
                                                                                                      • Opcode Fuzzy Hash: 3efca484c82547d1d3725cd700bb89bb6d455c6d197d169c1eef453839dd008a
                                                                                                      • Instruction Fuzzy Hash: D41115B18003498FDB10CF9AD485BDEBBF4EB48320F10842AD568A7240D378A544CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VirtualAlloc.KERNEL32(?,?,?,03E60394,?), ref: 0149DEC8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: 9cfb2313d05c41e9e323df99005217e8feed76acd40f6dd7e4a1aebbd2b38e8b
                                                                                                      • Instruction ID: cdbf3f68f576217deb31f902c51c5c38eee1c013b6edb58093b30842f435cc1a
                                                                                                      • Opcode Fuzzy Hash: 9cfb2313d05c41e9e323df99005217e8feed76acd40f6dd7e4a1aebbd2b38e8b
                                                                                                      • Instruction Fuzzy Hash: 03419F74A407049FDF14DFAAD884BABBBF5FB88324F50892AD51997350DB30E841CBA1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VirtualAlloc.KERNEL32(?,?,?,03E60394,?), ref: 0149DEC8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: f5cfd12da030c9232138f76f513da0ee1ebc8e2a56c893d4f7e68b0daa4741fb
                                                                                                      • Instruction ID: abbbc9f33201dd1a195b9bb727bcc6982b521be644c76e855623d4dc1d2a80ba
                                                                                                      • Opcode Fuzzy Hash: f5cfd12da030c9232138f76f513da0ee1ebc8e2a56c893d4f7e68b0daa4741fb
                                                                                                      • Instruction Fuzzy Hash: 3E1143B58007089FDF20CF9AC888BDEBFF4EB48320F10841AE558A7210C375A980CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VirtualAlloc.KERNEL32(?,?,?,03E60394,?), ref: 0149DEC8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: 2526a34a57e228ae60d57b402f328782de4696fd529650826d2a0e4555804c75
                                                                                                      • Instruction ID: f8ff716db3b0093c8f905b19299880245b3ab9a87559caa91e30cc4703412943
                                                                                                      • Opcode Fuzzy Hash: 2526a34a57e228ae60d57b402f328782de4696fd529650826d2a0e4555804c75
                                                                                                      • Instruction Fuzzy Hash: 1D1113B58007489FDB20DF9AC884BDFBFF8EB48324F10841AE558A7250C375A945CFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337660592.00000000011DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011DD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11dd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7232e69a19accb63e89863fb917c052d03cc34fcf65b6dec7107da7e29373c45
                                                                                                      • Instruction ID: ef3a81e32845078ee38aac3e15d8d215a8f62e6316a6759a1e0ad02ad2845da1
                                                                                                      • Opcode Fuzzy Hash: 7232e69a19accb63e89863fb917c052d03cc34fcf65b6dec7107da7e29373c45
                                                                                                      • Instruction Fuzzy Hash: 7231E472501240EFDF0A9F54CAC0F66BF76FB88325F2481A9ED054E256C336D462DB62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337660592.00000000011DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011DD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11dd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7caee52d575ba964e2c0a632cb48e66e83bb21bd82682c771e3ab6005bb32f80
                                                                                                      • Instruction ID: 342ee9dfa23cacf728cae954ff10ff338269b8d0f8ed595cb6ce06c9bc95a214
                                                                                                      • Opcode Fuzzy Hash: 7caee52d575ba964e2c0a632cb48e66e83bb21bd82682c771e3ab6005bb32f80
                                                                                                      • Instruction Fuzzy Hash: 34210772505200EFDF0A8F54D9C0F56BF65FB88315F2486A9ED0A0E256C336E452CB62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337423314.00000000011CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011CD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11cd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c7466ddbc2b7dc3412194de837d37cbd052f993a1f68883604d5c8c099f37bf9
                                                                                                      • Instruction ID: 410221f472ba2fc2b891af0d3dc18683cdbf3559b34d327e6095c903d1f6e53e
                                                                                                      • Opcode Fuzzy Hash: c7466ddbc2b7dc3412194de837d37cbd052f993a1f68883604d5c8c099f37bf9
                                                                                                      • Instruction Fuzzy Hash: EA21F771504240DFDF19DF54E9C0B56BBA5FBD8B14F24826DE9090A256C336D452CBA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337660592.00000000011DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011DD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11dd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3120f2f17a9a8ecc588846ecd620190dc870f3573afe3baa8afe75e6e664d394
                                                                                                      • Instruction ID: dd1f34352dc39df701d40ddda232a24bc0b5dcdb4b7e28da07370bf4cb64cf3b
                                                                                                      • Opcode Fuzzy Hash: 3120f2f17a9a8ecc588846ecd620190dc870f3573afe3baa8afe75e6e664d394
                                                                                                      • Instruction Fuzzy Hash: CD21D071604340DFDF19DF68E984B26BBA5EBC8254F24C569E80A4B296C336D846CA62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337660592.00000000011DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011DD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11dd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9e4a1a35909aaddd52bfdfa1edfb8cc92397d5732de0c03989d167db8dedc632
                                                                                                      • Instruction ID: b769fd55b773f5c04dbf937932992d3cd4069211b688165e9b8c8ece6cd53486
                                                                                                      • Opcode Fuzzy Hash: 9e4a1a35909aaddd52bfdfa1edfb8cc92397d5732de0c03989d167db8dedc632
                                                                                                      • Instruction Fuzzy Hash: C52107B1A08344EFDF09DF54E9C0B26BBA5FB88314F24C56DD8494B292C736D446CB62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337660592.00000000011DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011DD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11dd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9a4ab43dc6915dabe77758716622db20e89733c61ba6d995a69666b3dcdc2459
                                                                                                      • Instruction ID: 2563d3f2ba9e1a235a596a1760ade18e971793524f69679ff585439bc2331afe
                                                                                                      • Opcode Fuzzy Hash: 9a4ab43dc6915dabe77758716622db20e89733c61ba6d995a69666b3dcdc2459
                                                                                                      • Instruction Fuzzy Hash: DA217F76405240DFDF168F54D9C0B56BF72FB88310F2482A9ED490E26AC336D466DB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337660592.00000000011DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011DD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11dd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ca7b9f62dfe6490d706dabf6e62095e21186a3cacdf6526d4ec8659158aa263a
                                                                                                      • Instruction ID: 0aa424a695e4d070f98b06602ef69a9b6fd1870ea11c643702926c54efb29fb7
                                                                                                      • Opcode Fuzzy Hash: ca7b9f62dfe6490d706dabf6e62095e21186a3cacdf6526d4ec8659158aa263a
                                                                                                      • Instruction Fuzzy Hash: 7D218E72405240DFDF16CF54D9C4B56BF72FB88314F2486A9ED090E25AC336D426CB61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337660592.00000000011DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011DD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11dd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9578fb534394de4c7128eb892ed6caa59f111010a9db722fe7c514a3cf6cb8ad
                                                                                                      • Instruction ID: 39dac101c96b8a0ad2f0054f82be6fd27219ee88a3a6d1cd0a5c2c2c372e7ec8
                                                                                                      • Opcode Fuzzy Hash: 9578fb534394de4c7128eb892ed6caa59f111010a9db722fe7c514a3cf6cb8ad
                                                                                                      • Instruction Fuzzy Hash: 8E21A1755093808FDB17CF24D990B15BF71EB85214F28C5EAD8498F6A7C33AD40ACB62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337423314.00000000011CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011CD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11cd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7814c13b74432e9766fc90c96a064355c336639b2fa8740561c3b61dadc50c92
                                                                                                      • Instruction ID: 7bf36bbd3001c2a5b27cfb819f4cec119005f7f2ba0b270626d6223e0235dba5
                                                                                                      • Opcode Fuzzy Hash: 7814c13b74432e9766fc90c96a064355c336639b2fa8740561c3b61dadc50c92
                                                                                                      • Instruction Fuzzy Hash: F121C072404280DFCF06CF54E9C0B56BF72FB88714F24C2A9D9480B256C33AD426CB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337660592.00000000011DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011DD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11dd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: aad25437c4654b6cb3a18e9c9c4d1d150fb1e8d90860086af53f3cf05a31b9a0
                                                                                                      • Instruction ID: dae326cda17d5d1de1a1c3989c8d5cf3880e7705677be6764d46e8cda0732c3d
                                                                                                      • Opcode Fuzzy Hash: aad25437c4654b6cb3a18e9c9c4d1d150fb1e8d90860086af53f3cf05a31b9a0
                                                                                                      • Instruction Fuzzy Hash: 4911BEB5908240EFDB06CF14D5C0B15BBA1FB84214F24C6ADD8494B292C33AD40ACB52
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337423314.00000000011CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011CD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11cd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7f2ec4074f509dc2bcc1f68def7d766c64e77ac7748473e225ba1d75f4f22188
                                                                                                      • Instruction ID: e49166d4742efd8dd92155df8d3fd9cf4c7f685310657b751cd8d85f90b1a3f2
                                                                                                      • Opcode Fuzzy Hash: 7f2ec4074f509dc2bcc1f68def7d766c64e77ac7748473e225ba1d75f4f22188
                                                                                                      • Instruction Fuzzy Hash: 4501F7711083409BEF188EA9EC84767FF98DFA1624F18C46EED054A186C379D840C6F3
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2337423314.00000000011CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011CD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_11cd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 644eab42341fa3ccab4d6fcf5624ef7fb114a452e605681a1c0c44f27309f94f
                                                                                                      • Instruction ID: 3d0a48d957a8f53f8036fe8558a1a0442387c693173f695d8d01895fb8f84a65
                                                                                                      • Opcode Fuzzy Hash: 644eab42341fa3ccab4d6fcf5624ef7fb114a452e605681a1c0c44f27309f94f
                                                                                                      • Instruction Fuzzy Hash: C3F062714043449EEB148E5ADCC4B62FF98EF91625F18C46AED585F286C379A844CAB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetKeyState.USER32(00000001), ref: 07470914
                                                                                                      • GetKeyState.USER32(00000002), ref: 07470959
                                                                                                      • GetKeyState.USER32(00000004), ref: 0747099E
                                                                                                      • GetKeyState.USER32(00000005), ref: 074709E3
                                                                                                      • GetKeyState.USER32(00000006), ref: 07470A28
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2352882436.0000000007470000.00000040.00000800.00020000.00000000.sdmp, Offset: 07470000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_7470000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: State
                                                                                                      • String ID:
                                                                                                      • API String ID: 1649606143-0
                                                                                                      • Opcode ID: 50754aa5c827a2bec506ae6f22efa4a587b440c9d31d692d158707040f88aeba
                                                                                                      • Instruction ID: 77b0b20bb66afeea96f696a4b74113a3e89e97af86906fcdb5ffdeb98a5eafd2
                                                                                                      • Opcode Fuzzy Hash: 50754aa5c827a2bec506ae6f22efa4a587b440c9d31d692d158707040f88aeba
                                                                                                      • Instruction Fuzzy Hash: 5C51A8F0D057468EEB11CF9AD9493EFBFF4AB45308F20845AD098B7290C3B89595CBA1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d0ccb74ef6b1a4d53005a65b6f57544a183b34671e677b6ea3669038b3816e25
                                                                                                      • Instruction ID: f4343cf4f63acd574e33df79f7496e05a9b0161dde0032e9645f776048cc4831
                                                                                                      • Opcode Fuzzy Hash: d0ccb74ef6b1a4d53005a65b6f57544a183b34671e677b6ea3669038b3816e25
                                                                                                      • Instruction Fuzzy Hash: 36529F9251E7C65FEB0B9B2848A52957F32AF23165F4E01DBC0C1CF0A3E529485ECB67
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348173832.0000000006060000.00000040.00000800.00020000.00000000.sdmp, Offset: 06060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6060000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 14f62685ec40c1596ae7707303e1e921c5fa95c34234b3bb0bdf18cd5ee9a21e
                                                                                                      • Instruction ID: fda5d4a227019367a39ccf98058c9a7cb20d70d54bcc604a1558484e5364c1e8
                                                                                                      • Opcode Fuzzy Hash: 14f62685ec40c1596ae7707303e1e921c5fa95c34234b3bb0bdf18cd5ee9a21e
                                                                                                      • Instruction Fuzzy Hash: DF529275A002148FDB49DF69C880B6E7BB2FF84314F24C659E505DB29ADB31E943CBA1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2338425232.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_1490000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e492f3b59a0c87a7c6b51e1219bd7673305409821b96b61f81d0ea2af59322ba
                                                                                                      • Instruction ID: 6411e1df5ae8213a1283a1d4c5674cf3103f1151054a791a3fb2deb846fd5330
                                                                                                      • Opcode Fuzzy Hash: e492f3b59a0c87a7c6b51e1219bd7673305409821b96b61f81d0ea2af59322ba
                                                                                                      • Instruction Fuzzy Hash: 720260707146408FDB24CB69D694F2BBFE2EF99600F14C96EC05ACBB65DA38EC418751
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348530254.00000000060A2000.00000002.00000001.01000000.00000009.sdmp, Offset: 060A0000, based on PE: true
                                                                                                      • Associated: 00000014.00000002.2348495790.00000000060A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_60a0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 26b8c28a91fd9f52455cdb0636db105b19d895293605067594db8ead15c74a5c
                                                                                                      • Instruction ID: 9cedaccad0d024f644c8b9f055811baace31d3e2ca0d8e9e64b95a896923d7eb
                                                                                                      • Opcode Fuzzy Hash: 26b8c28a91fd9f52455cdb0636db105b19d895293605067594db8ead15c74a5c
                                                                                                      • Instruction Fuzzy Hash: D8C1E46644E3C19FCB439BB49CB56D17FB0AE1721471E09C7C4C1CF5A3E228299ADB62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2347877497.0000000006030000.00000040.00000800.00020000.00000000.sdmp, Offset: 06030000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_6030000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9e74a51b85f76dfc95481d4efa82ac03db1e43ed031d8d138da9098ff7d31c96
                                                                                                      • Instruction ID: bae6e0b189b2ea790ac14ba1afa8e92043482eed857e4fb0b83fcefcf8804d51
                                                                                                      • Opcode Fuzzy Hash: 9e74a51b85f76dfc95481d4efa82ac03db1e43ed031d8d138da9098ff7d31c96
                                                                                                      • Instruction Fuzzy Hash: 66917070E402198FDF94CFA9C9847DEBFF6AF88315F148129E805A7294EBB49845CB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2346412006.00000000058D2000.00000002.00000001.01000000.0000000A.sdmp, Offset: 058D0000, based on PE: true
                                                                                                      • Associated: 00000014.00000002.2346385105.00000000058D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_58d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d34c90387a210a2a39e0301447f47a8b9cf0503f2d3f7b6ba2d56524e379eb63
                                                                                                      • Instruction ID: b70e17defaf9f51c1a304e79681fef8ad28b56520dd0e8c6ad0597ccb2dff988
                                                                                                      • Opcode Fuzzy Hash: d34c90387a210a2a39e0301447f47a8b9cf0503f2d3f7b6ba2d56524e379eb63
                                                                                                      • Instruction Fuzzy Hash: 64B1CF2040E7C09FC7179B7488A5592BFB1AE1721471E8AEFC4C5CF4A3D729685ADB22
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2346412006.00000000058D2000.00000002.00000001.01000000.0000000A.sdmp, Offset: 058D0000, based on PE: true
                                                                                                      • Associated: 00000014.00000002.2346385105.00000000058D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_58d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d0f7c16f04b3e92ae966f8c2b1f77f628d238b8d5ec0ad127b90575193e4c78e
                                                                                                      • Instruction ID: 8c394ae21d2ea97eebdcdbd8f3cb54e59c72e5fc5b5b568c81377b9b8900e032
                                                                                                      • Opcode Fuzzy Hash: d0f7c16f04b3e92ae966f8c2b1f77f628d238b8d5ec0ad127b90575193e4c78e
                                                                                                      • Instruction Fuzzy Hash: A391AF2040E7C09FD717CB7488A5592BFB1AE0721471ECADBC4C6CF4A3D729685ADB62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2346412006.00000000058D2000.00000002.00000001.01000000.0000000A.sdmp, Offset: 058D0000, based on PE: true
                                                                                                      • Associated: 00000014.00000002.2346385105.00000000058D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_58d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7ac5a4488e8995a520aaa9ec4616cc6597e2f239172bb883b97de8eb19ea1f36
                                                                                                      • Instruction ID: 2c34885688f0c67747a88ae65a9878ad283f602cfe3c873e118f6f05c3ed1ea0
                                                                                                      • Opcode Fuzzy Hash: 7ac5a4488e8995a520aaa9ec4616cc6597e2f239172bb883b97de8eb19ea1f36
                                                                                                      • Instruction Fuzzy Hash: AA919D2044E7C09FC717CB7488A5592BFB1AE0721471ECAEBC4C6CF4A3D729685AD762
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000014.00000002.2348530254.00000000060A2000.00000002.00000001.01000000.00000009.sdmp, Offset: 060A0000, based on PE: true
                                                                                                      • Associated: 00000014.00000002.2348495790.00000000060A0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_20_2_60a0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 727ca34bee655a17cda51610a1e9efa71c0918c13c59ef8c06b35d71f6a54976
                                                                                                      • Instruction ID: b15d1d521532a8b9315d164f3efd1a33001fb61a33f26d8cf71cc2d88f09f387
                                                                                                      • Opcode Fuzzy Hash: 727ca34bee655a17cda51610a1e9efa71c0918c13c59ef8c06b35d71f6a54976
                                                                                                      • Instruction Fuzzy Hash: 9FF05FB9A04719DFCB09DF49D49189ABBF5FF49310B01845DEC6AA7350D730A950CFA4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: j^_]
                                                                                                      • API String ID: 0-990160659
                                                                                                      • Opcode ID: d7c508230431ded0749a9a19d180aeb420cff48a48e870b6587d740df0927a79
                                                                                                      • Instruction ID: dbd0b07d133f16e133140eaf8beb9ee89c083f6ec57dd66a59b6c6fd4859f208
                                                                                                      • Opcode Fuzzy Hash: d7c508230431ded0749a9a19d180aeb420cff48a48e870b6587d740df0927a79
                                                                                                      • Instruction Fuzzy Hash: F501F1353082008FD705BB68E8996AA77B3EBC6318B1401A9D9499F7A7DF31DC4BCB50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 08f28b815a2121011c58e76f50101140963936b280d0764760c2ff768191fe5b
                                                                                                      • Instruction ID: ba86b8e166f4815cea534f41352f935c907c1f6ed8eef52edae985d807ac1822
                                                                                                      • Opcode Fuzzy Hash: 08f28b815a2121011c58e76f50101140963936b280d0764760c2ff768191fe5b
                                                                                                      • Instruction Fuzzy Hash: 9D21E7317082948FD706ABB8D4216BF3BB2EF8A34470540A9D441EF3A6DB24DD06C791
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2176fb44edff80cee376846db6a15cc6b0faf9ba37c8077f03ecdf04e16e048c
                                                                                                      • Instruction ID: f3c2fa6152a9b719d9c48186287cb9caa3f8b4ade54f1c0a852e5b86bdea40bc
                                                                                                      • Opcode Fuzzy Hash: 2176fb44edff80cee376846db6a15cc6b0faf9ba37c8077f03ecdf04e16e048c
                                                                                                      • Instruction Fuzzy Hash: 4F31CF317041148FDB04ABB8D42463F37E6EFC96447558068E802EB3A9DF30EE02CB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 746178efcb6921e6ff27f25c70a87ede7c0f9714f058858152d1f2bdf44b216e
                                                                                                      • Instruction ID: b6cedb9961fecee0130a3ccc0e7f025aee4eec29d7ae6b972f26f8b46d4e478e
                                                                                                      • Opcode Fuzzy Hash: 746178efcb6921e6ff27f25c70a87ede7c0f9714f058858152d1f2bdf44b216e
                                                                                                      • Instruction Fuzzy Hash: 7F1127353082404FC3026B78E8555993BB6FFC331571541A7D445DB2A7CA22DC0BC750
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494550210.0000000000EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EBD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_ebd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: df67297081e23aa73299cceea549085dd0ef4ad729a7d4cf89f7ae0b40605ffc
                                                                                                      • Instruction ID: c27e3d22c11a90ae603ef2edbe21df50129955fb92582bdb14ecfbb102f91993
                                                                                                      • Opcode Fuzzy Hash: df67297081e23aa73299cceea549085dd0ef4ad729a7d4cf89f7ae0b40605ffc
                                                                                                      • Instruction Fuzzy Hash: EF213871508240DFDF15DF14DDC0B97BBA2FB88314F20C169E9092B256D336D812CB61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494700339.000000000267D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0267D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_267d000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c9f5947dba03195cc194473365d9d3995ed378291aff0c14058c1e4b21d7573b
                                                                                                      • Instruction ID: 3aae5100a68237d66d6a7b1d5f5643a9523d10be502c63f76c5b2186dd3b7843
                                                                                                      • Opcode Fuzzy Hash: c9f5947dba03195cc194473365d9d3995ed378291aff0c14058c1e4b21d7573b
                                                                                                      • Instruction Fuzzy Hash: 8121F275604380DFDB14DF24E9C4B26BBA5EF88314F24C96DE80A4B396C336D847CA62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4858254600555c00bff0a4e31d701477abcaef06c51b9782141e17198fc64a08
                                                                                                      • Instruction ID: 1b86a5fc932038b57decc5ebc1663db392f582ca3dec62be6a49327762e835b6
                                                                                                      • Opcode Fuzzy Hash: 4858254600555c00bff0a4e31d701477abcaef06c51b9782141e17198fc64a08
                                                                                                      • Instruction Fuzzy Hash: F4118F316092108FD30AFBB4E4656AA37B3EB84314F205679D549AB395CB36AD47CB84
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494700339.000000000267D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0267D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_267d000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 50bcfaf9781d1a1d3ff7763904f3b685425f6725a3a75a22af2568e443d85e70
                                                                                                      • Instruction ID: fabf34f7c6f0e3d62564f58387b4993ff3b66e3e5a8dfae6f04c35c60a15e3fb
                                                                                                      • Opcode Fuzzy Hash: 50bcfaf9781d1a1d3ff7763904f3b685425f6725a3a75a22af2568e443d85e70
                                                                                                      • Instruction Fuzzy Hash: 58216F755093C08FDB12CF24D994715BF71EF46214F28C5EAD8898F6A7C33A981ACB62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494550210.0000000000EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EBD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_ebd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7814c13b74432e9766fc90c96a064355c336639b2fa8740561c3b61dadc50c92
                                                                                                      • Instruction ID: 3c7b48c55947c385c948b2e7db38569cde54fd0079baae0bf85b70993150acd2
                                                                                                      • Opcode Fuzzy Hash: 7814c13b74432e9766fc90c96a064355c336639b2fa8740561c3b61dadc50c92
                                                                                                      • Instruction Fuzzy Hash: C921AE76408280DFCB06CF14D9C0B56BF62FB88318F2482A9D9481A256C33AD826CB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 75e53aa12b00cb3d49f323a918df172b0d5c2cf1b72f9a6dd63141e311456905
                                                                                                      • Instruction ID: 72b1cd7ec7f85aad7915ce91420d330a56289e8d9edd5ec7fdd9e6da36f5eaf8
                                                                                                      • Opcode Fuzzy Hash: 75e53aa12b00cb3d49f323a918df172b0d5c2cf1b72f9a6dd63141e311456905
                                                                                                      • Instruction Fuzzy Hash: 3311E1353083008FE704BB69E895B5A73B7EB84315F204129E609AF7E6CE72EC45CB90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494550210.0000000000EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EBD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_ebd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 99b97875fe0f6046ab775f11d4506c083552dfc7afe631986c018dc0e2b40604
                                                                                                      • Instruction ID: 3fe630a1ea78243a9832d809ca8a552853f8364bb270426bf2354282762f2182
                                                                                                      • Opcode Fuzzy Hash: 99b97875fe0f6046ab775f11d4506c083552dfc7afe631986c018dc0e2b40604
                                                                                                      • Instruction Fuzzy Hash: DF01F73100C3909BE7204F15CC80BE7BB9CDF51329F18C06BED056A182D679D844C672
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494550210.0000000000EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EBD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_ebd000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 83638a099b3fab813a726a26e1382e9ae7744b5ec86dbab0271e24ce518927a8
                                                                                                      • Instruction ID: fb1fe121cae7b0eacc4261a4de7b08e74ee2c469ac7c8918c6a58669380fd1b6
                                                                                                      • Opcode Fuzzy Hash: 83638a099b3fab813a726a26e1382e9ae7744b5ec86dbab0271e24ce518927a8
                                                                                                      • Instruction Fuzzy Hash: 67F062714083849EE7148F16DC84BA3FF98EF55729F18C05AED495F286D2799C44CAB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b4c53ef92903370651dfbb34c0640ce7ab32d2b4add1e362313333eb166b3b6d
                                                                                                      • Instruction ID: 5f915041a5c1a30709fcd1efd326b89f432f8dbd23e4d9f071600c4defb29b02
                                                                                                      • Opcode Fuzzy Hash: b4c53ef92903370651dfbb34c0640ce7ab32d2b4add1e362313333eb166b3b6d
                                                                                                      • Instruction Fuzzy Hash: 41E0DF347052345BD70E7678A82A2FD3B86DBC6310F00006DD606C73C2CE764E0A47C5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: de8357ba913102aeae776e51133163382af2c40f0386d412205982d6528345b7
                                                                                                      • Instruction ID: 0b20bac9206e115a1d9a8b4628d25cfaf0266ae70a6658b7a184429afba0efbd
                                                                                                      • Opcode Fuzzy Hash: de8357ba913102aeae776e51133163382af2c40f0386d412205982d6528345b7
                                                                                                      • Instruction Fuzzy Hash: 08D05E3971563497DB0D76B8A0292AE76DEEBCA761F40442DEB06D3381CE7A5D0107C5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0dc515b8d5326c0fff7943aa19d52e9f91cb54483e74c8d57c4fc6b79da16b7e
                                                                                                      • Instruction ID: 798e17f7fbdc049b3a8f77d6a901b47698900f6c34d49abc2fe24b45247c101f
                                                                                                      • Opcode Fuzzy Hash: 0dc515b8d5326c0fff7943aa19d52e9f91cb54483e74c8d57c4fc6b79da16b7e
                                                                                                      • Instruction Fuzzy Hash: 7EC01225748750578B0B62BCA8540BD7B175ACA2353054766E939C16CBCD72C4125390
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6ba9641bc526e9e2cd7b8c009eb0db180d875e2d80954f7cb651c5eb4c4c0375
                                                                                                      • Instruction ID: 900dc697a4a6d957d41c2114b26f33d251540d970f673dda22fccd3d3f5814ac
                                                                                                      • Opcode Fuzzy Hash: 6ba9641bc526e9e2cd7b8c009eb0db180d875e2d80954f7cb651c5eb4c4c0375
                                                                                                      • Instruction Fuzzy Hash: 3CC0123008D2C00EDB0787307838AE83F20CB5B228B0800F6D4C9CB193D906041EDB16
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000019.00000002.1494925562.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_25_2_27d0000_WuqueID.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 587bc9e7f9c9bff1cfa5c4099fa03d6c9e1cae92b8f587220477d0a2956f3088
                                                                                                      • Instruction ID: 4a5df282a102dfb7c43aa1f9e5fc51372089464764d0298d5025a2efdce79b46
                                                                                                      • Opcode Fuzzy Hash: 587bc9e7f9c9bff1cfa5c4099fa03d6c9e1cae92b8f587220477d0a2956f3088
                                                                                                      • Instruction Fuzzy Hash: 4FA0243005030C47D70C11D470047D433DCD3C4700F000010F10D411411D41345043D1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%