Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df&

Overview

General Information

Sample URL:https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df&
Analysis ID:1398370
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Files With System Process Name In Unsuspected Locations
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to read device registry values (via SetupAPI)
Contains long sleeps (>= 3 min)
Creates driver files
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries device information via Setup API
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df& MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1956,i,3282380040631421609,15645620257267596017,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • msiexec.exe (PID: 7028 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\WuqueID_2.2.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7076 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7120 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 40A8312AD040F40B26F750F4ACC9A5B2 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 6884 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 40AF3798B59B6ABE21D851566470F213 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • svchost.exe (PID: 6816 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 5952 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 6532 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 6412 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6640 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • WuqueID.exe (PID: 6696 cmdline: "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe" MD5: EE3F225F44E803A5AED3F435DE71AC0E)
  • svchost.exe (PID: 6240 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 6964 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 3968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 6280 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • WuqueID.exe (PID: 6160 cmdline: "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe" MD5: EE3F225F44E803A5AED3F435DE71AC0E)
  • svchost.exe (PID: 7056 cmdline: C:\Windows\System32\svchost.exe -k smphost MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7092 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s lfsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\msiexec.exe, ProcessId: 7076, TargetFilename: C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe", EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe, ProcessId: 6160, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\App
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6816, ProcessName: svchost.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeReversingLabs: Detection: 58%
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: Binary string: F:\gs2\VS\out\binaries\x86ret\bin\i386\DPCA.pdb source: 6ebf82.msi.3.dr, MSIC165.tmp.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.dr, MSIB8E9.tmp.2.dr, MSIC0F7.tmp.3.dr, MSIB85C.tmp.2.dr
Source: Binary string: msiexec.pdb source: msiexec.exe.3.dr
Source: Binary string: F:\gs2\VS\out\binaries\x86ret\bin\i386\DPCA.pdb= source: 6ebf82.msi.3.dr, MSIC165.tmp.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.dr, MSIB8E9.tmp.2.dr, MSIC0F7.tmp.3.dr, MSIB85C.tmp.2.dr
Source: Binary string: Newtonsoft.Json.pdb source: MSIC1E3.tmp.3.dr
Source: Binary string: NEWTON~1.PDB|Newtonsoft.Json.pdb! source: MSIC1E3.tmp.3.dr
Source: Binary string: msiexec.pdbOGPS source: msiexec.exe.3.dr
Source: Binary string: 9C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb source: 6ebf81.rbs.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\HidLibrary\src\HidLibrary\obj\Release\net45\HidLibrary.pdb source: WuqueID.exe, WuqueID.exe, 00000013.00000002.2341095368.0000000005D02000.00000002.00000001.01000000.0000000A.sdmp, HidLibrary.dll.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdb source: Newtonsoft.Json.dll.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\wuque\obj\Release\WuqueID.pdbC source: WuqueID.exe, 0000000D.00000000.1271939149.0000000000D02000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.3.dr
Source: Binary string: (LIBREH~1.PDB|LibreHardwareMonitorLib.pdb!_BD877C90970AA9100E0C7F0F15E7D820 source: MSIC1E3.tmp.3.dr
Source: Binary string: >C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb source: 6ebf81.rbs.3.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb source: MSIC1E3.tmp.3.dr, 6ebf81.rbs.3.dr
Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: WuqueID.sys.19.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb source: MSIC1E3.tmp.3.dr, 6ebf81.rbs.3.dr
Source: Binary string: LibreHardwareMonitorLib.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: &{D69153E9-9582-DFE1-9B6B-5782DFB8B4F4}9C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\LibreHardwareMonitor\LibreHardwareMonitorLib\obj\Release\net472\LibreHardwareMonitorLib.pdbSHA256 source: WuqueID.exe, 00000013.00000002.2341290551.0000000005D92000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.3.dr
Source: Binary string: &{6BEB42CF-965C-4CB4-D3D3-14B795FE5DC8}>C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: HIDLIB~1.PDB|HidLibrary.pdb!_611CD1259FF9244173023E5AF7F87110 source: MSIC1E3.tmp.3.dr
Source: Binary string: HidLibrary.pdb source: MSIC1E3.tmp.3.dr
Source: Binary string: HIDLIB~1.PDB|HidLibrary.pdb! source: MSIC1E3.tmp.3.dr
Source: Binary string: Newtonsoft.Json.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: HidLibrary.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\LibreHardwareMonitor\LibreHardwareMonitorLib\obj\Release\net472\LibreHardwareMonitorLib.pdb source: WuqueID.exe, WuqueID.exe, 00000013.00000002.2341290551.0000000005D92000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.3.dr
Source: Binary string: &{FC901E51-B971-EF18-0275-895DB99C96B7}FC:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\HidLibrary\src\HidLibrary\obj\Release\net45\HidLibrary.pdbSHA256 source: WuqueID.exe, 00000013.00000002.2341095368.0000000005D02000.00000002.00000001.01000000.0000000A.sdmp, HidLibrary.dll.3.dr
Source: Binary string: LibreHardwareMonitorLib.pdb source: MSIC1E3.tmp.3.dr
Source: Binary string: NEWTON~1.PDB|Newtonsoft.Json.pdb!_DBDC3D5F294BC46AC36BCB97C1863469 source: MSIC1E3.tmp.3.dr
Source: Binary string: FC:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb source: 6ebf81.rbs.3.dr
Source: Binary string: LIBREH~1.PDB|LibreHardwareMonitorLib.pdb! source: MSIC1E3.tmp.3.dr
Source: Binary string: MS_Sans_Serif__8_0VSDCA_FolderForm_AllUsersInstalled="" AND NOT RESUME AND ALLUSERS=1WelcomeForm_NextArgsFolderForm_PrevArgsFolderForm_NextArgsConfirmInstallForm_PrevArgsAdminWelcomeForm_NextArgsAdminFolderForm_PrevArgsAdminFolderForm_NextArgsAdminConfirmInstallForm_PrevArgs_1AC4DA0A7D3EED7999615E5ACA812225{7F4CAD80-DD70-A3B2-87C7-9FC2AE2524E6}C__1AC4DA0A7D3EED7999615E5ACA812225NEWTON~1.XML|Newtonsoft.Json.xml_611CD1259FF9244173023E5AF7F87110{D69153E9-9582-DFE1-9B6B-5782DFB8B4F4}C__611CD1259FF9244173023E5AF7F87110HIDLIB~1.PDB|HidLibrary.pdb_BD877C90970AA9100E0C7F0F15E7D820{FC901E51-B971-EF18-0275-895DB99C96B7}C__BD877C90970AA9100E0C7F0F15E7D820LIBREH~1.PDB|LibreHardwareMonitorLib.pdb_D874BFE48899D575C49DA62E9FCC0B55{478362FE-AADF-D2A9-8284-8E941C16D161}C__D874BFE48899D575C49DA62E9FCC0B55LIBREH~1.XML|LibreHardwareMonitorLib.xml_DBDC3D5F294BC46AC36BCB97C1863469{6BEB42CF-965C-4CB4-D3D3-14B795FE5DC8}C__DBDC3D5F294BC46AC36BCB97C1863469NEWTON~1.PDB|Newtonsoft.Json.pdb_23529296893BF1C104BE8AA7BD439105C__23529296893BF1C104BE8AA7BD439105LIBREH~2.DLL|LibreHardwareMonitorLib.dll_311BEF0DECFFAF3ECA63421B326FFA0BC__311BEF0DECFFAF3ECA63421B326FFA0BHIDLIB~2.DLL|HidLibrary.dll_7E763E4DF963F4CCF2F811F417A3771EC__7E763E4DF963F4CCF2F811F4 source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.dr
Source: Binary string: C:\Code\src\oss\hidsharp\hid\HidSharp\obj\Release\HidSharp.pdb source: HidSharp.dll.3.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb source: MSIC1E3.tmp.3.dr, 6ebf81.rbs.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdbSHA256Q source: Newtonsoft.Json.dll.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\wuque\obj\Release\WuqueID.pdb source: WuqueID.exe, 0000000D.00000000.1271939149.0000000000D02000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.3.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: d:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\InstallerJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Installer\{A1DE3274-DFFE-4F46-BBF5-10AD26600017}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.46
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.46
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.46
Source: unknownTCP traffic detected without corresponding DNS query: 23.207.202.46
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df& HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZCLRHV6XlAOsvo2&MD=TfGr4z5G HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZCLRHV6XlAOsvo2&MD=TfGr4z5G HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: WuqueID.exe, 0000000D.00000000.1271939149.0000000000D02000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.3.drString found in binary or memory: http://api.weatherapi.com/v1/current.json?key=
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: svchost.exe, 00000005.00000002.2336092458.0000023D11000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: HidSharp.dll.3.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: HidSharp.dll.3.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: HidSharp.dll.3.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
Source: HidSharp.dll.3.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
Source: WuqueID.sys.19.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
Source: WuqueID.sys.19.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
Source: WuqueID.sys.19.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
Source: WuqueID.sys.19.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
Source: HidSharp.dll.3.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: HidSharp.dll.3.drString found in binary or memory: http://crl.globalsign.net/root.crl0
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: svchost.exe, 00000005.00000002.2337006014.0000023D11066000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: 77EC63BDA74BD0D0E0426DC8F80085060.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: qmgr.db.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: edb.log.5.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: Newtonsoft.Json.dll.3.drString found in binary or memory: http://james.newtonking.com/projects/json
Source: 6ebf82.msi.3.dr, HidSharp.dll.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://ocsp.comodoca.com0
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://ocsp.digicert.com0A
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://ocsp.digicert.com0C
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://ocsp.digicert.com0X
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://ocsp.sectigo.com0
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: http://ocsp.sectigo.com00
Source: HidSharp.dll.3.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
Source: HidSharp.dll.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
Source: HidSharp.dll.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: HidSharp.dll.3.drString found in binary or memory: http://www.zer7.com/software/hidsharp
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367720166.000001FCD3659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000009.00000003.1366582282.000001FCD366C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367770868.000001FCD3672000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366817712.000001FCD365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366700985.000001FCD365F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000009.00000003.1366582282.000001FCD366C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367770868.000001FCD3674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000009.00000003.1366615064.000001FCD3667000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000009.00000003.1366582282.000001FCD366C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366817712.000001FCD365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366615064.000001FCD3667000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367745211.000001FCD3665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000009.00000003.1366868935.000001FCD3641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367646233.000001FCD3644000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000009.00000003.1366905281.000001FCD3631000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000009.00000002.1367646233.000001FCD3644000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000009.00000003.1366868935.000001FCD3641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366700985.000001FCD365F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
Source: svchost.exe, 00000009.00000003.1366905281.000001FCD3631000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366615064.000001FCD3667000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/Prod-C:
Source: svchost.exe, 00000005.00000003.1203516923.0000023D10E82000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2-C:
Source: Newtonsoft.Json.dll.3.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
Source: Newtonsoft.Json.xml.3.drString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json/issues/652
Source: WuqueID.exe, WuqueID.exe, 00000013.00000002.2341290551.0000000005D92000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.3.drString found in binary or memory: https://github.com/LibreHardwareMonitor/LibreHardwareMonitor
Source: Newtonsoft.Json.pdb.3.drString found in binary or memory: https://raw.githubusercontent.com/JamesNK/Newtonsoft.Json/01e1759cac40d8154e47ed0e11c12a9d42d2d0ff/
Source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drString found in binary or memory: https://sectigo.com/CPS0
Source: svchost.exe, 00000009.00000003.1366868935.000001FCD3641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000009.00000003.1366834474.000001FCD364A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000009.00000002.1367720166.000001FCD3659000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367556064.000001FCD363D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366905281.000001FCD3631000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000009.00000003.1366732800.000001FCD365D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367720166.000001FCD3659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
Source: LibreHardwareMonitorLib.xml.3.drString found in binary or memory: https://www.dmtf.org/dsp/DSP0134
Source: LibreHardwareMonitorLib.xml.3.drString found in binary or memory: https://www.dmtf.org/standards/smbios
Source: HidSharp.dll.3.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: HidSharp.dll.3.drString found in binary or memory: https://www.globalsign.com/repository/03
Source: HidSharp.dll.3.drString found in binary or memory: https://www.globalsign.com/repository/06
Source: Newtonsoft.Json.xml.3.drString found in binary or memory: https://www.newtonsoft.com/jsonschema
Source: Newtonsoft.Json.dll.3.drString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_077A08A7 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,19_2_077A08A7
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess Stats: CPU usage > 24%
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_06A202F4: DeviceIoControl,19_2_06A202F4
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6ebf80.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIC0F7.tmpJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_05D0569619_2_05D05696
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_05D0565B19_2_05D0565B
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_05D055FA19_2_05D055FA
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_05D94FAE19_2_05D94FAE
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_0170B6C119_2_0170B6C1
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_01707BED19_2_01707BED
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_06A26B0919_2_06A26B09
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_06A26B1819_2_06A26B18
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: riched20.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: usp10.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usosvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: updatepolicy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usocoreps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usoapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: atiadlxx.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: nvapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: locationapi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: hid.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: locationframeworkps.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: msctfui.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: smphost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mispace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sxshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wmiclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wevtapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: virtdisk.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: clusapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wmitomi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fastprox.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fmifs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ifsutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: healthapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: healthapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsp_fs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sscore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsp_sr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: tdh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsp_health.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: lfsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: locationframework.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: brokerlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: locationframeworkps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: locationwinpalmisc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: portabledevicetypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mdmcommon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
Source: WuqueID.sys.19.drBinary string: \Device\WinRing0_1_2_0
Source: classification engineClassification label: mal72.evad.win@35/66@8/7
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudioJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ac61b8d3-8a4e-4d3d-b304-c6db20d81988.tmpJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: NULL
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Access_ISABUS.HTP.Method
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3968:120:WilError_03
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\WuqueID
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Access_PCI
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Access_EC
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMutant created: \Sessions\1\BaseNamedObjects\Global\RazerReadWriteGuardMutex
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIB85C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: WuqueID.exeString found in binary or memory: Start/Stop Count
Source: WuqueID.exeString found in binary or memory: Start/Stop Count
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df&
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1956,i,3282380040631421609,15645620257267596017,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\WuqueID_2.2.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 40A8312AD040F40B26F750F4ACC9A5B2 C
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 40AF3798B59B6ABE21D851566470F213
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
Source: unknownProcess created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe "C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k smphost
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s lfsvc
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1956,i,3282380040631421609,15645620257267596017,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\WuqueID_2.2.msi" Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 40A8312AD040F40B26F750F4ACC9A5B2 CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 40AF3798B59B6ABE21D851566470F213Jump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: WuqueID.lnk.3.drLNK file: ..\..\..\Installer\{A1DE3274-DFFE-4F46-BBF5-10AD26600017}\_8DBF24F4AD3FB1A114F3D0.exe
Source: WuqueID.lnk0.3.drLNK file: ..\AppData\Roaming\Microsoft\Installer\{A1DE3274-DFFE-4F46-BBF5-10AD26600017}\_0B6BCD2EA651722588B8FE.exe
Source: uninstall.lnk.3.drLNK file: ..\..\..\Users\user\AppData\Roaming\Microsoft\Installer\{A1DE3274-DFFE-4F46-BBF5-10AD26600017}\_EF4D97BA55347FF55E9B54.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: F:\gs2\VS\out\binaries\x86ret\bin\i386\DPCA.pdb source: 6ebf82.msi.3.dr, MSIC165.tmp.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.dr, MSIB8E9.tmp.2.dr, MSIC0F7.tmp.3.dr, MSIB85C.tmp.2.dr
Source: Binary string: msiexec.pdb source: msiexec.exe.3.dr
Source: Binary string: F:\gs2\VS\out\binaries\x86ret\bin\i386\DPCA.pdb= source: 6ebf82.msi.3.dr, MSIC165.tmp.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.dr, MSIB8E9.tmp.2.dr, MSIC0F7.tmp.3.dr, MSIB85C.tmp.2.dr
Source: Binary string: Newtonsoft.Json.pdb source: MSIC1E3.tmp.3.dr
Source: Binary string: NEWTON~1.PDB|Newtonsoft.Json.pdb! source: MSIC1E3.tmp.3.dr
Source: Binary string: msiexec.pdbOGPS source: msiexec.exe.3.dr
Source: Binary string: 9C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb source: 6ebf81.rbs.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\HidLibrary\src\HidLibrary\obj\Release\net45\HidLibrary.pdb source: WuqueID.exe, WuqueID.exe, 00000013.00000002.2341095368.0000000005D02000.00000002.00000001.01000000.0000000A.sdmp, HidLibrary.dll.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdb source: Newtonsoft.Json.dll.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\wuque\obj\Release\WuqueID.pdbC source: WuqueID.exe, 0000000D.00000000.1271939149.0000000000D02000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.3.dr
Source: Binary string: (LIBREH~1.PDB|LibreHardwareMonitorLib.pdb!_BD877C90970AA9100E0C7F0F15E7D820 source: MSIC1E3.tmp.3.dr
Source: Binary string: >C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb source: 6ebf81.rbs.3.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb source: MSIC1E3.tmp.3.dr, 6ebf81.rbs.3.dr
Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: WuqueID.sys.19.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb source: MSIC1E3.tmp.3.dr, 6ebf81.rbs.3.dr
Source: Binary string: LibreHardwareMonitorLib.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: &{D69153E9-9582-DFE1-9B6B-5782DFB8B4F4}9C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\LibreHardwareMonitor\LibreHardwareMonitorLib\obj\Release\net472\LibreHardwareMonitorLib.pdbSHA256 source: WuqueID.exe, 00000013.00000002.2341290551.0000000005D92000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.3.dr
Source: Binary string: &{6BEB42CF-965C-4CB4-D3D3-14B795FE5DC8}>C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: HIDLIB~1.PDB|HidLibrary.pdb!_611CD1259FF9244173023E5AF7F87110 source: MSIC1E3.tmp.3.dr
Source: Binary string: HidLibrary.pdb source: MSIC1E3.tmp.3.dr
Source: Binary string: HIDLIB~1.PDB|HidLibrary.pdb! source: MSIC1E3.tmp.3.dr
Source: Binary string: Newtonsoft.Json.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: HidLibrary.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\LibreHardwareMonitor\LibreHardwareMonitorLib\obj\Release\net472\LibreHardwareMonitorLib.pdb source: WuqueID.exe, WuqueID.exe, 00000013.00000002.2341290551.0000000005D92000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.3.dr
Source: Binary string: &{FC901E51-B971-EF18-0275-895DB99C96B7}FC:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb@ source: MSIC1E3.tmp.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\HidLibrary\src\HidLibrary\obj\Release\net45\HidLibrary.pdbSHA256 source: WuqueID.exe, 00000013.00000002.2341095368.0000000005D02000.00000002.00000001.01000000.0000000A.sdmp, HidLibrary.dll.3.dr
Source: Binary string: LibreHardwareMonitorLib.pdb source: MSIC1E3.tmp.3.dr
Source: Binary string: NEWTON~1.PDB|Newtonsoft.Json.pdb!_DBDC3D5F294BC46AC36BCB97C1863469 source: MSIC1E3.tmp.3.dr
Source: Binary string: FC:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb source: 6ebf81.rbs.3.dr
Source: Binary string: LIBREH~1.PDB|LibreHardwareMonitorLib.pdb! source: MSIC1E3.tmp.3.dr
Source: Binary string: MS_Sans_Serif__8_0VSDCA_FolderForm_AllUsersInstalled="" AND NOT RESUME AND ALLUSERS=1WelcomeForm_NextArgsFolderForm_PrevArgsFolderForm_NextArgsConfirmInstallForm_PrevArgsAdminWelcomeForm_NextArgsAdminFolderForm_PrevArgsAdminFolderForm_NextArgsAdminConfirmInstallForm_PrevArgs_1AC4DA0A7D3EED7999615E5ACA812225{7F4CAD80-DD70-A3B2-87C7-9FC2AE2524E6}C__1AC4DA0A7D3EED7999615E5ACA812225NEWTON~1.XML|Newtonsoft.Json.xml_611CD1259FF9244173023E5AF7F87110{D69153E9-9582-DFE1-9B6B-5782DFB8B4F4}C__611CD1259FF9244173023E5AF7F87110HIDLIB~1.PDB|HidLibrary.pdb_BD877C90970AA9100E0C7F0F15E7D820{FC901E51-B971-EF18-0275-895DB99C96B7}C__BD877C90970AA9100E0C7F0F15E7D820LIBREH~1.PDB|LibreHardwareMonitorLib.pdb_D874BFE48899D575C49DA62E9FCC0B55{478362FE-AADF-D2A9-8284-8E941C16D161}C__D874BFE48899D575C49DA62E9FCC0B55LIBREH~1.XML|LibreHardwareMonitorLib.xml_DBDC3D5F294BC46AC36BCB97C1863469{6BEB42CF-965C-4CB4-D3D3-14B795FE5DC8}C__DBDC3D5F294BC46AC36BCB97C1863469NEWTON~1.PDB|Newtonsoft.Json.pdb_23529296893BF1C104BE8AA7BD439105C__23529296893BF1C104BE8AA7BD439105LIBREH~2.DLL|LibreHardwareMonitorLib.dll_311BEF0DECFFAF3ECA63421B326FFA0BC__311BEF0DECFFAF3ECA63421B326FFA0BHIDLIB~2.DLL|HidLibrary.dll_7E763E4DF963F4CCF2F811F417A3771EC__7E763E4DF963F4CCF2F811F4 source: 6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.dr
Source: Binary string: C:\Code\src\oss\hidsharp\hid\HidSharp\obj\Release\HidSharp.pdb source: HidSharp.dll.3.dr
Source: Binary string: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.pdb source: MSIC1E3.tmp.3.dr, 6ebf81.rbs.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\Newtonsoft.Json\Src\Newtonsoft.Json\obj\Release\net45\Newtonsoft.Json.pdbSHA256Q source: Newtonsoft.Json.dll.3.dr
Source: Binary string: D:\workspace\Visual Studio\WuqueID\wuque\wuque\obj\Release\WuqueID.pdb source: WuqueID.exe, 0000000D.00000000.1271939149.0000000000D02000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.3.dr
Source: Newtonsoft.Json.dll.3.drStatic PE information: 0x8C2175C7 [Fri Jul 1 16:24:39 2044 UTC]
Source: msiexec.exe.3.drStatic PE information: section name: .didat
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_05D05AF7 push ss; iretd 19_2_05D05AF8
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_0170C998 push ecx; iretd 19_2_0170C9A2
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_017036D7 push ebx; iretd 19_2_017036DA
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_06A22BC0 push es; ret 19_2_06A22BD0
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_06A21B02 push es; ret 19_2_06A21B30
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_06A21B40 push es; ret 19_2_06A21B30

Persistence and Installation Behavior

barindex
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC165.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIB85C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIB8E9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dllJump to dropped file
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC0F7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC165.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC0F7.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WuqueID.lnkJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run AppJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run AppJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #0"} where resultclass = Win32_LogicalDisk
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : select * from Win32_LogicalDiskToPartition where Antecedent="Win32_DiskPartition.DeviceID=\"Disk #0, Partition #0\""
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #1"} where resultclass = Win32_LogicalDisk
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : select * from Win32_LogicalDiskToPartition where Antecedent="Win32_DiskPartition.DeviceID=\"Disk #0, Partition #1\""
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #2"} where resultclass = Win32_LogicalDisk
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : select * from Win32_LogicalDiskToPartition where Antecedent="Win32_DiskPartition.DeviceID=\"Disk #0, Partition #2\""
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 16C0000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 33C0000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: 3100000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened / queried: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_06A27430 SetupDiGetDeviceRegistryPropertyW,19_2_06A27430
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWindow / User API: threadDelayed 836Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWindow / User API: threadDelayed 496Jump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeWindow / User API: threadDelayed 1964Jump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC165.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIB85C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIB8E9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dllJump to dropped file
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeDropped PE file which has not been started: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sysJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC0F7.tmpJump to dropped file
Source: C:\Windows\System32\svchost.exe TID: 6652Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 4216Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 6024Thread sleep time: -176000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 5408Thread sleep time: -127000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 3728Thread sleep time: -496000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 5500Thread sleep time: -159000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe TID: 3728Thread sleep time: -1964000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\InstallerJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Installer\{A1DE3274-DFFE-4F46-BBF5-10AD26600017}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: svchost.exe, 00000014.00000002.2330644873.000001C9B9241000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @path"\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000014.00000002.2330644873.000001C9B9241000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.ObjectId("{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: WuqueID.exe, 00000013.00000002.2329724452.0000000001166000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.ExecQuery(ASSOCIATORS OF {MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11\WMI.ExecQuery(SELECT * FROM Win32_DiskDrive);
Source: WuqueID.exe, 00000013.00000002.2329724452.0000000001166000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""} WHERE AssocClass = MSFT_VirtualDiskToDisk
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @{a33c734b-61ca-11ee-8c18-806e6f6e6963}DI\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000014.00000003.1311841119.000001C9B971E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.1310682727.000001C9B9702000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.1312017496.000001C9B9735000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.1312017496.000001C9B971C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.1311841119.000001C9B9737000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringDescriptionLocation contains the PnP location path of the disk. The format of this string depends on the bus type. If the bus type is SCSI, SAS, or PCI RAID, the format is <AdapterPnpLocationPath>#<BusType>(P<PathId>T<TargetId>L<LunId>). If the bus type is IDE, ATA, PATA, or SATA, the format is <AdapterPnpLocationPath>#<BusType>(C<PathId>T<TargetId>L<LunId>). For example, a SCSI location may look like: PCIROOT(0)#PCI(1C00)#PCI(0000)#SCSI(P00T01L01). Note: For Hyper-V and VHD images, this member is NULL because the virtual controller does not return the location path.LogicalSectorSize
Source: svchost.exe, 00000014.00000002.2330482779.000001C9B9224000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: en-CH-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&
Source: svchost.exe, 00000005.00000002.2333351204.0000023D0BA2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.2336785563.0000023D11060000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.2337006014.0000023D11066000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: svchost.exe, 0000000B.00000002.2331041388.0000021B0D62B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #2"} where resultclass = Win32_LogicalDisksk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"1efb8b}\""
Source: svchost.exe, 00000014.00000003.1310845827.000001C9B9702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@VMware Virtual disk SCSI Disk Device
Source: svchost.exe, 00000014.00000003.1310815134.000001C9B970A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \user-PC\root/Microsoft/Windows/Storage/Providers_v2\WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000014.00000003.1310894001.000001C9B961A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000014.00000003.1310815134.000001C9B9702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000014.00000002.2332674420.000001C9B9602000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000014.00000002.2330644873.000001C9B9241000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.Path("\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"`
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .@VMware Virtual disk SCSI Disk Device
Source: svchost.exe, 00000014.00000002.2332182139.000001C9B92DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @objectid"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:di:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000014.00000002.2332182139.000001C9B92D5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: svchost.exe, 00000014.00000003.1311841119.000001C9B9737000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WSP_Disk{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}6000C29CBCCEB42671D1430C5A2A776C\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}PCI Slot 32 : Bus 2 : Device 0 : Function 0 : Adapter 0 : Port 0 : Target 0 : LUN 0owdejj vqnfqurphbaj6000c29cbcceb42671d1430c5a2a776c2.0 owdejj vqnfqurphbaj
Source: svchost.exe, 00000014.00000002.2332411267.000001C9B92FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &@VMware Virtual disk SCSI Disk Device
Source: svchost.exe, 00000014.00000002.2330482779.000001C9B9224000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: WuqueID.exe, 00000013.00000002.2329724452.0000000001166000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.ExecQuery(ASSOCIATORS OF {MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MSFT_Disk{1}\\user-PC\root/Microsoft/Windows/Storage/Providers_v2\WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"6000C29CBCCEB42671D1430C5A2A776C\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}PCI Slot 32 : Bus 2 : Device 0 : Function 0 : Adapter 0 : Port 0 : Target 0 : LUN 0owdejj vqnfqurphbaj6000c29cbcceb42671d1430c5a2a776c2.0 owdejj vqnfqurphbaj
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@VMware Virtual disk SCSI Disk Devicell
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASSOCIATORS OF {MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""} WHERE AssocClass = MSFT_VirtualDiskToDisk
Source: svchost.exe, 00000014.00000002.2330301946.000001C9B9213000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c9
Source: svchost.exe, 00000014.00000003.1311841119.000001C9B9737000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\user-PC\root\Microsoft\Windows\Storage:MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""z
Source: WuqueID.exe, 00000013.00000002.2329724452.0000000001166000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sociators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #2"} where resultclass = Win32_LogicalDiskca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""} WHERE AssocClass = MSFT_VirtualDiskToDisk
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: associators of {\\user-PC\root\CIMV2:Win32_DiskPartition.DeviceID="Disk #0, Partition #2"} where resultclass = Win32_LogicalDiskca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""} WHERE AssocClass = MSFT_VirtualDiskToDisk
Source: svchost.exe, 00000014.00000002.2332182139.000001C9B92DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: objectid"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:di:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}DI\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\user-PC\root\Microsoft\Windows\Storage:MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: svchost.exe, 00000014.00000002.2332411267.000001C9B92FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @VMware Virtual disk SCSI Disk Device
Source: svchost.exe, 0000000B.00000002.2331517615.0000021B0D652000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000e1}
Source: svchost.exe, 00000014.00000002.2330644873.000001C9B9241000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}l\v
Source: svchost.exe, 00000014.00000002.2331182002.000001C9B929D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}pDat
Source: svchost.exe, 00000014.00000002.2332411267.000001C9B92FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *@VMware Virtual disk SCSI Disk Device
Source: svchost.exe, 00000014.00000002.2330644873.000001C9B9241000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: path"\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {1}\\user-PC\root/Microsoft/Windows/Storage/Providers_v2\WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}".
Source: WuqueID.exe, 00000013.00000002.2340215620.0000000005C5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {1}\\user-PC\root/Microsoft/Windows/Storage/Providers_v2\WSP_Disk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000014.00000003.1311841119.000001C9B971E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.1310682727.000001C9B9702000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.1312017496.000001C9B9735000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.1312017496.000001C9B971C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.1311841119.000001C9B9737000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Location contains the PnP location path of the disk. The format of this string depends on the bus type. If the bus type is SCSI, SAS, or PCI RAID, the format is <AdapterPnpLocationPath>#<BusType>(P<PathId>T<TargetId>L<LunId>). If the bus type is IDE, ATA, PATA, or SATA, the format is <AdapterPnpLocationPath>#<BusType>(C<PathId>T<TargetId>L<LunId>). For example, a SCSI location may look like: PCIROOT(0)#PCI(1C00)#PCI(0000)#SCSI(P00T01L01). Note: For Hyper-V and VHD images, this member is NULL because the virtual controller does not return the location path.
Source: WuqueID.exe, 00000013.00000002.2329724452.000000000121A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\user-PC\root\Microsoft\Windows\Storage:MSFT_Disk.ObjectId="{1}\\\\user-PC\\root/Microsoft/Windows/Storage/Providers_v2\\WSP_Disk.ObjectId=\"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\\\?\\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\""6t
Source: svchost.exe, 00000014.00000002.2332182139.000001C9B92DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@SetPropValue.Path("\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: svchost.exe, 00000014.00000002.2331182002.000001C9B929D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\sys
Source: svchost.exe, 00000014.00000002.2331572873.000001C9B92BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: svchost.exe, 0000000B.00000002.2330485018.0000021B0D602000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
Source: svchost.exe, 00000014.00000002.2332182139.000001C9B92DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @SetPropValue.Path("\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: svchost.exe, 00000014.00000002.2330109873.000001C9B9200000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: i#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000014.00000002.2330830390.000001C9B9267000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: alue.ObjectId("{a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}");
Source: svchost.exe, 0000000B.00000002.2331517615.0000021B0D652000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000014.00000002.2332182139.000001C9B92DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *@objectid"{a33c734b-61ca-11ee-8c18-806e6f6e6963}:di:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}"
Source: svchost.exe, 00000014.00000003.1311841119.000001C9B9737000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {a33c734b-61ca-11ee-8c18-806e6f6e6963}:DI:\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeProcess token adjusted: DebugJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_05E32F40 cpuid 19_2_05E32F40
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeCode function: 19_2_06A27430 SetupDiGetDeviceRegistryPropertyW,19_2_06A27430
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
Source: svchost.exe, 00000010.00000002.2332767381.0000020E0A302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000010.00000002.2332767381.0000020E0A302000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
21
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
11
Disable or Modify Tools
1
Input Capture
11
Peripheral Device Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
1
Windows Service
1
Windows Service
1
Obfuscated Files or Information
LSASS Memory2
File and Directory Discovery
Remote Desktop Protocol1
Input Capture
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt11
Registry Run Keys / Startup Folder
1
Process Injection
1
Timestomp
Security Account Manager143
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
Registry Run Keys / Startup Folder
1
DLL Side-Loading
NTDS1
Query Registry
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets441
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
Masquerading
Cached Domain Credentials1
Process Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items251
Virtualization/Sandbox Evasion
DCSync251
Virtualization/Sandbox Evasion
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Process Injection
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1398370 URL: https://cdn.discordapp.com/... Startdate: 25/02/2024 Architecture: WINDOWS Score: 72 58 Multi AV Scanner detection for dropped file 2->58 60 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 2->60 62 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 2->62 64 Sigma detected: Files With System Process Name In Unsuspected Locations 2->64 7 msiexec.exe 97 69 2->7         started        10 WuqueID.exe 1 4 2->10         started        13 chrome.exe 19 2->13         started        16 10 other processes 2->16 process3 dnsIp4 36 C:\Windows\Installer\MSIC165.tmp, PE32 7->36 dropped 38 C:\Windows\Installer\MSIC0F7.tmp, PE32 7->38 dropped 40 C:\Program Files (x86)\...\msiexec.exe, PE32+ 7->40 dropped 44 6 other files (1 malicious) 7->44 dropped 18 msiexec.exe 1 7->18         started        20 msiexec.exe 1 7->20         started        42 C:\Program Files (x86)\...\WuqueID.sys, PE32+ 10->42 dropped 66 Query firmware table information (likely to detect VMs) 10->66 68 Sample is not signed and drops a device driver 10->68 52 192.168.2.16, 138, 443, 49656 unknown unknown 13->52 54 239.255.255.250 unknown Reserved 13->54 22 msiexec.exe 5 13->22         started        25 chrome.exe 13->25         started        56 127.0.0.1 unknown unknown 16->56 70 Changes security center settings (notifications, updates, antivirus, firewall) 16->70 28 MpCmdRun.exe 1 16->28         started        file5 signatures6 process7 dnsIp8 32 C:\Users\user\AppData\Local\...\MSIB8E9.tmp, PE32 22->32 dropped 34 C:\Users\user\AppData\Local\...\MSIB85C.tmp, PE32 22->34 dropped 46 clients.l.google.com 142.251.16.102, 443, 49701 GOOGLEUS United States 25->46 48 www.google.com 142.251.163.105, 443, 49704 GOOGLEUS United States 25->48 50 3 other IPs or domains 25->50 30 conhost.exe 28->30         started        file9 process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df&0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Program Files (x86)\WuqueStudio\WuqueID\HidLibrary.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\LibreHardwareMonitorLib.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dll0%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe58%ReversingLabsWin32.Trojan.Generic
C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.sys5%ReversingLabs
C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIB85C.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIB8E9.tmp0%ReversingLabs
C:\Windows\Installer\MSIC0F7.tmp0%ReversingLabs
C:\Windows\Installer\MSIC165.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://james.newtonking.com/projects/json0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
https://raw.githubusercontent.com/JamesNK/Newtonsoft.Json/01e1759cac40d8154e47ed0e11c12a9d42d2d0ff/0%Avira URL Cloudsafe
http://crl.ver)0%Avira URL Cloudsafe
https://www.dmtf.org/dsp/DSP01340%Avira URL Cloudsafe
http://api.weatherapi.com/v1/current.json?key=0%Avira URL Cloudsafe
https://www.dmtf.org/standards/smbios0%Avira URL Cloudsafe
http://ocsp.sectigo.com000%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.253.62.84
truefalse
    high
    cdn.discordapp.com
    162.159.133.233
    truefalse
      high
      www.google.com
      142.251.163.105
      truefalse
        high
        clients.l.google.com
        142.251.16.102
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
              high
              https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df&false
                high
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl06ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drfalse
                  • URL Reputation: safe
                  unknown
                  http://ocsp.sectigo.com06ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drfalse
                  • URL Reputation: safe
                  unknown
                  https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000009.00000003.1366615064.000001FCD3667000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000009.00000003.1366868935.000001FCD3641000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drfalse
                        • URL Reputation: safe
                        unknown
                        https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#6ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drfalse
                          • URL Reputation: safe
                          unknown
                          https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000003.1366582282.000001FCD366C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367770868.000001FCD3672000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366817712.000001FCD365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366700985.000001FCD365F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000009.00000003.1366868935.000001FCD3641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367646233.000001FCD3644000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.dmtf.org/standards/smbiosLibreHardwareMonitorLib.xml.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/JamesNK/Newtonsoft.Json/issues/652Newtonsoft.Json.xml.3.drfalse
                                    high
                                    http://www.zer7.com/software/hidsharpHidSharp.dll.3.drfalse
                                      high
                                      http://www.bingmapsportal.comsvchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366817712.000001FCD365A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366615064.000001FCD3667000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/LibreHardwareMonitor/LibreHardwareMonitorWuqueID.exe, WuqueID.exe, 00000013.00000002.2341290551.0000000005D92000.00000002.00000001.01000000.00000009.sdmp, LibreHardwareMonitorLib.dll.3.drfalse
                                              high
                                              https://github.com/JamesNK/Newtonsoft.JsonNewtonsoft.Json.dll.3.drfalse
                                                high
                                                http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl06ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.dmtf.org/dsp/DSP0134LibreHardwareMonitorLib.xml.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://ocsp.sectigo.com006ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sectigo.com/CPS06ebf82.msi.3.dr, Unconfirmed 372492.crdownload.0.dr, chromecache_152.1.dr, 6ebf80.msi.3.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.1366732800.000001FCD365D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000009.00000003.1366582282.000001FCD366C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366615064.000001FCD3667000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000009.00000002.1367520017.000001FCD3624000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367745211.000001FCD3665000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000002.1367720166.000001FCD3659000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367556064.000001FCD363D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366905281.000001FCD3631000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 00000009.00000003.1366868935.000001FCD3641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1366700985.000001FCD365F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crl.ver)svchost.exe, 00000005.00000002.2337006014.0000023D11066000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000009.00000003.1366834474.000001FCD364A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367720166.000001FCD3659000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://james.newtonking.com/projects/jsonNewtonsoft.Json.dll.3.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://raw.githubusercontent.com/JamesNK/Newtonsoft.Json/01e1759cac40d8154e47ed0e11c12a9d42d2d0ff/Newtonsoft.Json.pdb.3.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000009.00000002.1367646233.000001FCD3644000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://dynamic.tsvchost.exe, 00000009.00000003.1366905281.000001FCD3631000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://g.live.com/odclientsettings/Prod-C:edb.log.5.drfalse
                                                                            high
                                                                            http://api.weatherapi.com/v1/current.json?key=WuqueID.exe, 0000000D.00000000.1271939149.0000000000D02000.00000002.00000001.01000000.00000006.sdmp, WuqueID.exe.3.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://g.live.com/odclientsettings/ProdV2-C:svchost.exe, 00000005.00000003.1203516923.0000023D10E82000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drfalse
                                                                                high
                                                                                https://www.newtonsoft.com/jsonschemaNewtonsoft.Json.xml.3.drfalse
                                                                                  high
                                                                                  https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=svchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367720166.000001FCD3659000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.nuget.org/packages/Newtonsoft.Json.BsonNewtonsoft.Json.dll.3.drfalse
                                                                                        high
                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000009.00000003.1366650657.000001FCD3662000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000009.00000003.1366748028.000001FCD3658000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000009.00000003.1366582282.000001FCD366C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1367770868.000001FCD3674000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000009.00000003.1366905281.000001FCD3631000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                239.255.255.250
                                                                                                unknownReserved
                                                                                                unknownunknownfalse
                                                                                                172.253.62.84
                                                                                                accounts.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                142.251.16.102
                                                                                                clients.l.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                162.159.133.233
                                                                                                cdn.discordapp.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                142.251.163.105
                                                                                                www.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                IP
                                                                                                192.168.2.16
                                                                                                127.0.0.1
                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                Analysis ID:1398370
                                                                                                Start date and time:2024-02-25 16:23:21 +01:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 7m 8s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                Sample URL:https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df&
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:23
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:1
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Detection:MAL
                                                                                                Classification:mal72.evad.win@35/66@8/7
                                                                                                EGA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                • Number of executed functions: 58
                                                                                                • Number of non-executed functions: 10
                                                                                                • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, SIHClient.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 172.253.115.94, 34.104.35.123, 72.21.81.240, 23.221.242.90, 23.33.180.114
                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net
                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                TimeTypeDescription
                                                                                                16:23:57API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                16:24:41API Interceptor1644192x Sleep call for process: WuqueID.exe modified
                                                                                                16:25:05API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:modified
                                                                                                Size (bytes):16117
                                                                                                Entropy (8bit):5.922189300355889
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:Rbu22yGU63YPSOS7HhwBNV3IU0d3nYP22C7vuTw1CKvvuTw1MKPIxmEZcovuL2M7:RSuThDFO/JbJ9IxmEZcOuL2CEW
                                                                                                MD5:AF0B2743A7BFA7C8867C7E6AE249C7EB
                                                                                                SHA1:49396561A343C9EA37BB261BBE2429581CB511A1
                                                                                                SHA-256:118FDD99DE38DE4508C3F3459D2076168D74F547A4BDEB9EA73FC1847D4125D9
                                                                                                SHA-512:D7C6EBE828CA437AA2989463B9BC103CB187DE1B30839BD018994D3F401475F85B3E5221D0AD2329641D761462FDC41B69E9E075A453E424209673F2492955BF
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:...@IXOS.@.....@..YX.@.....@.....@.....@.....@.....@......&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}..WuqueID..WuqueID_2.2.msi.@.....@.....@.....@........&.{8B524BB9-D7B0-428C-8623-BD9EC4FA36A2}.....@.....@.....@.....@.......@.....@.....@.......@......WuqueID......Rollback..ck(W.V...d\O:...[1]..RollbackCleanup..ck(W Rd..Y.N.e.N...e.N:. .[.1.].....ProcessComponents..ck(W.f.e.~.N.l.Q..&.{642F0D54-3B5F-885F-B00D-A084E43A94B6}&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}.@......&.{C3EE6AA7-443E-00C4-1B70-8709FCED6645}&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}.@......&.{13E0876F-010C-6A39-1DDF-C0DDC51544F0}&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}.@......&.{4BEEFCE7-4F3E-F0C0-1BC3-4E1345378AF3}&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}.@......&.{DC9856C6-CF05-552A-9C89-890264A86B34}&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}.@......&.{E8C07403-C938-D148-B4FD-92BE3620F318}&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}.@......&.{6C84E40E-C789-53E4-2F58-B58ABC0ABDF0}&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}.@......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):40960
                                                                                                Entropy (8bit):5.749452415643883
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:D/oRO/h82VeLSX3eV2b88hCFxSrJYtFOqLdz9zwO:neLSXy2bOk9eOqFSO
                                                                                                MD5:B084B15326C0732D1A3C6E2ACD099C69
                                                                                                SHA1:7EE91DD56FCA8B0C6D07B8B82EE0904503E38484
                                                                                                SHA-256:157B2086F23F74721709942EC43339B64D8E9D2E257D1636030FF4DE1F2DBF58
                                                                                                SHA-512:0E0B8611EE1B1C57A5B72156CC09C1D6FD3B53BF27A194F3C4D4C19575C6CB8ECC1F1641F3EBBD1537867E7CC3A04765323FC63B2DD49745BB6E6FFBCFFA6EBA
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2............" ..0.............Z.... ........... ....................................`.....................................O.......................................T............................................ ............... ..H............text...`.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................;.......H........H..\k..........................................................b(.....o....%.o....o....*b(.....o....%.o....o....*V.(......}......}....*..{....*..{....*.0..)........{.........( ...t......|......(...+...3.*....0..)........{.........("...t......|......(...+...3.*....0..)........{.........( ...t......|......(...+...3.*....0..)........{.........("...t......|......(...+...3.*....0............}.....(......s....}.....{.......G...s1...o|....{.......H...s5...o~.....}......}...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                                                                                Category:dropped
                                                                                                Size (bytes):13172
                                                                                                Entropy (8bit):4.921959411058782
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:Ty2xn/Wx4S45VN7BaFsORCQYMscS9bS8HJIvT:Ty2xnu4nrlaFsORKv9ib
                                                                                                MD5:6119F59337C2B062E7FC13138FBA243B
                                                                                                SHA1:683DDDC88CCF3A2CB742B493DA4DAF882CE6370E
                                                                                                SHA-256:F7956AD982A403C79764723D23DB9AB30ACD95B0BA4D9E86FCA732AB139DFD4C
                                                                                                SHA-512:1F543F1BCD93772AC9C366A71E37AF6CB52360F5493EDA160D8B9FD3302AAE6F45DBEC85CF23CABF7702DD788C4338ED39F0A46F0442A098A87670FA2561585B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:BSJB............PDB v1.0........|.......#Pdb........(...#~..,...T...#Strings............#US.....`...#GUID...........#Blob........`]@..Q.F..e.a.....W...........C...8.......i...............G...............3...............2..._...........................!...!...............................i.......e...................G...R...........................G...S...........................H...T...........................B...N...................>...P.....................%...................,...................................................!...7...>...J.......................................#.......:...W...........^...................................!...8.......O...W...............$...J...R...Z...b...t...........B...D...L...x.......................................!...(.../...6...=...D...............................................................................%...,...3...:...A...H...O...V...]...d...k...r...y.......................................................0...<.............................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):242608
                                                                                                Entropy (8bit):6.200533885683687
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:ct5N7ozr/ES/jKLCPuamzT/n3yJ/TLSIIeTnImstJr39ipdDnVnc0CK9MaCr6HGo:60zzZ/eLrJ/nkrIR3EpdnFp1MEGdZY
                                                                                                MD5:8D3EB299F8447B633334D1C426A2F0F7
                                                                                                SHA1:8497AE75F2DD9271D9158A27250288905E8CCA28
                                                                                                SHA-256:8C58E5FBA22ACC751032DFE97CE633E4F8A4C96089749BF316D55283B36649C2
                                                                                                SHA-512:E1B65393BC4C338A23E31DDEE7071129AA70597B651C51C07B90E6D93D5D67E45F7715E0FE034C3508DF4F2196F37360B2E07969036370B0A6170B0D8627CDFA
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......\...........!.....v..........N.... ........@.. ....................................@.....................................W........................3........................................................... ............... ..H............text...Tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............~..............@..B................0.......H........0...b..........................................................J....b`..b`.`(....*: ... ...(....*...0.....................(r....*...0.....................(m....*j~....~....~....~....(....*....0..[........~....(....-..(....(.......*.(....(.....H................(....}v.......i(....}w.....(.....*>~........(....*..0..7........~....(....,..(....(....3......(....-..........*.s....*r~.....o.....o....(....(....*.0..`........~....(....-..(....(.......*.(....(.....J...........
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):663040
                                                                                                Entropy (8bit):6.602764590289477
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:u9jRkJNdPIqIvJfmuwklTlxfXOsy5cZDCAEhtg2blTJwiMicOgptSKEyzalGd2sV:ilkiXi5cZDCAH0Te0cIc2s+nPL/Gbh
                                                                                                MD5:239B62A3248AEFA5CD2514CAAA190900
                                                                                                SHA1:35A9EF955A7D1240D3A2B82713C83FB4784893BD
                                                                                                SHA-256:17BFD05E04AC2896E8A1F1BDA3D4F6C8BF3C0EEC37A6ACC8AF324A9BBC44C70B
                                                                                                SHA-512:4B098E770AB11F15176CF8E4266D7411E60D106C1E71BEE53EEAE22860F8101B25038C1438F73C7FD53E1BEA855ECC99C2A4DD02614541256AA221336229D4CA
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....!............" ..0..............+... ...@....... ....................................`..................................+..O....@.......................`.......*..T............................................ ............... ..H............text...X.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................+......H.......................E................................................{)...*..{*...*V.(+.....}).....}*...*...0..A........u........4.,/(,....{)....{)...o-...,.(.....{*....{*...o/...*.*.*. .!.. )UU.Z(,....{)...o0...X )UU.Z(.....{*...o1...X*...0..b........r...p......%..{)......%q.........-.&.+.......o2....%..{*......%q.........-.&.+.......o2....(3...*..(4...*:.(4.....}....*....0..e.......(5...o6....(5...o7..........3...+.........(8...,.......(....- .o9....3..o:..../..o9.....
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                                                                                Category:dropped
                                                                                                Size (bytes):159832
                                                                                                Entropy (8bit):5.110000815925549
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:koAOgem0hqNkfp04NW61I4el99xfKZA2UfEHugCKFBfm1URb5VpMn0ExxlEKdZ+f:C0hqca4Ni3GdHV/LT2l1N78gpgZ4E
                                                                                                MD5:04DDCF441400C915577B5C050FFC62AB
                                                                                                SHA1:582A71E6FEDFED121899048C807A9ED5C42E3420
                                                                                                SHA-256:DA3532FDCF42EB4A44A863788DECB35E9E4C732FD93879DEAAC5C010BCDE4547
                                                                                                SHA-512:76A857504946C86A7AE9C625B8B6CEF0373A1A3685AE4B94DA306FC8D649555A20EB382BDAD98AC86A808CB18A280CFB41770BDD12485134F71D73364D276E2D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:BSJB............PDB v1.0........|.......#Pdb............#~..........#Strings............#US.....`...#GUID.......d`..#Blob.....UQ..`E..Tr.).d.......W..?................@.......)...J.......................I.......g...........r...-...................k...P...............P...................................................N.......P.......6...s...................................3.....?.....l.....x.............................0.....@.........................................<.....L.....t...................................2.....B.....v...................................1.....A.....~...................................H.....X.........................................8.....F.....s...................................".....0.....].....k...................................'.....W.....e...................................'.....U.....c.........................................I.....U.........................................0.....<.....g.....s...................................%.....T.....`.................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (351), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):128117
                                                                                                Entropy (8bit):4.644412606225603
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:8cuYcNR4ik1FBAUpbc9JM/3/pJqaZJHneVUsFJp3x+6XnF5df06ijuUthXxlXyuN:MTEQVXJZx+6XnF5df06kumXBI14f
                                                                                                MD5:105CC7617B843C786A9BCD8EF6A76CD5
                                                                                                SHA1:7BDD5706BD6DF4DDFC7321C06D712D4D2D7BFBD7
                                                                                                SHA-256:63045964EE6138F26FD8CE7083D9873033D7CB5AA95F14C7CCD6397768402811
                                                                                                SHA-512:17973D38011DAB21BC0ED27FDBBDD4E9C0AF7CAE613FA1063E94428BE49D23A89D77BE7E5F1175BDB07E7EA47D334AF3B30BED6E248085C12DDC329D91D65ED4
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>LibreHardwareMonitorLib</name>.. </assembly>.. <members>.. <member name="P:LibreHardwareMonitor.Hardware.Battery.BatteryGroup.Hardware">.. <inheritdoc />.. </member>.. <member name="M:LibreHardwareMonitor.Hardware.Battery.BatteryGroup.Close">.. <inheritdoc />.. </member>.. <member name="M:LibreHardwareMonitor.Hardware.Battery.BatteryGroup.GetReport">.. <inheritdoc />.. </member>.. <member name="T:LibreHardwareMonitor.Hardware.Computer">.. <summary>.. Stores all hardware groups and decides which devices should be enabled and updated... </summary>.. </member>.. <member name="M:LibreHardwareMonitor.Hardware.Computer.#ctor">.. <summary>.. Creates a new <see cref="T:LibreHardwareMonitor.Hardware.IComputer" /> instance with basic initial <see cref="T:LibreHardwareMonitor.Hardwar
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):698880
                                                                                                Entropy (8bit):5.915933726285695
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:nBTv5aylRlE0+E27BjWLmAhA511T3yzLllXJXBsjTnXP3nRMGy1NqTU:nBTB3lz2BsInShBsjTnXP3nRMG
                                                                                                MD5:4D7125DA2CE28213E82B91AA2BCD694B
                                                                                                SHA1:D8C70C047ED89AC41FD6C710D70D1ED0C5AA35E6
                                                                                                SHA-256:46CB36EBE4CF428A7878E4AF27185B6B665FD3D8A42F8E2424E4EF9CBAA65A55
                                                                                                SHA-512:D986281AB133DD61A00F6EA5D5CAC757646EA5D964ABEB50780FD2E20E10C3F91BE2D1C418DB5C8B859F91BEBA0BE7D0848EB5EB05F7C54F2093077F7F975A1C
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u!..........." ..0.................. ........... ....................................`.....................................O.......................................T............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H...........5............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{|....3...{{......(....,...{{...*..{}.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Microsoft Roslyn C# debugging symbols version 1.0
                                                                                                Category:dropped
                                                                                                Size (bytes):264952
                                                                                                Entropy (8bit):5.20804290514245
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:9wFVyfNGluksl06Z4bUuvpdylkE9i4kRcP+88kF7nTRVZxFnvptwE9vaKh2inxmj:911GNtUuvpdyiWhLFnBjvaKhmsI
                                                                                                MD5:58BF97AA13195000E72AC339FCD80821
                                                                                                SHA1:5E57FF40AB174CF26DC7177F878A528332E568BC
                                                                                                SHA-256:A0F1B8DEB96AB70F2EA1C2A1A3F3DC0E271AE50B082BE27384775023EFB0D94D
                                                                                                SHA-512:7EB576C3A70196F5D4ED7096B5119AC96381B315B2F1DFB42DC036BD9E344637AFDEDE60E6C7D87A671C899D7200B636670113367F8707245E420027148359DF
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:BSJB............PDB v1.0........|.......#Pdb........t...#~..x...l)..#Strings............#US.........#GUID...x.......#Blob...Q....t'L..W\....6.+.....W..+........b...........t.......$...M...8...............................R...................................................................t.......~...........l.......U.....a.........................................K.....X.........................................Q....._.............................&.....4.....k.....y.............................L.....Z.............................*.....8.....r...................................A.....O.........................................N.....Z...................................).....a.....m.............................&.....2.....a.....m.............................+.....7.....r.....~.............................3.....?.....{...................................L.....X.........................................O.....[.........................................U.....a.............................%.....1.....
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):713541
                                                                                                Entropy (8bit):4.6324452440106905
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:XqqU+k/Rik5aG0rH3jGHdl0/IdHXpgVIeR0R+CRFo9TA82m5Kj+sJjoqoyO185QA:DU1
                                                                                                MD5:D398FFE9FDAC6A53A8D8BB26F29BBB3C
                                                                                                SHA1:BFFCEEBB85CA40809E8BCF5941571858E0E0CB31
                                                                                                SHA-256:79EE87D4EDE8783461DE05B93379D576F6E8575D4AB49359F15897A854B643C4
                                                                                                SHA-512:7DB8AAC5FF9B7A202A00D8ACEBCE85DF14A7AF76B72480921C96B6E01707416596721AFA1FA1A9A0563BF528DF3436155ABC15687B1FEE282F30DDCC0DDB9DB7
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>Newtonsoft.Json</name>.. </assembly>.. <members>.. <member name="T:Newtonsoft.Json.Bson.BsonObjectId">.. <summary>.. Represents a BSON Oid (object id)... </summary>.. </member>.. <member name="P:Newtonsoft.Json.Bson.BsonObjectId.Value">.. <summary>.. Gets or sets the value of the Oid... </summary>.. <value>The value of the Oid.</value>.. </member>.. <member name="M:Newtonsoft.Json.Bson.BsonObjectId.#ctor(System.Byte[])">.. <summary>.. Initializes a new instance of the <see cref="T:Newtonsoft.Json.Bson.BsonObjectId"/> class... </summary>.. <param name="value">The Oid value.</param>.. </member>.. <member name="T:Newtonsoft.Json.Bson.BsonReader">.. <summary>.. Represents a reader that provides fast, non-cached, forward-only access to s
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):86696
                                                                                                Entropy (8bit):6.0668308103231485
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:nC3UkaSGZKFcLZBPH5bdlY/zLcKAViCu8:nC3xaSGZKmBPJdlYrYK0u8
                                                                                                MD5:CFAEDD3DE549E3CB02F8BB77A28BC076
                                                                                                SHA1:859C5F82A2FC22A6BCFBEE92B841761A1B5B08B2
                                                                                                SHA-256:CB1B1AC1C1A435F7EA7EE75914AA7BB1324BFAFB7910D8C814DB62A77B09FFA0
                                                                                                SHA-512:D0CB88B8A6E6B27C159D609069AC4C586E0236DD0721C8C51E7E64202A17FDA3084D0C035DA8009162F8A00D20EF70F3B296C00B3096E87AB1819FE0E276956D
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../R.Z.........." ..0.............~)... ...@.....a. ....................................`.................................,)..O....@..@................>...`....................................................... ............... ..H............text........ ...................... ..`.rsrc...@....@......................@..@.reloc.......`......................@..B................`)......H........#..................x...,(..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):41472
                                                                                                Entropy (8bit):5.516180865290885
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:23vyi9J/qFXrr/lDsmbCLUDqM/O1er9IAvW7v/3PuUb17v/3PuGfuNYcElLJ:8vyiX/qfhbCLUDr/AiI0UwGf1LJ
                                                                                                MD5:EE3F225F44E803A5AED3F435DE71AC0E
                                                                                                SHA1:8DE5127BE0A3A95AE0910038894F086876FA0E0E
                                                                                                SHA-256:28D00F4DC784FB8392A87A109C109F0302A997A7CC65D7F3108ABEC79C6250F6
                                                                                                SHA-512:474266E9E6242C3165BDC06B23031E8C3CA42DB53A5D6ABC06A311AD7E3C4009F8F339CBD22396096FD32179091C618BB161D26E31934AF69E6839C268EC8EF4
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0..z...&......n.... ........@.. ....................................`.....................................O........"..............................8............................................ ............... ..H............text....y... ...z.................. ..`.rsrc....".......$...|..............@..@.reloc..............................@..B................O.......H........B..8=............................................................(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*.~....*..(....*Vs....(....t.........*.0..K........r;..ps.........~....~ ....o!...,...("...~....o#...*rK..pr...p($...&.(%...*..(....*..0..Z........,6(&....~'...r...po(...%r...pr...p.r...p()...o*...o+...*~'...r...po(...%r...p.o,...o+...*J.r...p.s-...(....*Js....%o....o/...&*..(0...*.0...........s1...}.....(2....()....r;..p(3...s4...%.o5...%.
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):189
                                                                                                Entropy (8bit):4.986033023891149
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:JLWMNHU8LdgCzMvHcIMOofMuQVQDURAmIRMNHjFHr0lUfEyhTRGOGFvREBAW4QIT:JiMVBdTMkIGMfVJ7VJdfEyFRzSJuAW4p
                                                                                                MD5:9DBAD5517B46F41DBB0D8780B20AB87E
                                                                                                SHA1:EF6AEF0B1EA5D01B6E088A8BF2F429773C04BA5E
                                                                                                SHA-256:47E5A0F101AF4151D7F13D2D6BFA9B847D5B5E4A98D1F4674B7C015772746CDF
                                                                                                SHA-512:43825F5C26C54E1FC5BFFCCE30CAAD1449A28C0C9A9432E9CE17D255F8BF6057C1A1002D9471E5B654AB1DE08FB6EABF96302CDB3E0FB4B63BA0FF186E903BE8
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup> .. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>..</configuration>
                                                                                                Process:C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe
                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):14544
                                                                                                Entropy (8bit):6.2660301556221185
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 5%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):4286
                                                                                                Entropy (8bit):2.196000376095702
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:suf88888888888888H8888888888888888A88888888888888888A8888888888W:fTw0
                                                                                                MD5:66DC0BDE071FBD7DD92F432CA21F2214
                                                                                                SHA1:FE4161AD3823E2ED158B4D0FDFFF998ADB599FCF
                                                                                                SHA-256:321382FA673A7CC14B807ACD7B97C2E374F5A0F1665D6526EE1C437B4975F651
                                                                                                SHA-512:1B75D42FF8990602EBDF54BE5658D732624B1D6D64639DB912476933DFA2FDC2D3787D0690B78C48962A49D007B3CDDE61CD9E284A8D5F0170548C59F25B5772
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................................................................................................................................$@..#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...$@..................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):4286
                                                                                                Entropy (8bit):2.0704717905671544
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:bs8pOL4x237t6I1EYtzKS5ITCN1uuZ05MAar2:bs8pOL4c37gI13x5IT8uuy5M9S
                                                                                                MD5:689A86096F486B1202F3E7C7F7A420DA
                                                                                                SHA1:35EF6EB810800F95AC0834B6A3BF21441A1D3C9A
                                                                                                SHA-256:7B17B981C97CE74101591A11BCC7FDCCE5A3C83BB2DD982E2A928FFA22D6691E
                                                                                                SHA-512:D3B5D85082F31178E57D7742B60D9F149BA16EC9ABCADBEA5E1BE27E038A152F67F9B3457F6877E28B7A5534F5616F3F0FD8441033B55453663BE2099796F2C7
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:...... .... .........(... ...@..... .........#...#..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'.......................................................8...d...3...A...j...........................................M......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):176128
                                                                                                Entropy (8bit):6.08733916036946
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:TRZHxKGLLqVcNnB2eA8uTx4rCw76i3Ix3V8xOTIKOZDBZcBk:NZHxLqVcL2eaw7D3IkxsIKABZcy
                                                                                                MD5:302BE4B7434E679769029C8570825CC0
                                                                                                SHA1:F3D7FEE4CED78E37F49CE4E38AC681F07BCA6AE0
                                                                                                SHA-256:5A31EA6A517A065166FAFA01A0AC6A350D0E2DCBA1B6DD4FDB41AE59109568E1
                                                                                                SHA-512:080F1D4BDB6124C261BC8A060E7676158007AA842CE7F15F0A8A6CF90DE21961F23B42C788D2628DBB7DB265EBEC1D506FD530D2D828CAAB35F2BCB9F454F76D
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........F.....................................]..................{............Rich............................PE..d......{.........."............................@....................................1.....`.......... ...............................................@...k... ..........................T..............................@...........0...(...0...@....................text.............................. ..`.rdata...9.......@..................@..@.data....$....... ..................@....pdata....... ......................@..@.didat.......0....... ..............@....rsrc....k...@...p...0..............@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):3193
                                                                                                Entropy (8bit):2.9575490601119148
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8lKVwHVd9WCsdXR5gxK7kF1xKBdBiWrgVkF1xKb1a/3MZpXdu17SF1xK:8T/9fsdHgsYnsBdFnsxQMnXdu17Sns
                                                                                                MD5:59119C5EEB08786D1320AE0DF61146E5
                                                                                                SHA1:7E33D0DD4550F79D8E4A0EB40ED7DE84D84245E9
                                                                                                SHA-256:1B60D3FE2FBEE913396F3EB263264A81A5972F8C688F03E4C54F49F881FFB24A
                                                                                                SHA-512:6379FE3D72E61B4278CC569705A20662BFF11973B7594F457E8F562913767523B7E50E1264F46F6BE98D47B39E87A922DB8F39CEA94FCCC4DBB750AAF13907FA
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.P......................................................s....P.O. .:i.....+00.../C:\...................x.1.....FW,I..Users.d......OwHYX.z....................:.........U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....N.1.....YX.z..user..:......FW.HYX.z..............................c.a.l.i.....V.1.....FW.H..AppData.@......FW.HYX.z..............................A.p.p.D.a.t.a.....V.1.....YX.z..Roaming.@......FW.HYX.z...........................T..R.o.a.m.i.n.g.....\.1.....YX.{..MICROS~1..D......FW.HYX.{..........................0x..M.i.c.r.o.s.o.f.t.....\.1.....YX.{..INSTAL~1..D......YX.{YX.{.........................&l..I.n.s.t.a.l.l.e.r.......1.....YX.{..{A1DE3~1..~......YX.{YX.{....,......................7..{.A.1.D.E.3.2.7.4.-.D.F.F.E.-.4.F.4.6.-.B.B.F.5.-.1.0.A.D.2.6.6.0.0.0.1.7.}.......2.....YX.{!._EF4D9~1.EXE..h......YX.{YX.{............................._.E.F.4.D.9.7.B.A.5.5.3.4.7.F.F.5.5.E.9.B.5.4...e.x.e.......z.....\.....\.....\.U.s.e.r.s.\.c.a.l.i
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1310720
                                                                                                Entropy (8bit):0.7945818807503546
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:yJjAgNE4Pj5vHcjTcyBP9UjaaQ/ka4qWl:QAgN8nj/ka4
                                                                                                MD5:E7A7C1D07A979AF3BD6F3F62D5CFFC52
                                                                                                SHA1:99547975A6928B464577BFB220D13830F09CAA5C
                                                                                                SHA-256:03000A2EDC835C8E77EEA3B7D48BF8146815CA6D61B246E1DA79D58E38282575
                                                                                                SHA-512:B405DB72A68FDC00C9C9537EC0F2DFE873BE9BA203F39E0CCFB01D823ABF957562B0FAE632E2B1C44D4481F0CA2F5F7B9B0122BA395043E1F5B3DFEE3FF283AB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:..6.........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................d6d6.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x3d59dc8f, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                Category:dropped
                                                                                                Size (bytes):1310720
                                                                                                Entropy (8bit):0.7864314008473315
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:rSB2ESB2SSjlK/6vDfi5Wy10MctJ+t9ka4XQ0/Ykr3g16L2UPkLk+kyt4eCu3uZB:razaovh7uka4Es2U1RFNp3pvHzrHBHz
                                                                                                MD5:DBE34468875DE64A45B1D3625C5AE64B
                                                                                                SHA1:5B4A38E0FBD1C6E7D5CC1A616FAFC56E85E16017
                                                                                                SHA-256:9B77781EFFD202DA96163DF5C799D298C2794C343D957A4398982FAA4F380856
                                                                                                SHA-512:C32494A90C0F71AECD408AA64EED9976F9F774AEF373C48B36A32D4A83F224D939CAB37DE98F352AB490FB055F0A49AD303CBA27F9661B4C25F8D1A2D5C976D5
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:=Y.... ...............X\...;...{......................0.z...... ...{..:....|Q.h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............{...............................................................................................................................................................................................2...{....................................+:....|Q1................G...:....|Q..........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16384
                                                                                                Entropy (8bit):0.08044071352949267
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:JYeoieMsjv/Ss/IGYZX/8ceAllSdLvl+/rS56/:JzvXsYsAQN0e
                                                                                                MD5:C2FA3EFC06ED1FCA511A83E7885E0D31
                                                                                                SHA1:BD6C00FC90C8D3B309BC8510A58EB8CBFE364BA7
                                                                                                SHA-256:12A3658AEF651A6416E4F415644F78E7179DB3BBEFB557BB6F05BFC7B16E8E66
                                                                                                SHA-512:5CEF42F508CB1CA26DF056481D8876A474FBAEE1321575A705D8850E091D3733126536B4EBF5E3B49AF1BE86DE11DC91F9305C45511F225FC5BF63E26BB02D6B
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.B.......................................;...{..:....|Q.. ...{........... ...{... ...{..#.#.. ...{.|................G...:....|Q.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4096
                                                                                                Entropy (8bit):1.198557626690821
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:Bsjqj2xX/7Ej4ik56GWtbgjO3s7Nxk56G5lvxBlUhsN:2t4Gtm2jGt51LN
                                                                                                MD5:120816B17F62CD40308B6D604F1A0FF8
                                                                                                SHA1:024CE72FCC8A0060F226538D8E399243CB8CAAFC
                                                                                                SHA-256:7BD365248096C292AED4DA84308A2EABA098AD70CE749D847D8BBBE2C4788731
                                                                                                SHA-512:CC5BC96D0C515A6B67C9DB7B57D2260705E0336DDE19BCBD2590946B93F4C9D2D61DDDDFF43160D0B0F95394C8B6B24F928F1FFB32D2F94939994E305F0AA1AA
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:............................................................................D................g..................eJ..............Zb..K....(..........................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1................................................................Y...............g..........U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n...C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.U.S.O.S.h.a.r.e.d.\.L.o.g.s.\.S.y.s.t.e.m.\.U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n...e.9.6.5.1.8.a.9.-.6.3.9.6.-.4.0.7.8.-.a.8.c.2.-.5.5.7.9.1.9.3.7.8.b.1.c...1...e.t.l...........P.P..............g..................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 66791 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                Category:dropped
                                                                                                Size (bytes):66791
                                                                                                Entropy (8bit):7.995531727155867
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:drFvD2YSE/sFDqV0FJJynkAhftCvMd3coa282frgW1qgNzU:drVDJSeaDqV0FJwLhVkr282fF5U
                                                                                                MD5:AC05D27423A85ADC1622C714F2CB6184
                                                                                                SHA1:B0FE2B1ABDDB97837EA0195BE70AB2FF14D43198
                                                                                                SHA-256:C6456E12E5E53287A547AF4103E0397CB9697E466CF75844312DC296D43D144D
                                                                                                SHA-512:6D0EF9050E41FBAE680E0E59DD0F90B6AC7FEA5579EF5708B69D5DA33A0ECE7E8B16574B58B17B64A34CC34A4FFC22B4A62C1ECE61F36C4A11A0665E0536B90D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:MSCF............,...................I.................gW.e .authroot.stl..u/1.5..CK..<Tk...p.k:..c.Y:.(Qc...%Y.f_...$..DHn..6i/.]....-!QQ*..}f..f...}..1....9.......pN..mI.a.....!...N.....xP.f6..C.'#.c.@GN(3.<3.......9...('3...l.l....B..x..e...UWFU.TT.l.L...._.l1......w.\..Xb.v..Q......pKP.....M`.Y......Op4=.(=P.e...p.(U.....z7MF..O......V2.....#...pj...z.!...wQ...V&.Gz..Nv.4..y(J...A..':.2Q.^u.y..<.1..2..o........H.D.S.....62.| w(...B.......h.QZ..'....l.<....6..Z...p?... .pT.......l..S..K....FT?.....p..`.&..y..."T=l.n..egf.w..X.Y...G.m....=.}cO.7.....9....o..:.Y=.-.5....ud.J&.]..*Q..._<.S....{a.=.n...PT.Um).| kpyA....h.PXY.>.......^2U...H.....V<\...k..~....H..p...8..'..?...r>.4..!u......1\.`.<.+..n..p..]...).....L.g....#.<..c]R.U."\i.Z.>...`Q..g6....0.......F.........N.s.Z..A........m.^....a_..>v.-.mk...wt.n.:...>S..;....1...j.+m.&S......$.T...i.B=h.n...c.!e.....Y.#..bw.}...d.. ..w... .&..w.9..}k...\...=....{q.Up..y;..7.-.K.'.....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):330
                                                                                                Entropy (8bit):3.1034677707415357
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:kKf2surN+SkQlPlEGYRMY9z+4KlDA3RUeWc3l0:lPkPlE99SNxAhUeWcC
                                                                                                MD5:E4FD64BC3D41D8F769089F4EBF89DBF8
                                                                                                SHA1:D1DD3D30E2B11C845A30D4F7942AF75D7AF39057
                                                                                                SHA-256:59E8366188B6EE5F1AF1A73A1AF79A4A01951C6D2FC804BDF93DAA5E07652F37
                                                                                                SHA-512:9F52784230F3ACD9BB502DDB1F85CA205844A900E80081A74D007D079CDDA46E885354BA8CB485421C9C6515A939308692F8AF1BB28B17002CD4B0DD97D4EFED
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:p...... .............g..(....................................................... ..........H"......(...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".3.f.e.4.e.6.1.a.4.8.2.2.d.a.1.:.0."...
                                                                                                Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):152
                                                                                                Entropy (8bit):5.038757123363281
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHjFHr0lUfEyhTRG4+RAW4QIMOov:TMV0kI002V7VQ7VJdfEyFRFuAW4QIm
                                                                                                MD5:68675E0D405C8C76102802FA624EB895
                                                                                                SHA1:F8CF5E4A678B4574365057FF91019ADEB2F9D4A0
                                                                                                SHA-256:B839CDD1C3F55651CD4D0E54A679BCE5AC60ED7618A7B74BFC8EF8CA311E53ED
                                                                                                SHA-512:C712C1BC97C9B7282262622367F399C18DD73156ACD09C80D151A92C78D4119AF9101BF902678B3FE767E9CC9FFF95B6AAFB858D179C7FF7D2721D1E9171CC3D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<?xml version="1.0"?>..<configuration>...<startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2"/>...</startup>..</configuration>..
                                                                                                Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):152
                                                                                                Entropy (8bit):5.038757123363281
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHjFHr0lUfEyhTRG4+RAW4QIMOov:TMV0kI002V7VQ7VJdfEyFRFuAW4QIm
                                                                                                MD5:68675E0D405C8C76102802FA624EB895
                                                                                                SHA1:F8CF5E4A678B4574365057FF91019ADEB2F9D4A0
                                                                                                SHA-256:B839CDD1C3F55651CD4D0E54A679BCE5AC60ED7618A7B74BFC8EF8CA311E53ED
                                                                                                SHA-512:C712C1BC97C9B7282262622367F399C18DD73156ACD09C80D151A92C78D4119AF9101BF902678B3FE767E9CC9FFF95B6AAFB858D179C7FF7D2721D1E9171CC3D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:<?xml version="1.0"?>..<configuration>...<startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2"/>...</startup>..</configuration>..
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):291840
                                                                                                Entropy (8bit):6.529836596901061
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:cAOfnUdzb4m26KFHF/jliAYktxjw0gCvo5VGWg6AZzGbasKHr45I:cRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4
                                                                                                MD5:B77A2A2768B9CC78A71BBFFB9812B978
                                                                                                SHA1:B70E27EB446FE1C3BC8EA03DABBEE2739A782E04
                                                                                                SHA-256:F74C97B1A53541B059D3BFAFE41A79005CE5065F8210D7DE9F1B600DC4E28AA0
                                                                                                SHA-512:A8B16BC60F8559C78C64CA9E85CD7FD704BBA1F55B362465B7ACCEF1BB853D1C9616995A35F972256C57FBE877CE880398BA1FBCEAA658604883AA12DCBC4F57
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.Z.H.Z.H.Z.<.[.H.Z...Z.H.Z.).[.H.Zr.>Z.H.Zr.<Z_H.Zr.=Z.H.Z.<.[.H.Z.<.[.H.Z.<.[.H.Z...Z.H.Z.H.Z.I.Z.<.[.H.Z.<.[.H.Z.<0Z.H.Z.<.[.H.ZRich.H.Z........PE..L...FL.a.........."!..... ...n...............0............................................@......................... -..:....b.......p..`........................)......T...........................X...@............`...............................text...Z........ .................. ..`.data....-...0.......$..............@....idata.......`.......4..............@..@.rsrc...`....p.......D..............@..@.reloc...).......*...J..............@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):291840
                                                                                                Entropy (8bit):6.529836596901061
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:cAOfnUdzb4m26KFHF/jliAYktxjw0gCvo5VGWg6AZzGbasKHr45I:cRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4
                                                                                                MD5:B77A2A2768B9CC78A71BBFFB9812B978
                                                                                                SHA1:B70E27EB446FE1C3BC8EA03DABBEE2739A782E04
                                                                                                SHA-256:F74C97B1A53541B059D3BFAFE41A79005CE5065F8210D7DE9F1B600DC4E28AA0
                                                                                                SHA-512:A8B16BC60F8559C78C64CA9E85CD7FD704BBA1F55B362465B7ACCEF1BB853D1C9616995A35F972256C57FBE877CE880398BA1FBCEAA658604883AA12DCBC4F57
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.Z.H.Z.H.Z.<.[.H.Z...Z.H.Z.).[.H.Zr.>Z.H.Zr.<Z_H.Zr.=Z.H.Z.<.[.H.Z.<.[.H.Z.<.[.H.Z...Z.H.Z.H.Z.I.Z.<.[.H.Z.<.[.H.Z.<0Z.H.Z.<.[.H.ZRich.H.Z........PE..L...FL.a.........."!..... ...n...............0............................................@......................... -..:....b.......p..`........................)......T...........................X...@............`...............................text...Z........ .................. ..`.data....-...0.......$..............@....idata.......`.......4..............@..@.rsrc...`....p.......D..............@..@.reloc...).......*...J..............@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):4286
                                                                                                Entropy (8bit):2.0685257739520355
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Ls8pOL4x237t6I1EYtzKS5ITCN1uuZ05MAar2:Ls8pOL4c37gI13x5IT8uuy5M9S
                                                                                                MD5:ECCFD782779EFFE0F5DA13D95D517CD1
                                                                                                SHA1:9E1BB29D53B9E075499FE9296E7C47C624D83EA2
                                                                                                SHA-256:9E38CE955912307B400366D9F4C7AF72D2783D96F4EA02FFFB9D78D5E405799E
                                                                                                SHA-512:AB25691BF77040EC0A44F9994888055427DBAC283CA8B9253D35C5CE3EE0E4EDC8EA34AD220A176CB4FD79B77CDF769BCB14B09B1E9BEAF586E037083A0F561E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:...... .... .........(... ...@..... .........#...#..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'.......................................................8...d...3...A...j...........................................M......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):4286
                                                                                                Entropy (8bit):2.0685257739520355
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:Ls8pOL4x237t6I1EYtzKS5ITCN1uuZ05MAar2:Ls8pOL4c37gI13x5IT8uuy5M9S
                                                                                                MD5:ECCFD782779EFFE0F5DA13D95D517CD1
                                                                                                SHA1:9E1BB29D53B9E075499FE9296E7C47C624D83EA2
                                                                                                SHA-256:9E38CE955912307B400366D9F4C7AF72D2783D96F4EA02FFFB9D78D5E405799E
                                                                                                SHA-512:AB25691BF77040EC0A44F9994888055427DBAC283CA8B9253D35C5CE3EE0E4EDC8EA34AD220A176CB4FD79B77CDF769BCB14B09B1E9BEAF586E037083A0F561E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:...... .... .........(... ...@..... .........#...#..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'.......................................................8...d...3...A...j...........................................M......
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                Category:dropped
                                                                                                Size (bytes):4286
                                                                                                Entropy (8bit):2.196000376095702
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:suf88888888888888H8888888888888888A88888888888888888A8888888888W:fTw0
                                                                                                MD5:66DC0BDE071FBD7DD92F432CA21F2214
                                                                                                SHA1:FE4161AD3823E2ED158B4D0FDFFF998ADB599FCF
                                                                                                SHA-256:321382FA673A7CC14B807ACD7B97C2E374F5A0F1665D6526EE1C437B4975F651
                                                                                                SHA-512:1B75D42FF8990602EBDF54BE5658D732624B1D6D64639DB912476933DFA2FDC2D3787D0690B78C48962A49D007B3CDDE61CD9E284A8D5F0170548C59F25B5772
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................................................................................................................................$@..#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...$@..................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...#...................................................#...#...#...#...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:23:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2673
                                                                                                Entropy (8bit):3.988975555892086
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8kd5Th1TH0idAKZdA1FehwiZUklqehRy+3:8O7e+y
                                                                                                MD5:6D450CB4D0631D61D60C666110417589
                                                                                                SHA1:685898BD96FDFF93EFC7ECEF4492F1BBDE9FD4F9
                                                                                                SHA-256:368C620697FB170E8ACE6624C9CE899337B1376F492B5C4503B657068DCA8827
                                                                                                SHA-512:55A894BE48E9D022D4E9BFC308E143559F8CF9304BE5C8AE867E6C033BC7DEE51256612756D8CC171F74C504084084CA09015D57921050783EFF7E2CE07DFF1F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,....0M0..g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYX.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYX.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYX.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYX.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:23:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2675
                                                                                                Entropy (8bit):4.006531101740778
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8hd5Th1TH0idAKZdA1seh/iZUkAQkqehuy+2:8N7Y9Qzy
                                                                                                MD5:E1B7A32C312425AD3F62F68FA70569CB
                                                                                                SHA1:B72EACC68F4FEA2525BF9E2AB70979433ACD5670
                                                                                                SHA-256:68F0AE80AB0B31A5816794B63EC09182EE9584231118E84C924BBF0CFE3C3E9D
                                                                                                SHA-512:D2624B6E7487BE00FF4C1724EA9925C0907A9A5D2A0EAFFA3306C4865FE59833491ABDB9ED5C0BF2521032EB224D11463FB933A48A89B4AAE8DA5C2CDC972C48
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,......"..g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYX.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYX.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYX.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYX.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2689
                                                                                                Entropy (8bit):4.013764375306693
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8qd5Th1AH0idAKZdA14meh7sFiZUkmgqeh7sYy+BX:8475nqy
                                                                                                MD5:969042ED857DFA0EA070450FC606583B
                                                                                                SHA1:AEA0B2EE114901A107FB87CD41960C148BDB587C
                                                                                                SHA-256:F68A71E309A8B9DEA611C2D82FC1B34C73BB8024C1822641CFC9ED84ECCA3B23
                                                                                                SHA-512:A76013507E3E0FAFE37275D03F5A2A87B6B4DD995ADD0E041BB94AA5F5B8EF241ADDA2A1FA8A19CF259C3E219436493B668E72C01CA9747BCB7A19748D94702D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYX.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYX.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYX.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:23:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):4.006221374478193
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8Gd5Th1TH0idAKZdA1TehDiZUkwqehCy+R:8E7TQy
                                                                                                MD5:9C7DE29FD95ECC4BCC7FFD7A0E72A081
                                                                                                SHA1:B50A0BACAB0B9FD72BDA3C64289E713E2C538934
                                                                                                SHA-256:41435C802B7AE11B3D6F5667EB631A435E75788306EF5E02D0C459D027CFE841
                                                                                                SHA-512:286BC760BC6BCA42F40BDEBBD9C538E4DA0AE413F19837B8D21FA5D0CA8FD1625DC9E49139B6C14A55CF1239EE83843C4D3E7F8E156B87DA2457C7173108E7C8
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,.....{...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYX.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYX.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYX.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYX.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:23:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.9923002187900773
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8Xd5Th1TH0idAKZdA1dehBiZUk1W1qehEy+C:8n7j9ky
                                                                                                MD5:017AB0F720FE89B153C2D420D8094CD8
                                                                                                SHA1:7067658B26BF5B8079C7519D2FD1A756037EEBB7
                                                                                                SHA-256:6AAA86EB40F9DF2A1052B88B9F33F5038F220DD254D434875E8E18A902E72A2A
                                                                                                SHA-512:0DDF5EBC5B02E97130EF833597851DA14F1F94BFDDEFC9F1F1501EA0FD8F44C07EC020B951F0966A74B209ABC8CEF2CD1E786F16D00AFE4D5D77A3AAFBA3E621
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,....wH)..g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYX.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYX.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYX.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYX.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Feb 25 14:23:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2679
                                                                                                Entropy (8bit):3.999728325123626
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8rod5Th1TH0idAKZdA1duTeehOuTbbiZUk5OjqehOuTbqy+yT+:8G7nTfTbxWOvTbqy7T
                                                                                                MD5:246E4F20B5C9173CF743EE83FFF5209D
                                                                                                SHA1:7E99F65327127F8F689FBF0AD76961AAA1D47074
                                                                                                SHA-256:D07B111BC79045DBD2088C2D8480A77A02F95ED7BA48797E59F596EBF516E263
                                                                                                SHA-512:D046100006801CDD00BFBED4CE0BA1C2E0AEE26A360E6177980AF8DE1C93A75AF2668CEC2E47F08D452FF638E3DCDC7274353FAD76D2750F571D32633AD86FD2
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,....mB...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYX.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYX.z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYX.z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYX.z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYX.z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):3035
                                                                                                Entropy (8bit):2.878311845837137
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:8AQKVwHVd9WCsdXZdJZt4FqZBdBiWrTkFqZewua/3kvodu17AFqZ:8z/9fsdLJZ+YZBdCYZ3uQCodu17AYZ
                                                                                                MD5:5D6E0A334217E28A16CB82898DAA0FD4
                                                                                                SHA1:6DFF79B9A58E3040ED85FFBF9BD34B9C09F3DF48
                                                                                                SHA-256:87EB3A4759EFDE31AE20270C1ECF7648DC83750493A8957C9E2B036E4940EBEB
                                                                                                SHA-512:6FF4621A4F9B0CAB753F97E63183F84B210341B041898129D361631251A16EB08F7B90D58C1CCC2430095082C12CFEA6F11D4A6B3A031ABAE462584CABDAFCBF
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.P......................................................s....P.O. .:i.....+00.../C:\...................x.1.....FW,I..Users.d......OwHYX.z....................:.........U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....N.1.....YX.z..user..:......FW.HYX.z..............................c.a.l.i.....V.1.....FW.H..AppData.@......FW.HYX.z..............................A.p.p.D.a.t.a.....V.1.....YX.z..Roaming.@......FW.HYX.z...........................T..R.o.a.m.i.n.g.....\.1.....YX.{..MICROS~1..D......FW.HYX.{..........................0x..M.i.c.r.o.s.o.f.t.....\.1.....YX.{..INSTAL~1..D......YX.{YX.{.........................&l..I.n.s.t.a.l.l.e.r.......1.....YX.{..{A1DE3~1..~......YX.{YX.{....,.....................OI..{.A.1.D.E.3.2.7.4.-.D.F.F.E.-.4.F.4.6.-.B.B.F.5.-.1.0.A.D.2.6.6.0.0.0.1.7.}.......2.....YX.{!._8DBF2~1.EXE..h......YX.{YX.{..........................E.._.8.D.B.F.2.4.F.4.A.D.3.F.B.1.A.1.1.4.F.3.D.0...e.x.e.......U.....\.....\.....\.I.n.s.t.a.l.l.e.r.\
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):3075
                                                                                                Entropy (8bit):2.9160330589809136
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8z/9fsdGYtEwMtEvdCMtEtuQCodu17Y4MtE:8znw181tjCoctY41
                                                                                                MD5:C35B662BE43C70A473D23B62A092EA27
                                                                                                SHA1:64B01E7B24CD7734E55E51F2B9D1F1F5A6EC4BA3
                                                                                                SHA-256:7FB8298715B83E1CAB392C1746A6D37B45C5C9E46EB53EBA0F09F4077810DF84
                                                                                                SHA-512:A9AD1295201BC71A40F4F2E736D469E9809995255EAE5C1364F9DD5D122A737441AA9F14A0C49C64CC2F743D34B1CA950EE41F65AFE3B9E8D77B69994A052CBE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.P......................................................s....P.O. .:i.....+00.../C:\...................x.1.....FW,I..Users.d......OwHYX.z....................:.........U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....N.1.....YX.z..user..:......FW.HYX.z..............................c.a.l.i.....V.1.....FW.H..AppData.@......FW.HYX.z..............................A.p.p.D.a.t.a.....V.1.....YX.z..Roaming.@......FW.HYX.z...........................T..R.o.a.m.i.n.g.....\.1.....YX.{..MICROS~1..D......FW.HYX.{..........................0x..M.i.c.r.o.s.o.f.t.....\.1.....YX.{..INSTAL~1..D......YX.{YX.{.........................&l..I.n.s.t.a.l.l.e.r.......1.....YX.{..{A1DE3~1..~......YX.{YX.{....,......................7..{.A.1.D.E.3.2.7.4.-.D.F.F.E.-.4.F.4.6.-.B.B.F.5.-.1.0.A.D.2.6.6.0.0.0.1.7.}.......2.....YX.{!._0B6BC~1.EXE..h......YX.{YX.{.........................>".._.0.B.6.B.C.D.2.E.A.6.5.1.7.2.2.5.8.8.B.8.F.E...e.x.e.......i.....\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {8B524BB9-D7B0-428C-8623-BD9EC4FA36A2}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Mon Nov 13 03:52:02 2023, Last Printed: Mon Nov 13 03:52:02 2023
                                                                                                Category:dropped
                                                                                                Size (bytes):2338304
                                                                                                Entropy (8bit):7.754400774562161
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:/VPEt/w7IrW0m2ovVEeG55vsoZ+6/0+IYTciVXYoprW0m2fp:pWZe2ovOeGcoZH/0+Ilfope2B
                                                                                                MD5:7E756C01790DFD352CE7A9E2A2D8B37B
                                                                                                SHA1:D27AD1DBC97065D0FFFEFB82AB93E81BFE7DB18E
                                                                                                SHA-256:6D20712ADDB3ECC587BAF7351A869623CB5487343C2F4F13717A5109E65CC58E
                                                                                                SHA-512:51A4C1BF51F1BA1254143275AFD766A9D1952C093B3D8B29EF6FE2624D902208D869E1619EAC746C7DD7BC53338BA8E3FBDC123A1D68C4B698F18EB655DEA7AB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {8B524BB9-D7B0-428C-8623-BD9EC4FA36A2}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Mon Nov 13 03:52:02 2023, Last Printed: Mon Nov 13 03:52:02 2023
                                                                                                Category:dropped
                                                                                                Size (bytes):2338304
                                                                                                Entropy (8bit):7.754400774562161
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:/VPEt/w7IrW0m2ovVEeG55vsoZ+6/0+IYTciVXYoprW0m2fp:pWZe2ovOeGcoZH/0+Ilfope2B
                                                                                                MD5:7E756C01790DFD352CE7A9E2A2D8B37B
                                                                                                SHA1:D27AD1DBC97065D0FFFEFB82AB93E81BFE7DB18E
                                                                                                SHA-256:6D20712ADDB3ECC587BAF7351A869623CB5487343C2F4F13717A5109E65CC58E
                                                                                                SHA-512:51A4C1BF51F1BA1254143275AFD766A9D1952C093B3D8B29EF6FE2624D902208D869E1619EAC746C7DD7BC53338BA8E3FBDC123A1D68C4B698F18EB655DEA7AB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Composite Document File V2 Document, Can't read SAT
                                                                                                Category:dropped
                                                                                                Size (bytes):57715
                                                                                                Entropy (8bit):5.701843458534931
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:chazyKrqJqTc5rrjHCh7fIASUHlrTShGMnaB9Jx6TMh+HRGOAiaQe:DWFtC7FSUHlXAcDgzRGIaj
                                                                                                MD5:F9D35F6B15421A0DA8A709694ED6ACC1
                                                                                                SHA1:E9722E061FB2CAC785D11395F7669599C3C988CC
                                                                                                SHA-256:6E6204829EBF178C78B1FEFBD7DAFE50D83A1331FCD40659C75EA35C5D340614
                                                                                                SHA-512:96501CBFE30912CAC8C07E5FFAB06B061430C40010ACF99267210DF98E459EDBA0816F038D3847D19F1F6EC605FC6AC6C95B98943BC8FC2DCD169A2361A11814
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {8B524BB9-D7B0-428C-8623-BD9EC4FA36A2}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Mon Nov 13 03:52:02 2023, Last Printed: Mon Nov 13 03:52:02 2023
                                                                                                Category:dropped
                                                                                                Size (bytes):2338304
                                                                                                Entropy (8bit):7.754400774562161
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:/VPEt/w7IrW0m2ovVEeG55vsoZ+6/0+IYTciVXYoprW0m2fp:pWZe2ovOeGcoZH/0+Ilfope2B
                                                                                                MD5:7E756C01790DFD352CE7A9E2A2D8B37B
                                                                                                SHA1:D27AD1DBC97065D0FFFEFB82AB93E81BFE7DB18E
                                                                                                SHA-256:6D20712ADDB3ECC587BAF7351A869623CB5487343C2F4F13717A5109E65CC58E
                                                                                                SHA-512:51A4C1BF51F1BA1254143275AFD766A9D1952C093B3D8B29EF6FE2624D902208D869E1619EAC746C7DD7BC53338BA8E3FBDC123A1D68C4B698F18EB655DEA7AB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {8B524BB9-D7B0-428C-8623-BD9EC4FA36A2}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Mon Nov 13 03:52:02 2023, Last Printed: Mon Nov 13 03:52:02 2023
                                                                                                Category:dropped
                                                                                                Size (bytes):2338304
                                                                                                Entropy (8bit):7.754400774562161
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:/VPEt/w7IrW0m2ovVEeG55vsoZ+6/0+IYTciVXYoprW0m2fp:pWZe2ovOeGcoZH/0+Ilfope2B
                                                                                                MD5:7E756C01790DFD352CE7A9E2A2D8B37B
                                                                                                SHA1:D27AD1DBC97065D0FFFEFB82AB93E81BFE7DB18E
                                                                                                SHA-256:6D20712ADDB3ECC587BAF7351A869623CB5487343C2F4F13717A5109E65CC58E
                                                                                                SHA-512:51A4C1BF51F1BA1254143275AFD766A9D1952C093B3D8B29EF6FE2624D902208D869E1619EAC746C7DD7BC53338BA8E3FBDC123A1D68C4B698F18EB655DEA7AB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):291840
                                                                                                Entropy (8bit):6.529836596901061
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:cAOfnUdzb4m26KFHF/jliAYktxjw0gCvo5VGWg6AZzGbasKHr45I:cRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4
                                                                                                MD5:B77A2A2768B9CC78A71BBFFB9812B978
                                                                                                SHA1:B70E27EB446FE1C3BC8EA03DABBEE2739A782E04
                                                                                                SHA-256:F74C97B1A53541B059D3BFAFE41A79005CE5065F8210D7DE9F1B600DC4E28AA0
                                                                                                SHA-512:A8B16BC60F8559C78C64CA9E85CD7FD704BBA1F55B362465B7ACCEF1BB853D1C9616995A35F972256C57FBE877CE880398BA1FBCEAA658604883AA12DCBC4F57
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.Z.H.Z.H.Z.<.[.H.Z...Z.H.Z.).[.H.Zr.>Z.H.Zr.<Z_H.Zr.=Z.H.Z.<.[.H.Z.<.[.H.Z.<.[.H.Z...Z.H.Z.H.Z.I.Z.<.[.H.Z.<.[.H.Z.<0Z.H.Z.<.[.H.ZRich.H.Z........PE..L...FL.a.........."!..... ...n...............0............................................@......................... -..:....b.......p..`........................)......T...........................X...@............`...............................text...Z........ .................. ..`.data....-...0.......$..............@....idata.......`.......4..............@..@.rsrc...`....p.......D..............@..@.reloc...).......*...J..............@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):291840
                                                                                                Entropy (8bit):6.529836596901061
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:cAOfnUdzb4m26KFHF/jliAYktxjw0gCvo5VGWg6AZzGbasKHr45I:cRUFb4H6KJF/pDYkw0gCvoKWg6AZznX4
                                                                                                MD5:B77A2A2768B9CC78A71BBFFB9812B978
                                                                                                SHA1:B70E27EB446FE1C3BC8EA03DABBEE2739A782E04
                                                                                                SHA-256:F74C97B1A53541B059D3BFAFE41A79005CE5065F8210D7DE9F1B600DC4E28AA0
                                                                                                SHA-512:A8B16BC60F8559C78C64CA9E85CD7FD704BBA1F55B362465B7ACCEF1BB853D1C9616995A35F972256C57FBE877CE880398BA1FBCEAA658604883AA12DCBC4F57
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Reputation:low
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.Z.H.Z.H.Z.<.[.H.Z...Z.H.Z.).[.H.Zr.>Z.H.Zr.<Z_H.Zr.=Z.H.Z.<.[.H.Z.<.[.H.Z.<.[.H.Z...Z.H.Z.H.Z.I.Z.<.[.H.Z.<.[.H.Z.<0Z.H.Z.<.[.H.ZRich.H.Z........PE..L...FL.a.........."!..... ...n...............0............................................@......................... -..:....b.......p..`........................)......T...........................X...@............`...............................text...Z........ .................. ..`.data....-...0.......$..............@....idata.......`.......4..............@..@.rsrc...`....p.......D..............@..@.reloc...).......*...J..............@..B................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):22839
                                                                                                Entropy (8bit):4.657473526758057
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:ASfih0h/3stTD7wCbe07v/3m8uBr7v/3m8urUvIhR2uE:ACk0V3shD7wC37v/3PuBr7v/3PurUvIW
                                                                                                MD5:B91078ED403F75D57BCA39BACA8C9FD3
                                                                                                SHA1:7E4B3348C12B10FD068606D054C94FA674526CF2
                                                                                                SHA-256:BB7E081CB835369FD149E12CE1E9E4E5F4419CD0EDA2B3E517A02C7E24913712
                                                                                                SHA-512:C8E91F22145808B73D4FE8EDE685253641B7687C8E783C8E792C20963AEBAFA0E6C0725916662030DA7BF576B9A23259056CC23B912841C56A38FCE2CBD05675
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:...@IXOS.@.....@..YX.@.....@.....@.....@.....@.....@......&.{A1DE3274-DFFE-4F46-BBF5-10AD26600017}..WuqueID..WuqueID_2.2.msi.@.....@.....@.....@........&.{8B524BB9-D7B0-428C-8623-BD9EC4FA36A2}.....@.....@.....@.....@.......@.....@.....@.......@......WuqueID......Rollback..ck(W.V...d\O:...[1]..RollbackCleanup..ck(W Rd..Y.N.e.N...e.N:. .[.1.]....@.......@........ProcessComponents..ck(W.f.e.~.N.l.Q.....@.....@.....@.]....&.{642F0D54-3B5F-885F-B00D-A084E43A94B6}>.C:\Program Files (x86)\WuqueStudio\WuqueID\Newtonsoft.Json.dll.@.......@.....@.....@......&.{C3EE6AA7-443E-00C4-1B70-8709FCED6645}7.C:\Program Files (x86)\WuqueStudio\WuqueID\HidSharp.dll.@.......@.....@.....@......&.{13E0876F-010C-6A39-1DDF-C0DDC51544F0}6.C:\Program Files (x86)\WuqueStudio\WuqueID\msiexec.exe.@.......@.....@.....@......&.{4BEEFCE7-4F3E-F0C0-1BC3-4E1345378AF3}>.C:\Program Files (x86)\WuqueStudio\WuqueID\System.Net.Http.dll.@.......@.....@.....@......&.{DC9856C6-CF05-552A-9C89-890264A86B34}3.C:\Program Files (x86)\
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):20480
                                                                                                Entropy (8bit):1.1647650934859328
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:JSbX72FjDiAGiLIlHVRpih/7777777777777777777777777vDHFbLxl0i8Q:J0QI5yCF
                                                                                                MD5:2CC1CC72B1A39B0891CAC55B4363C89E
                                                                                                SHA1:5AF74D4044520643C545AB85DA9BAC5FF433C8A7
                                                                                                SHA-256:D1ACA53276A4A51C7F1E683538A74A9CBF5476A77EFE75FC3CD3CBF11DB42FD3
                                                                                                SHA-512:13D990DBE244EDE65C5C2C7D770DF8934872554D221FDFA3DAD10FEBFE9714ED9558E9C41E3F0CA585C118D47B02045B61BB457BFD3DA2063E87FA3DD5B58DD9
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):20480
                                                                                                Entropy (8bit):1.5959377713197322
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:s08PhOuRc06WXJwjT5mISkdJ+3Mu+3WqrjSkdOT:ChO1zjT4IV
                                                                                                MD5:6852ED351FEB492C6FAF92B8608C0B0C
                                                                                                SHA1:1974982310B7EF7489B4E9C6F5D4287A1AD40DBE
                                                                                                SHA-256:4AEEDD7B436B3AA523D0E3C16BCE863779A542FAFAD7F7F7D9F24531A81904C0
                                                                                                SHA-512:DCE6AFA9CD8970A3F953538EF165A89ECADC43CF1AB3E17FC7EB67BE73ADEA5E827D4170CD64501259FAB6EAD4FE400EA66882C433E853A5869E4909D6CFEF6D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):454234
                                                                                                Entropy (8bit):5.3561709847497605
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauv:zTtbmkExhMJCIpEG90D5JG81IIgMG
                                                                                                MD5:5607DE89F329985ED7BD9424B2B018F7
                                                                                                SHA1:030D6D014507E9359FD492DCBF5C6BD6AA276A1B
                                                                                                SHA-256:E97901341C96D4E9FF7122B95EDCC25378159378B1C79516686E649EDB221B59
                                                                                                SHA-512:3015359DD98ECA03EA1B88626446552ECD9137429C1807A9D6E4B8E2036D9428B124BF470485FD2EB0933264A353BAA4A95A4466322270E49A129D1C20C04A54
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):55
                                                                                                Entropy (8bit):4.306461250274409
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                Category:modified
                                                                                                Size (bytes):4926
                                                                                                Entropy (8bit):3.246061206628663
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:FaqdF78F7B+AAHdKoqKFxcxkFiF7KaqdF7xl++AAHdKoqKFxcxkF7FI:cEOB+AAsoJjykePEK+AAsoJjykk
                                                                                                MD5:AB5525784878545E997443141F7C04E2
                                                                                                SHA1:3DED38F4360C26BE50FEF8B3D46A60A06996434E
                                                                                                SHA-256:317671901B2659D9729FFB9393CFA136019BEF221509AB5645938BC702BA0A94
                                                                                                SHA-512:F84037BD89EE126B019B8189B578D747F93E31F5E70DD430B1FF96F7E34BD2F7C89AEE6624BE3889592010A02E2A29C0DE22C963B8CF48AAA8AAE23398636E08
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.6. .. 2.0.2.3. .1.1.:.3.5.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):32768
                                                                                                Entropy (8bit):1.2731447198773773
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:2ZGu0BJveFXJTT5hpISkdJ+3Mu+3WqrjSkdOT:mGw7TPpIV
                                                                                                MD5:84CA2C0AD108B4240738D9BE0145E270
                                                                                                SHA1:33D0367C76EBD2E25C59308E104E21D38FFB5ADB
                                                                                                SHA-256:97CA4847507045D7C5F98FB60A77103FA9E6B08D16BD730D50340BCCD148D63B
                                                                                                SHA-512:EC7EA1AD6FA28B24136C621B8EA977D88AAB46CCDA0537B08C4779B9EB3E28BCFCAAF748D77CFA9539693B254B17F29CFE7834C68D693D061DBC907C56CEA05F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):69632
                                                                                                Entropy (8bit):0.15478664613285648
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:u/r+vb+ipV+dBiWr9ipV+dBiWrdxbr+3D7U7sbr+3DSVRwGXKZkgM+srx:zT+SkdrSkdJ+3Mu+3WqrM
                                                                                                MD5:BE7731D33611FF702258A591B658FF77
                                                                                                SHA1:A424049E08F4F3EEFA47546F50FFC7CCAE3E2057
                                                                                                SHA-256:691786E2CF26DC9AAC0970BD43265E746867F6985EEFEF4DE33DFEC4D94BF747
                                                                                                SHA-512:295D1159F93C5949D45642C64A9F267D9841C4181DAF44E59B47C64A9567A03728C60846440BEDABA2075F7EE2E2D003792DB383853D26E3213E12C545D9CD02
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):32768
                                                                                                Entropy (8bit):1.2731447198773773
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:2ZGu0BJveFXJTT5hpISkdJ+3Mu+3WqrjSkdOT:mGw7TPpIV
                                                                                                MD5:84CA2C0AD108B4240738D9BE0145E270
                                                                                                SHA1:33D0367C76EBD2E25C59308E104E21D38FFB5ADB
                                                                                                SHA-256:97CA4847507045D7C5F98FB60A77103FA9E6B08D16BD730D50340BCCD148D63B
                                                                                                SHA-512:EC7EA1AD6FA28B24136C621B8EA977D88AAB46CCDA0537B08C4779B9EB3E28BCFCAAF748D77CFA9539693B254B17F29CFE7834C68D693D061DBC907C56CEA05F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):32768
                                                                                                Entropy (8bit):0.07217264529085236
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOPy284aVky6lhX:2F0i8n0itFzDHFbLx
                                                                                                MD5:8F127A7AD5B85A0AF2DBEC7D82081B80
                                                                                                SHA1:A57E04A9051A359B1D16617C4A51948DEEAA11ED
                                                                                                SHA-256:5D7D7297616D79A5679D3A9C71587081B3D1A444AF5AF37BF776951431F2F5F1
                                                                                                SHA-512:1440F5F02B5AAA9FDDF62A32AA2D90CCA77B996C77EA39ECE397C6763464A40EBADAE135F3712ACFF66D5BF569A93531A1A709368F491D61A0913B5E2EBB1F82
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):512
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):20480
                                                                                                Entropy (8bit):1.5959377713197322
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:s08PhOuRc06WXJwjT5mISkdJ+3Mu+3WqrjSkdOT:ChO1zjT4IV
                                                                                                MD5:6852ED351FEB492C6FAF92B8608C0B0C
                                                                                                SHA1:1974982310B7EF7489B4E9C6F5D4287A1AD40DBE
                                                                                                SHA-256:4AEEDD7B436B3AA523D0E3C16BCE863779A542FAFAD7F7F7D9F24531A81904C0
                                                                                                SHA-512:DCE6AFA9CD8970A3F953538EF165A89ECADC43CF1AB3E17FC7EB67BE73ADEA5E827D4170CD64501259FAB6EAD4FE400EA66882C433E853A5869E4909D6CFEF6D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):32768
                                                                                                Entropy (8bit):1.2731447198773773
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:2ZGu0BJveFXJTT5hpISkdJ+3Mu+3WqrjSkdOT:mGw7TPpIV
                                                                                                MD5:84CA2C0AD108B4240738D9BE0145E270
                                                                                                SHA1:33D0367C76EBD2E25C59308E104E21D38FFB5ADB
                                                                                                SHA-256:97CA4847507045D7C5F98FB60A77103FA9E6B08D16BD730D50340BCCD148D63B
                                                                                                SHA-512:EC7EA1AD6FA28B24136C621B8EA977D88AAB46CCDA0537B08C4779B9EB3E28BCFCAAF748D77CFA9539693B254B17F29CFE7834C68D693D061DBC907C56CEA05F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):20480
                                                                                                Entropy (8bit):1.5959377713197322
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:s08PhOuRc06WXJwjT5mISkdJ+3Mu+3WqrjSkdOT:ChO1zjT4IV
                                                                                                MD5:6852ED351FEB492C6FAF92B8608C0B0C
                                                                                                SHA1:1974982310B7EF7489B4E9C6F5D4287A1AD40DBE
                                                                                                SHA-256:4AEEDD7B436B3AA523D0E3C16BCE863779A542FAFAD7F7F7D9F24531A81904C0
                                                                                                SHA-512:DCE6AFA9CD8970A3F953538EF165A89ECADC43CF1AB3E17FC7EB67BE73ADEA5E827D4170CD64501259FAB6EAD4FE400EA66882C433E853A5869E4909D6CFEF6D
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 936, Template: Intel;2052, Number of Pages: 200, Revision Number: {8B524BB9-D7B0-428C-8623-BD9EC4FA36A2}, Title: WuqueID, Author: WuqueStudio, Number of Words: 2, Last Saved Time/Date: Mon Nov 13 03:52:02 2023, Last Printed: Mon Nov 13 03:52:02 2023
                                                                                                Category:downloaded
                                                                                                Size (bytes):2338304
                                                                                                Entropy (8bit):7.754400774562161
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:/VPEt/w7IrW0m2ovVEeG55vsoZ+6/0+IYTciVXYoprW0m2fp:pWZe2ovOeGcoZH/0+Ilfope2B
                                                                                                MD5:7E756C01790DFD352CE7A9E2A2D8B37B
                                                                                                SHA1:D27AD1DBC97065D0FFFEFB82AB93E81BFE7DB18E
                                                                                                SHA-256:6D20712ADDB3ECC587BAF7351A869623CB5487343C2F4F13717A5109E65CC58E
                                                                                                SHA-512:51A4C1BF51F1BA1254143275AFD766A9D1952C093B3D8B29EF6FE2624D902208D869E1619EAC746C7DD7BC53338BA8E3FBDC123A1D68C4B698F18EB655DEA7AB
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df&
                                                                                                Preview:......................>...................$...............8...................g...h...i...j...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...F.......:...;...<...=...>...?...@...A...B...C...D...Y.......G...H...I.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...[...^...`...\...]...c..._...b...a...E.......d...e...f...........................m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                No static file info
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Feb 25, 2024 16:23:49.685054064 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:49.685086966 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.685168028 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:49.685538054 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:49.685549021 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.704411983 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:49.704437017 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.704519987 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:49.705372095 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.705465078 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.705559969 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.730185032 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:49.730211020 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.730582952 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.730650902 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.937383890 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.937633038 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:49.937645912 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.939419031 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.939627886 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.939655066 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.939671993 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.939738989 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:49.940030098 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.940131903 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.940705061 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.940772057 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.940835953 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:49.940896988 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.941241026 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:49.941250086 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.941948891 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.942019939 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.942065001 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.964958906 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.965157986 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:49.965168953 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.966142893 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.966222048 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:49.967113972 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:49.967178106 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.967345953 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:49.967355013 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.984431982 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:49.984441996 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:49.984451056 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.016436100 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.032426119 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:50.144054890 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.144503117 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.144579887 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:50.146198988 CET49701443192.168.2.16142.251.16.102
                                                                                                Feb 25, 2024 16:23:50.146234035 CET44349701142.251.16.102192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.150584936 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.150971889 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.151040077 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:50.151977062 CET49700443192.168.2.16172.253.62.84
                                                                                                Feb 25, 2024 16:23:50.151997089 CET44349700172.253.62.84192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.393136024 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.393357992 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.393448114 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.393457890 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.393486977 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.393553972 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.393579960 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.393837929 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.393903971 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.393914938 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394041061 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394098043 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.394105911 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394202948 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394293070 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394345999 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.394356966 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394454002 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394512892 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.394521952 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394624949 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394680977 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.394689083 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394836903 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.394895077 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.394902945 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.395375013 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.395447969 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.395454884 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.395512104 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.395518064 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.395607948 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.395662069 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.395669937 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.396233082 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.396296978 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.396305084 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.396394968 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.396455050 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.396462917 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.397085905 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.397152901 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.397161961 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.397229910 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.397795916 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.397903919 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.397919893 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.397931099 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.397989035 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.398633003 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.398724079 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.398788929 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.398797989 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.398883104 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.398942947 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.398951054 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.398996115 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.399415970 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.399580002 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.399667978 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.399725914 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.399735928 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.400281906 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.400377035 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.400391102 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.446458101 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.516460896 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.516588926 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.516596079 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.516628981 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.516664028 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.516691923 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.516836882 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.516907930 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.517498970 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.517576933 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.518276930 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.518352032 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.518428087 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.518632889 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.519088030 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.519154072 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.520272970 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.520343065 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.521064043 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.521145105 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.521161079 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.521171093 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.521198034 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.521225929 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.521984100 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.522058010 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.522818089 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.522882938 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.523536921 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.523603916 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.524436951 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.524501085 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.524535894 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.524600983 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.525346041 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.525450945 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.638221025 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.638313055 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.638722897 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.638794899 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.638823986 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.638885975 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.639187098 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.639276028 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.639998913 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.640059948 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.640863895 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.640938044 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.641647100 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.641721010 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.642693043 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.642760038 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.642800093 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.642858982 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.643481016 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.643548965 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.644346952 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.644423962 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.644453049 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.644509077 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.645215988 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.645301104 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.645988941 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.646065950 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.646707058 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.646790981 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.647671938 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.647747993 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.647764921 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.647820950 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.648482084 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.648550987 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.649302959 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.649379015 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.650084019 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.650152922 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.650202990 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.650260925 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.650955915 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.651019096 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.651773930 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.651849985 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.653316021 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.653336048 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.653418064 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.654413939 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.654485941 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.654498100 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.655294895 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.657397032 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.657444000 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.657510996 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.657521009 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.657555103 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.657577038 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.658174992 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.658260107 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.660722971 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.660770893 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.660835981 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.660845995 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.660873890 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.660897017 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.663741112 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.663781881 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.663820982 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.663827896 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.663882017 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.666002989 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.666042089 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.666079998 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.666088104 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.666102886 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.666143894 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.668464899 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.668510914 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.668541908 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.668550968 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.668601036 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.761260986 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.761331081 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.761413097 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.761429071 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.761475086 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.761506081 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.763613939 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.763664007 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.763734102 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.763741970 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.763829947 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.766001940 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.766053915 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.766091108 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.766108990 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.766135931 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.766163111 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.768353939 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.768394947 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.768445015 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.768455029 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.768479109 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.768501043 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.771416903 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.771457911 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.771495104 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.771503925 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.771528959 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.771553040 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.773874044 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.773936987 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.773951054 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.773962021 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.773984909 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.774019957 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.776273966 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.776314020 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.776346922 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.776354074 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.776397943 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.776411057 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.778503895 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.778552055 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.778584003 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.778592110 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.778625965 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.778642893 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.781588078 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.781636000 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.781697035 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.781703949 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.781752110 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.784014940 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.784060955 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.784100056 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.784107924 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.784142017 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.784162045 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.786509991 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.786552906 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.786592960 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.786600113 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.786643028 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.789417982 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.789458990 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.789491892 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.789499044 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.789546967 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.791887999 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.791928053 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.791964054 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.791973114 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.792015076 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.794373035 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.794411898 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.794446945 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.794456005 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.794508934 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.796701908 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.796741962 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.796791077 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.796798944 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.796845913 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.799153090 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.799192905 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.799256086 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.799266100 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.799292088 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.799320936 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.802095890 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.802139044 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.802196026 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.802203894 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.802265882 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.804522991 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.804563046 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.804598093 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.804606915 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.804642916 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.804655075 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.806921005 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.806961060 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.807012081 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.807019949 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.807044029 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.807064056 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.810067892 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.810108900 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.810141087 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.810148001 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.810183048 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.810201883 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.812433958 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.812474012 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.812529087 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.812537909 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.812568903 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.812586069 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.814795017 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.814855099 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.814877033 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.814886093 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.814935923 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.817133904 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.817173004 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.817230940 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.817240953 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.817255974 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.819525003 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.820231915 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.820251942 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.820317030 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.820324898 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.820359945 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.820394993 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.822649002 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.822663069 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.822735071 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.822742939 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.822796106 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.824840069 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.824856997 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.824911118 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.824918985 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.824975967 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.886306047 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.886332035 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.886404037 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.886418104 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.886468887 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.888643980 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.888663054 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.888725996 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.888734102 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.888751030 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.888772011 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.891190052 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.891232014 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.891264915 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.891273975 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.891318083 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.893596888 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.893637896 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.893744946 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.893755913 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.893801928 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.896195889 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.896239042 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.896281004 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.896287918 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.896332979 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.898677111 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.898720026 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.898772001 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.898780107 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.898793936 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.898822069 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.901778936 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.901824951 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.901861906 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.901870012 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.901923895 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.904149055 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.904196024 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.904226065 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.904232979 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.904267073 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.904285908 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.906563997 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.906605959 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.906647921 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.906656027 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.906683922 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.906698942 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.909560919 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.909603119 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.909651995 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.909658909 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.909703970 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.911947012 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.911988974 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.912044048 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.912051916 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.912101030 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.914393902 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.914434910 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.914469957 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.914514065 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.914520979 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.914597034 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.916754007 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.916799068 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.916837931 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.916846991 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.916968107 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.919797897 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.919847012 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.919882059 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.919888973 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.919959068 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.922091961 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.922113895 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.922182083 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.922189951 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.922246933 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.924530029 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.924546957 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.924633026 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.924640894 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.924689054 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.927016020 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.927031994 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.927093983 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.927103043 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.927150011 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.930114985 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.930134058 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.930239916 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.930257082 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.930305004 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.932374954 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.932391882 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.932454109 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.932462931 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.932521105 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.934716940 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.934736967 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.934838057 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.934848070 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.934995890 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.937639952 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.937659025 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.937722921 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.937731028 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.937763929 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.937784910 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.939199924 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.939215899 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.939280033 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.939286947 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.939342976 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.941567898 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.941629887 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.941653967 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.941660881 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.941690922 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.941711903 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.943391085 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.943432093 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.943486929 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.943495035 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.943521976 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.943536997 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.945328951 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.945370913 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.945416927 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.945426941 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.945449114 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.945470095 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.947144985 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.947191954 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.947222948 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.947233915 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.947264910 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.947283030 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.949706078 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.949747086 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.949775934 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.949784040 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.949807882 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.949831963 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.951546907 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.951616049 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.951617956 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.951646090 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.951703072 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.952946901 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.952996016 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.953025103 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.953032017 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.953071117 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.953085899 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.954634905 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.954684019 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.954708099 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.954715967 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.954744101 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.954770088 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.957258940 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.957300901 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.957335949 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.957343102 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.957400084 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.957422018 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.959013939 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.959062099 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.959112883 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.959120989 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.959153891 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.959172964 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.960863113 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.960906982 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.960932016 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.960938931 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.960972071 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.960982084 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.963002920 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.963046074 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.963076115 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.963083029 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.963104963 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.963121891 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.964781046 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.964823961 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.964850903 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.964858055 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.964881897 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.964905024 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.966553926 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.966594934 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.966619015 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.966626883 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.966654062 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.966672897 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.968334913 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.968379021 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.968411922 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.968420982 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.968446016 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.968466043 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.970405102 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.970447063 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.970473051 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.970480919 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.970505953 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.970524073 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.972285032 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.972325087 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.972378969 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.972388983 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.972450972 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.974088907 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.974134922 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.974165916 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.974174023 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.974188089 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.974229097 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.975907087 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.975953102 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.975996017 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.976002932 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.976039886 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.976066113 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.977802038 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.977844000 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.977871895 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.977879047 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.977930069 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.979803085 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.979847908 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.979873896 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.979881048 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.979921103 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.981511116 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.981554031 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.981597900 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.981605053 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.981618881 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.981656075 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.983369112 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.983417988 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.983458042 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.983465910 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.983510971 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.983510971 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.985187054 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.985239983 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.985271931 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.985279083 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.985299110 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.985341072 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.986967087 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.987010002 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.987036943 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.987045050 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.987061024 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.987098932 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.989010096 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.989063025 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.989129066 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.989137888 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.989176035 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.989200115 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.990885019 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.990927935 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.990977049 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.990984917 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.990999937 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.991024017 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.993036032 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.993077040 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.993114948 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:50.993123055 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.993160009 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.007572889 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.007632971 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.007659912 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.007678032 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.007704973 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.007725954 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.008739948 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.008805990 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.008829117 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.008846998 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.008871078 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.008891106 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.009707928 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.009751081 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.009779930 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.009788036 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.009831905 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.012737989 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.012782097 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.012809992 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.012819052 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.012844086 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.012867928 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.013952971 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.013994932 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.014040947 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.014050007 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.014075041 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.014111996 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.015752077 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.015799999 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.015851021 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.015866995 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.015883923 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.016144991 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.017010927 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.017055035 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.017095089 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.017102957 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.017124891 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.017152071 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.018810034 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.018857002 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.018913984 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.018922091 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.018971920 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.020487070 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.020510912 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.020581007 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.020587921 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.020616055 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.020642042 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.022320986 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.022339106 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.022437096 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.022445917 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.022486925 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.023610115 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.023633957 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.023701906 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.023710966 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.024068117 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.025352955 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.025369883 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.025434971 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.025444031 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.025482893 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.025492907 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.027152061 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.027168036 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.027216911 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.027232885 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.027272940 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.027288914 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.028919935 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.028942108 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.028995037 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.029002905 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.029056072 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.030786037 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.030816078 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.030867100 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.030874968 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.030908108 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.030941010 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.032675982 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.032692909 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.032752991 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.032763004 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.033045053 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.033798933 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.033819914 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.033866882 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.033875942 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.033900976 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.033966064 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.035556078 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.035572052 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.035640001 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.035648108 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.037333012 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.037355900 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.037467003 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.037477016 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.037945986 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.039146900 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.039166927 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.039235115 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.039242983 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.040184975 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.040205002 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.040252924 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.040262938 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.040306091 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.042247057 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.042288065 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.042326927 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.042335033 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.042350054 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.042397022 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.044114113 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.044159889 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.044214964 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.044224024 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.044239044 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.044280052 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.045921087 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.045969009 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.046010017 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.046019077 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.046060085 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.048212051 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.048260927 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.048314095 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.048322916 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.048340082 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.048363924 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.048695087 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.048738956 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.048764944 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.048772097 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.048810959 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.050451994 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.050503016 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.050554991 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.050564051 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.050580025 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.050611973 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.052496910 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.052542925 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.052578926 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.052587032 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.052613974 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.052630901 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.054249048 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.054301023 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.054347992 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.054357052 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.054403067 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.055331945 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.055391073 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.055425882 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.055433989 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.055455923 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.055478096 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.057090998 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.057133913 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.057162046 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.057168961 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.057214975 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.058900118 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.058953047 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.058978081 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.058986902 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.059034109 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.061043024 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.061090946 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.061146021 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.061153889 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.061167955 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.061196089 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.062802076 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.062844992 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.062879086 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.062887907 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.062918901 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.062949896 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.063812017 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.063854933 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.063895941 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.063904047 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.063944101 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.065638065 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.065691948 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.065710068 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.065716982 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.065757990 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.067291975 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.067336082 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.067374945 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.067382097 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.067434072 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.069154978 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.069199085 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.069261074 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.069283962 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.069958925 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.070306063 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.070348978 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.070405006 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.070411921 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.070425034 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.071576118 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.072124958 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.072180986 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.072194099 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.072201967 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.072223902 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.072268963 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.073813915 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.073858976 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.073918104 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.073918104 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.073926926 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.074220896 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.075484991 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.075530052 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.075560093 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.075567961 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.075593948 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.075612068 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.077290058 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.077347994 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.077368021 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.077375889 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.077434063 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.078341961 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.078397036 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.078428030 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.078434944 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.078459024 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.078489065 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.080183029 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.080226898 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.080255032 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.080265045 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.080306053 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.082005978 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.082051992 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.082101107 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.082109928 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.082139015 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.082166910 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.083058119 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.083106995 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.083133936 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.083143950 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.083194971 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.083213091 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.083300114 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.083307028 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.083379984 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.083457947 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.083470106 CET44349699162.159.133.233192.168.2.16
                                                                                                Feb 25, 2024 16:23:51.083481073 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.083481073 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:51.083523989 CET49699443192.168.2.16162.159.133.233
                                                                                                Feb 25, 2024 16:23:54.441492081 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:23:54.441531897 CET44349704142.251.163.105192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.441612959 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:23:54.441806078 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:23:54.441828012 CET44349704142.251.163.105192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.641006947 CET44349704142.251.163.105192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.642584085 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:23:54.642601967 CET44349704142.251.163.105192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.644159079 CET44349704142.251.163.105192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.644238949 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:23:54.645158052 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:23:54.645247936 CET44349704142.251.163.105192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.698441029 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:23:54.698470116 CET44349704142.251.163.105192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.746481895 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:23:56.690912008 CET49673443192.168.2.16204.79.197.203
                                                                                                Feb 25, 2024 16:23:57.006413937 CET49673443192.168.2.16204.79.197.203
                                                                                                Feb 25, 2024 16:23:57.611449003 CET49673443192.168.2.16204.79.197.203
                                                                                                Feb 25, 2024 16:23:58.707726002 CET49688443192.168.2.1613.107.21.200
                                                                                                Feb 25, 2024 16:23:58.816437960 CET49673443192.168.2.16204.79.197.203
                                                                                                Feb 25, 2024 16:24:00.333117962 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:24:00.333328009 CET44349704142.251.163.105192.168.2.16
                                                                                                Feb 25, 2024 16:24:00.333415985 CET49704443192.168.2.16142.251.163.105
                                                                                                Feb 25, 2024 16:24:01.231518984 CET49673443192.168.2.16204.79.197.203
                                                                                                Feb 25, 2024 16:24:03.139189959 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.139255047 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.139370918 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.141347885 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.141372919 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.548198938 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.548295021 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.550990105 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.551033020 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.551449060 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.604195118 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.680362940 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.721920013 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939383984 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939445972 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939470053 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939511061 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939547062 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939565897 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939578056 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.939578056 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.939578056 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.939615011 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939642906 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.939642906 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.939667940 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.939728022 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939796925 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.939804077 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939905882 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.939964056 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.961294889 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.961348057 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:03.961385012 CET49709443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:03.961401939 CET4434970913.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:04.866460085 CET49678443192.168.2.1620.189.173.10
                                                                                                Feb 25, 2024 16:24:05.168569088 CET49678443192.168.2.1620.189.173.10
                                                                                                Feb 25, 2024 16:24:05.774477005 CET49678443192.168.2.1620.189.173.10
                                                                                                Feb 25, 2024 16:24:06.046494961 CET49673443192.168.2.16204.79.197.203
                                                                                                Feb 25, 2024 16:24:06.988126040 CET49678443192.168.2.1620.189.173.10
                                                                                                Feb 25, 2024 16:24:09.333646059 CET4968080192.168.2.16192.229.211.108
                                                                                                Feb 25, 2024 16:24:09.397463083 CET49678443192.168.2.1620.189.173.10
                                                                                                Feb 25, 2024 16:24:09.637466908 CET4968080192.168.2.16192.229.211.108
                                                                                                Feb 25, 2024 16:24:10.245465994 CET4968080192.168.2.16192.229.211.108
                                                                                                Feb 25, 2024 16:24:11.458451033 CET4968080192.168.2.16192.229.211.108
                                                                                                Feb 25, 2024 16:24:13.859519005 CET4968080192.168.2.16192.229.211.108
                                                                                                Feb 25, 2024 16:24:14.210679054 CET49678443192.168.2.1620.189.173.10
                                                                                                Feb 25, 2024 16:24:15.660494089 CET49673443192.168.2.16204.79.197.203
                                                                                                Feb 25, 2024 16:24:18.661485910 CET4968080192.168.2.16192.229.211.108
                                                                                                Feb 25, 2024 16:24:23.815531015 CET49678443192.168.2.1620.189.173.10
                                                                                                Feb 25, 2024 16:24:28.268676996 CET4968080192.168.2.16192.229.211.108
                                                                                                Feb 25, 2024 16:24:39.026652098 CET4969680192.168.2.1623.207.202.46
                                                                                                Feb 25, 2024 16:24:39.026916981 CET4969780192.168.2.1623.207.202.46
                                                                                                Feb 25, 2024 16:24:39.118469954 CET804969623.207.202.46192.168.2.16
                                                                                                Feb 25, 2024 16:24:39.118493080 CET804969723.207.202.46192.168.2.16
                                                                                                Feb 25, 2024 16:24:39.118546963 CET4969680192.168.2.1623.207.202.46
                                                                                                Feb 25, 2024 16:24:39.118654966 CET4969780192.168.2.1623.207.202.46
                                                                                                Feb 25, 2024 16:24:40.404342890 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:40.404432058 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:40.404634953 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:40.405694962 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:40.405733109 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:40.824105978 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:40.824295998 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:40.825536966 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:40.825555086 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:40.825985909 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:40.827841043 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:40.869915962 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.219294071 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.219402075 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.219444990 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.219626904 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:41.219626904 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:41.219666958 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.219696045 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.219774961 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:41.219789028 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.219814062 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.219845057 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:41.219897032 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:41.224355936 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:41.224390984 CET4434971113.85.23.86192.168.2.16
                                                                                                Feb 25, 2024 16:24:41.224423885 CET49711443192.168.2.1613.85.23.86
                                                                                                Feb 25, 2024 16:24:41.224437952 CET4434971113.85.23.86192.168.2.16
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Feb 25, 2024 16:23:49.559237003 CET6330853192.168.2.161.1.1.1
                                                                                                Feb 25, 2024 16:23:49.560616970 CET5431353192.168.2.161.1.1.1
                                                                                                Feb 25, 2024 16:23:49.576445103 CET6365753192.168.2.161.1.1.1
                                                                                                Feb 25, 2024 16:23:49.576699972 CET6063453192.168.2.161.1.1.1
                                                                                                Feb 25, 2024 16:23:49.577126980 CET5223953192.168.2.161.1.1.1
                                                                                                Feb 25, 2024 16:23:49.577498913 CET5842353192.168.2.161.1.1.1
                                                                                                Feb 25, 2024 16:23:49.634269953 CET53552161.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.682607889 CET53633081.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.684330940 CET53543131.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.699568033 CET53606341.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.699632883 CET53522391.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.699672937 CET53584231.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:49.700314999 CET53636571.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:50.325242043 CET53631251.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.316754103 CET5342953192.168.2.161.1.1.1
                                                                                                Feb 25, 2024 16:23:54.316852093 CET4965653192.168.2.161.1.1.1
                                                                                                Feb 25, 2024 16:23:54.440435886 CET53496561.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:23:54.440541983 CET53534291.1.1.1192.168.2.16
                                                                                                Feb 25, 2024 16:25:01.035485029 CET138138192.168.2.16192.168.2.255
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Feb 25, 2024 16:23:49.559237003 CET192.168.2.161.1.1.10x28a4Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.560616970 CET192.168.2.161.1.1.10x92a7Standard query (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.576445103 CET192.168.2.161.1.1.10xebaaStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.576699972 CET192.168.2.161.1.1.10xd29aStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.577126980 CET192.168.2.161.1.1.10xdfacStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.577498913 CET192.168.2.161.1.1.10x96f0Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.316754103 CET192.168.2.161.1.1.10x19f7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.316852093 CET192.168.2.161.1.1.10xfa76Standard query (0)www.google.com65IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Feb 25, 2024 16:23:49.682607889 CET1.1.1.1192.168.2.160x28a4No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.682607889 CET1.1.1.1192.168.2.160x28a4No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.682607889 CET1.1.1.1192.168.2.160x28a4No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.682607889 CET1.1.1.1192.168.2.160x28a4No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.682607889 CET1.1.1.1192.168.2.160x28a4No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.684330940 CET1.1.1.1192.168.2.160x92a7No error (0)cdn.discordapp.com65IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.699568033 CET1.1.1.1192.168.2.160xd29aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.699632883 CET1.1.1.1192.168.2.160xdfacNo error (0)accounts.google.com172.253.62.84A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.700314999 CET1.1.1.1192.168.2.160xebaaNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.700314999 CET1.1.1.1192.168.2.160xebaaNo error (0)clients.l.google.com142.251.16.102A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.700314999 CET1.1.1.1192.168.2.160xebaaNo error (0)clients.l.google.com142.251.16.100A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.700314999 CET1.1.1.1192.168.2.160xebaaNo error (0)clients.l.google.com142.251.16.138A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.700314999 CET1.1.1.1192.168.2.160xebaaNo error (0)clients.l.google.com142.251.16.101A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.700314999 CET1.1.1.1192.168.2.160xebaaNo error (0)clients.l.google.com142.251.16.139A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:49.700314999 CET1.1.1.1192.168.2.160xebaaNo error (0)clients.l.google.com142.251.16.113A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.440435886 CET1.1.1.1192.168.2.160xfa76No error (0)www.google.com65IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.440541983 CET1.1.1.1192.168.2.160x19f7No error (0)www.google.com142.251.163.105A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.440541983 CET1.1.1.1192.168.2.160x19f7No error (0)www.google.com142.251.163.147A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.440541983 CET1.1.1.1192.168.2.160x19f7No error (0)www.google.com142.251.163.106A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.440541983 CET1.1.1.1192.168.2.160x19f7No error (0)www.google.com142.251.163.103A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.440541983 CET1.1.1.1192.168.2.160x19f7No error (0)www.google.com142.251.163.104A (IP address)IN (0x0001)false
                                                                                                Feb 25, 2024 16:23:54.440541983 CET1.1.1.1192.168.2.160x19f7No error (0)www.google.com142.251.163.99A (IP address)IN (0x0001)false
                                                                                                • accounts.google.com
                                                                                                • clients2.google.com
                                                                                                • cdn.discordapp.com
                                                                                                • slscr.update.microsoft.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.1649700172.253.62.844436172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-02-25 15:23:49 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                Host: accounts.google.com
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 1
                                                                                                Origin: https://www.google.com
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                2024-02-25 15:23:49 UTC1OUTData Raw: 20
                                                                                                Data Ascii:
                                                                                                2024-02-25 15:23:50 UTC1798INHTTP/1.1 200 OK
                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                Access-Control-Allow-Credentials: true
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                Pragma: no-cache
                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                Date: Sun, 25 Feb 2024 15:23:50 GMT
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-apFTuOqtIL6u1phTpbcWTA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmII1pBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIW6Otu1v17EJzFgyURcAnuMWvg"
                                                                                                Server: ESF
                                                                                                X-XSS-Protection: 0
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Accept-Ranges: none
                                                                                                Vary: Accept-Encoding
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-02-25 15:23:50 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                2024-02-25 15:23:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.1649701142.251.16.1024436172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-02-25 15:23:49 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                Host: clients2.google.com
                                                                                                Connection: keep-alive
                                                                                                X-Goog-Update-Interactivity: fg
                                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-02-25 15:23:50 UTC732INHTTP/1.1 200 OK
                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-nyI5yM_HyZqbC6Tl8fhF0Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                Pragma: no-cache
                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                Date: Sun, 25 Feb 2024 15:23:50 GMT
                                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                                X-Daynum: 6264
                                                                                                X-Daystart: 26630
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Server: GSE
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Accept-Ranges: none
                                                                                                Vary: Accept-Encoding
                                                                                                Connection: close
                                                                                                Transfer-Encoding: chunked
                                                                                                2024-02-25 15:23:50 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 36 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 36 36 33 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6264" elapsed_seconds="26630"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                2024-02-25 15:23:50 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                2024-02-25 15:23:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                Data Ascii: 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.1649699162.159.133.2334436172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-02-25 15:23:49 UTC821OUTGET /attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df& HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2024-02-25 15:23:50 UTC1196INHTTP/1.1 200 OK
                                                                                                Date: Sun, 25 Feb 2024 15:23:50 GMT
                                                                                                Content-Type: application/x-msi
                                                                                                Content-Length: 2338304
                                                                                                Connection: close
                                                                                                CF-Ray: 85b0f3a6890d393e-IAD
                                                                                                CF-Cache-Status: MISS
                                                                                                Accept-Ranges: bytes, bytes
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                Content-Disposition: attachment; filename="WuqueID_2.2.msi"
                                                                                                ETag: "7e756c01790dfd352ce7a9e2a2d8b37b"
                                                                                                Expires: Mon, 24 Feb 2025 15:23:50 GMT
                                                                                                Last-Modified: Tue, 14 Nov 2023 03:24:51 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                x-goog-generation: 1699932291621772
                                                                                                x-goog-hash: crc32c=cautgQ==
                                                                                                x-goog-hash: md5=fnVsAXkN/TUs56niotizew==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 2338304
                                                                                                X-GUploader-UploadID: ABPtcPrbCYdeERqrB3eCwZUQXdij1oafp0IDXQpaeyEH6MgyqKfrwn3f62QIcATBt_d80VYHTONQpXykHg
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Set-Cookie: __cf_bm=GOCLq1ymhvbTe7NgJk4jIcAL3e3E5afQZUT1U22r_cE-1708874630-1.0-ASqWnqCV+isjyQ+esh3JnOWLVC5e9u2ViYYFFi5xE2cOeDo/yi66URY+/wW/ulRrbHfFM6g40tarhA89xKhZLDM=; path=/; expires=Sun, 25-Feb-24 15:53:50 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
                                                                                                2024-02-25 15:23:50 UTC513INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 55 64 58 56 59 55 68 39 32 63 64 37 43 6d 44 63 54 49 25 32 42 4c 49 4d 4a 6a 48 77 58 4c 75 58 32 6f 68 39 79 4d 7a 6b 30 58 54 43 6d 6c 61 71 4a 73 57 42 6d 76 58 25 32 42 67 35 49 63 79 59 53 4f 6a 55 6d 4e 45 4a 79 64 73 4d 38 4e 58 4c 79 49 51 49 33 4e 32 63 50 6f 35 38 33 68 61 54 6e 6c 4c 70 4d 25 32 46 69 6f 45 57 33 42 59 64 73 69 43 41 79 6a 50 59 76 41 41 35 5a 63 4a 6f 42 61 52 25 32 46 48 66 52 36 6e 63 6c 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UdXVYUh92cd7CmDcTI%2BLIMJjHwXLuX2oh9yMzk0XTCmlaqJsWBmvX%2Bg5IcyYSOjUmNEJydsM8NXLyIQI3N2cPo583haTnlLpM%2FioEW3BYdsiCAyjPYvAA5ZcJoBaR%2FHfR6nclQ%3D%3D"}],"group":"cf-nel","max_age
                                                                                                2024-02-25 15:23:50 UTC1029INData Raw: d0 cf 11 e0 a1 b1 1a e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 03 00 fe ff 09 00 06 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 01 00 00 00 00 00 00 00 00 10 00 00 38 00 00 00 02 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 67 00 00 00 68 00 00 00 69 00 00 00 6a 00 00 00 6b 00 00 00 ec 02 00 00 fb 02 00 00 e5 03 00 00 e6 03 00 00 e7 03 00 00 e8 03 00 00 e9 03 00 00 ea 03 00 00 eb 03 00 00 ec 03 00 00 ed 03 00 00 ee 03 00 00 ef 03 00 00 f0 03 00 00 f1 03 00 00 f2 03 00 00 f3 03 00 00 f4 03 00 00 f5 03 00 00 f6 03 00 00 f7 03 00 00 f8 03 00 00 f9 03 00 00 fa 03 00 00 fb 03 00 00 fc 03 00 00 fd 03 00 00 fe 03 00 00 ff 03 00 00 00 04 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                Data Ascii: >$8ghijk
                                                                                                2024-02-25 15:23:50 UTC1369INData Raw: 00 74 00 20 00 45 00 6e 00 74 00 72 00 79 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 00 05 00 ff ff ff ff ff ff ff ff 26 00 00 00 84 10 0c 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 f0 8e 1d f6 e4 15 da 01 39 00 00 00 c0 29 00 00 00 00 00 00 05 00 53 00 75 00 6d 00 6d 00 61 00 72 00 79 00 49 00 6e 00 66 00 6f 00 72 00 6d 00 61 00 74 00 69 00 6f 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 02 01 ff ff ff ff 2d 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 00 00 00 9c 01 00 00 00 00 00 00 40 48 ff 3f
                                                                                                Data Ascii: t Entry&F9)SummaryInformation(-7@H?
                                                                                                2024-02-25 15:23:50 UTC604INData Raw: 6e 20 6f 66 20 63 6f 6c 75 6d 6e 43 6f 6c 75 6d 6e 20 74 6f 20 77 68 69 63 68 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 63 6f 6e 6e 65 63 74 73 46 6f 72 20 66 6f 72 65 69 67 6e 20 6b 65 79 2c 20 4e 61 6d 65 20 6f 66 20 74 61 62 6c 65 20 74 6f 20 77 68 69 63 68 20 64 61 74 61 20 6d 75 73 74 20 6c 69 6e 6b 4d 61 78 69 6d 75 6d 20 76 61 6c 75 65 20 61 6c 6c 6f 77 65 64 4d 69 6e 69 6d 75 6d 20 76 61 6c 75 65 20 61 6c 6c 6f 77 65 64 59 3b 4e 3b 40 57 68 65 74 68 65 72 20 74 68 65 20 63 6f 6c 75 6d 6e 20 69 73 20 6e 75 6c 6c 61 62 6c 65 53 65 74 20 6f 66 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 4e 61 6d 65 20 6f 66 20 74 61 62 6c 65 41 63 74 69 6f 6e 54 65 78 74 41 63 74 69 6f 6e 4e 61 6d 65 20 6f 66 20 61 63 74 69 6f 6e 20 74
                                                                                                Data Ascii: n of columnColumn to which foreign key connectsFor foreign key, Name of table to which data must linkMaximum value allowedMinimum value allowedY;N;@Whether the column is nullableSet of values that are permittedName of tableActionTextActionName of action t
                                                                                                2024-02-25 15:23:50 UTC1369INData Raw: 6e 20 69 66 20 65 76 61 6c 75 61 74 65 73 20 74 6f 20 65 78 70 46 61 6c 73 65 2e 49 66 20 74 68 65 20 65 78 70 72 65 73 73 69 6f 6e 20 73 79 6e 74 61 78 20 69 73 20 69 6e 76 61 6c 69 64 2c 20 74 68 65 20 65 6e 67 69 6e 65 20 77 69 6c 6c 20 74 65 72 6d 69 6e 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 69 65 73 42 61 64 41 63 74 69 6f 6e 44 61 74 61 2e 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 20 74 68 61 74 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 73 6f 72 74 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 73 75 70 70 72 65 73 73 20 61 63 74 69 6f 6e 2e 41 64 6d 69 6e 55 49 53 65 71 75 65 6e 63 65 41 64 76
                                                                                                Data Ascii: n if evaluates to expFalse.If the expression syntax is invalid, the engine will terminate, returning iesBadActionData.SequenceNumber that determines the sort order in which the actions are to be executed. Leave blank to suppress action.AdminUISequenceAdv
                                                                                                2024-02-25 15:23:50 UTC1369INData Raw: 62 69 6c 6c 62 6f 61 72 64 20 69 73 20 64 69 73 70 6c 61 79 65 64 20 64 75 72 69 6e 67 20 74 68 65 20 70 72 6f 67 72 65 73 73 20 6d 65 73 73 61 67 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 61 63 74 69 6f 6e 2e 4e 61 6d 65 20 6f 66 20 74 68 65 20 62 69 6c 6c 62 6f 61 72 64 2e 46 65 61 74 75 72 65 5f 46 65 61 74 75 72 65 41 6e 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 20 74 6f 20 74 68 65 20 46 65 61 74 75 72 65 20 54 61 62 6c 65 2e 20 54 68 65 20 62 69 6c 6c 62 6f 61 72 64 20 69 73 20 73 68 6f 77 6e 20 6f 6e 6c 79 20 69 66 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 62 65 69 6e 67 20 69 6e 73 74 61 6c 6c 65 64 2e 4f 72 64 65 72 69 6e 67 41 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 20 49 66 20 74 68 65 72 65 20 69 73
                                                                                                Data Ascii: billboard is displayed during the progress messages received from this action.Name of the billboard.Feature_FeatureAn external key to the Feature Table. The billboard is shown only if this feature is being installed.OrderingA positive integer. If there is
                                                                                                2024-02-25 15:23:50 UTC1369INData Raw: 6d 61 70 69 33 32 2e 64 6c 6c 22 4c 6f 63 61 6c 69 7a 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 43 6c 61 73 73 2e 52 65 71 75 69 72 65 64 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 46 65 61 74 75 72 65 20 54 61 62 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 66 65 61 74 75 72 65 20 74 6f 20 76 61 6c 69 64 61 74 65 20 6f 72 20 69 6e 73 74 61 6c 6c 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 43 4c 53 49 44 20 66 61 63 74 6f 72 79 20 74 6f 20 62 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 2e 46 69 6c 65 54 79 70 65 4d 61 73 6b 4f 70 74 69 6f 6e 61 6c 20 73 74 72 69 6e 67 20 63 6f 6e 74 61 69 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 48 4b 43 52 74 68 69 73 20
                                                                                                Data Ascii: mapi32.dll"Louserzed description for the Class.Required foreign key into the Feature Table, specifying the feature to validate or install in order for the CLSID factory to be operational.FileTypeMaskOptional string containing information for the HKCRthis
                                                                                                2024-02-25 15:23:50 UTC1369INData Raw: 20 69 73 20 61 20 66 69 6c 65 6e 61 6d 65 20 6f 72 20 61 20 64 69 72 65 63 74 6f 72 79 20 6c 6f 63 61 74 69 6f 6e 2e 43 6f 6d 70 6c 75 73 46 6f 72 65 69 67 6e 20 6b 65 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 43 6f 6d 70 6f 6e 65 6e 74 20 74 68 61 74 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 43 6f 6d 50 6c 75 73 20 63 6f 6d 70 6f 6e 65 6e 74 2e 45 78 70 54 79 70 65 43 6f 6d 50 6c 75 73 20 63 6f 6d 70 6f 6e 65 6e 74 20 61 74 74 72 69 62 75 74 65 73 2e 52 65 6d 6f 74 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 70 74 69 6f 6e 2c 20 6f 6e 65 20 6f 66 20 69 72 73 45 6e 75 6d 50 72 69 6d 61 72 79 20 6b 65 79 20 75 73 65 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6d 70 6f 6e 65 6e 74 20 72 65 63 6f 72 64 2e 41 20 63 6f 6e
                                                                                                Data Ascii: is a filename or a directory location.ComplusForeign key referencing Component that controls the ComPlus component.ExpTypeComPlus component attributes.Remote execution option, one of irsEnumPrimary key used to identify a particular component record.A con
                                                                                                2024-02-25 15:23:50 UTC1369INData Raw: 20 6f 72 64 65 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 2e 20 54 68 65 20 6c 69 6e 6b 73 20 68 61 76 65 20 74 6f 20 66 6f 72 6d 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 63 79 63 6c 65 73 21 44 69 61 6c 6f 67 5f 44 69 61 6c 6f 67 45 78 74 65 72 6e 61 6c 20 6b 65 79 20 74 6f 20 74 68 65 20 44 69 61 6c 6f 67 20 74 61 62 6c 65 2c 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 64 69 61 6c 6f 67 2e 48 65 6c 70 54 68 65 20 68 65 6c 70 20 73 74 72 69 6e 67 73 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 62 75 74 74 6f 6e 2e 20 54 68 65 20 74 65 78 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 20 64 65 66 69 6e 65 64 20 70 72 6f 70 65 72 74 79 20 74 6f 20 62 65 20 6c 69 6e 6b 65 64 20 74 6f 20 74 68 69 73 20 63 6f 6e 74 72 6f
                                                                                                Data Ascii: order of the controls. The links have to form one or more cycles!Dialog_DialogExternal key to the Dialog table, name of the dialog.HelpThe help strings used with the button. The text is optional. The name of a defined property to be linked to this contro
                                                                                                2024-02-25 15:23:50 UTC1369INData Raw: 20 63 75 73 74 6f 6d 20 61 63 74 69 6f 6e 54 68 65 20 6e 75 6d 65 72 69 63 20 63 75 73 74 6f 6d 20 61 63 74 69 6f 6e 20 74 79 70 65 2c 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 73 6f 75 72 63 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 63 6f 64 65 20 74 79 70 65 2c 20 65 6e 74 72 79 2c 20 6f 70 74 69 6f 6e 20 66 6c 61 67 73 2e 41 20 33 32 2d 62 69 74 20 77 6f 72 64 20 74 68 61 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 66 6c 61 67 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 69 73 20 64 69 61 6c 6f 67 2e 43 6f 6e 74 72 6f 6c 5f 43 61 6e 63 65 6c 44 65 66 69 6e 65 73 20 74 68 65 20 63 61 6e 63 65 6c 20 63 6f 6e 74 72 6f 6c 2e 20 48 69 74 74 69 6e 67 20 65 73 63 61 70 65 20 6f 72 20 63 6c 69 63 6b 69 6e 67 20
                                                                                                Data Ascii: custom actionThe numeric custom action type, consisting of source location, code type, entry, option flags.A 32-bit word that specifies the attribute flags to be applied to this dialog.Control_CancelDefines the cancel control. Hitting escape or clicking


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.164970913.85.23.86443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-02-25 15:24:03 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZCLRHV6XlAOsvo2&MD=TfGr4z5G HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                Host: slscr.update.microsoft.com
                                                                                                2024-02-25 15:24:03 UTC560INHTTP/1.1 200 OK
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                Content-Type: application/octet-stream
                                                                                                Expires: -1
                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                MS-CorrelationId: 9a09a221-41c7-4cad-bea0-b16bb7cdcc55
                                                                                                MS-RequestId: da676a60-3815-4f3c-a051-da55a0027f80
                                                                                                MS-CV: A1++UX0+GUWPYTYv.0
                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Date: Sun, 25 Feb 2024 15:24:03 GMT
                                                                                                Connection: close
                                                                                                Content-Length: 24490
                                                                                                2024-02-25 15:24:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                2024-02-25 15:24:03 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.164971113.85.23.86443
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-02-25 15:24:40 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZCLRHV6XlAOsvo2&MD=TfGr4z5G HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Accept: */*
                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                Host: slscr.update.microsoft.com
                                                                                                2024-02-25 15:24:41 UTC560INHTTP/1.1 200 OK
                                                                                                Cache-Control: no-cache
                                                                                                Pragma: no-cache
                                                                                                Content-Type: application/octet-stream
                                                                                                Expires: -1
                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                MS-CorrelationId: 71dbba83-89ce-4a1d-8c40-c06029cc27a7
                                                                                                MS-RequestId: 3bb602b7-0ce9-4541-a5d4-92aaf35b3983
                                                                                                MS-CV: VktaWhDNTES8cv7O.0
                                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                X-Content-Type-Options: nosniff
                                                                                                Date: Sun, 25 Feb 2024 15:24:40 GMT
                                                                                                Connection: close
                                                                                                Content-Length: 25457
                                                                                                2024-02-25 15:24:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                2024-02-25 15:24:41 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:16:23:48
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1103880362347728966/1173825851121471628/WuqueID_2.2.msi?ex=65e69083&is=65d41b83&hm=ca02fcdde083740db41bbb41c5713bf277b51639f2793ea4e9b12a6ef64137df&
                                                                                                Imagebase:0x7ff7f9810000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:1
                                                                                                Start time:16:23:48
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1956,i,3282380040631421609,15645620257267596017,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                Imagebase:0x7ff7f9810000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:2
                                                                                                Start time:16:23:55
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\WuqueID_2.2.msi"
                                                                                                Imagebase:0x7ff6c7e90000
                                                                                                File size:69'632 bytes
                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:3
                                                                                                Start time:16:23:55
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                Imagebase:0x7ff6c7e90000
                                                                                                File size:69'632 bytes
                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:4
                                                                                                Start time:16:23:55
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 40A8312AD040F40B26F750F4ACC9A5B2 C
                                                                                                Imagebase:0x830000
                                                                                                File size:59'904 bytes
                                                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:5
                                                                                                Start time:16:23:57
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                Imagebase:0x7ff62c440000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:6
                                                                                                Start time:16:23:58
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 40AF3798B59B6ABE21D851566470F213
                                                                                                Imagebase:0x830000
                                                                                                File size:59'904 bytes
                                                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:9
                                                                                                Start time:16:24:04
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                Imagebase:0x7ff62c440000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:10
                                                                                                Start time:16:24:04
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                Imagebase:0x7ff7648e0000
                                                                                                File size:329'504 bytes
                                                                                                MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:11
                                                                                                Start time:16:24:04
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                Imagebase:0x7ff62c440000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:12
                                                                                                Start time:16:24:04
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                Imagebase:0x7ff62c440000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:13
                                                                                                Start time:16:24:04
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
                                                                                                Imagebase:0xd00000
                                                                                                File size:41'472 bytes
                                                                                                MD5 hash:EE3F225F44E803A5AED3F435DE71AC0E
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Antivirus matches:
                                                                                                • Detection: 58%, ReversingLabs
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:16
                                                                                                Start time:16:24:04
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                Imagebase:0x7ff62c440000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:17
                                                                                                Start time:16:24:04
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                                                Imagebase:0x7ff62c440000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:19
                                                                                                Start time:16:24:05
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Program Files (x86)\WuqueStudio\WuqueID\WuqueID.exe"
                                                                                                Imagebase:0xcf0000
                                                                                                File size:41'472 bytes
                                                                                                MD5 hash:EE3F225F44E803A5AED3F435DE71AC0E
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:20
                                                                                                Start time:16:24:08
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k smphost
                                                                                                Imagebase:0x7ff62c440000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:21
                                                                                                Start time:16:24:09
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s lfsvc
                                                                                                Imagebase:0x7ff62c440000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:22
                                                                                                Start time:16:25:05
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                Imagebase:0x7ff69bf20000
                                                                                                File size:468'120 bytes
                                                                                                MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:23
                                                                                                Start time:16:25:05
                                                                                                Start date:25/02/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff6684c0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Reset < >

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:11.1%
                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                  Signature Coverage:0.9%
                                                                                                  Total number of Nodes:334
                                                                                                  Total number of Limit Nodes:30
                                                                                                  execution_graph 31291 1704930 31292 1704945 31291->31292 31301 1709f30 31292->31301 31293 1704a03 31309 6a20d78 31293->31309 31320 6a20d69 31293->31320 31294 1704a17 31295 1704bb6 31294->31295 31331 6a24f28 31294->31331 31336 6a24f18 31294->31336 31302 1709f51 31301->31302 31303 1709f4d 31301->31303 31304 1709f65 31302->31304 31341 170ac59 31302->31341 31303->31293 31353 170dd48 31304->31353 31360 170dd38 31304->31360 31305 1709f7f 31305->31293 31310 6a20d82 31309->31310 31311 6a20d90 31309->31311 31318 6a20d78 2 API calls 31310->31318 31319 6a20d69 2 API calls 31310->31319 31382 6a20f0f 31311->31382 31416 6a20efc 31311->31416 31421 6a20ddf 31311->31421 31426 6a20df0 31311->31426 31312 6a20d8c 31312->31294 31313 6a20ddb 31313->31294 31318->31312 31319->31312 31321 6a20d82 31320->31321 31323 6a20d90 31320->31323 31329 6a20d78 2 API calls 31321->31329 31330 6a20d69 2 API calls 31321->31330 31322 6a20d8c 31322->31294 31325 6a20df0 2 API calls 31323->31325 31326 6a20f0f 2 API calls 31323->31326 31327 6a20ddf 2 API calls 31323->31327 31328 6a20efc 2 API calls 31323->31328 31324 6a20ddb 31324->31294 31325->31324 31326->31324 31327->31324 31328->31324 31329->31322 31330->31322 31332 6a24f42 31331->31332 31526 6a2d0f5 31332->31526 31531 6a2d098 31332->31531 31333 6a24f57 31333->31295 31337 6a24f42 31336->31337 31339 6a2d0f5 ExtractAssociatedIconW 31337->31339 31340 6a2d098 ExtractAssociatedIconW 31337->31340 31338 6a24f57 31338->31295 31339->31338 31340->31338 31342 170ac72 31341->31342 31343 170acad 31341->31343 31342->31343 31344 170ac9e 31342->31344 31374 170a84c 31343->31374 31352 170ac59 GetSystemFirmwareTable 31344->31352 31368 170acc8 31344->31368 31346 170acaa 31346->31304 31347 170ad51 31347->31304 31349 170a84c GetSystemFirmwareTable 31350 170ad75 31349->31350 31352->31346 31354 170dd7f 31353->31354 31358 170dd8f 31353->31358 31378 170c98c 31354->31378 31356 170dea3 VirtualAlloc 31357 170ded7 31356->31357 31357->31305 31358->31356 31359 170ddfd 31358->31359 31359->31305 31361 170dd3b 31360->31361 31365 170dc99 31360->31365 31362 170c98c VirtualAlloc 31361->31362 31366 170dd8f 31361->31366 31362->31366 31363 170dea3 VirtualAlloc 31364 170ded7 31363->31364 31364->31305 31365->31305 31366->31363 31367 170ddfd 31366->31367 31367->31305 31369 170a84c GetSystemFirmwareTable 31368->31369 31371 170acf2 31369->31371 31370 170ad51 31370->31346 31371->31370 31372 170a84c GetSystemFirmwareTable 31371->31372 31373 170ad75 31372->31373 31375 170ae10 GetSystemFirmwareTable 31374->31375 31377 170acf2 31375->31377 31377->31347 31377->31349 31379 170de60 VirtualAlloc 31378->31379 31381 170ded7 31379->31381 31381->31358 31383 6a20f7f 31382->31383 31384 6a20f1a 31382->31384 31389 6a20f93 31383->31389 31403 6a20fd0 2 API calls 31383->31403 31408 6a20f0f 2 API calls 31383->31408 31465 6a21612 31383->31465 31470 6a214d7 31383->31470 31475 6a2109f 31383->31475 31479 6a21422 31383->31479 31491 6a2148f 31383->31491 31503 6a214a8 31383->31503 31514 6a210c0 31383->31514 31385 6a20f23 31384->31385 31391 6a20e39 31384->31391 31386 6a20f32 31385->31386 31390 6a20f40 31385->31390 31414 6a20fd0 2 API calls 31386->31414 31415 6a20f0f 2 API calls 31386->31415 31453 6a20f80 31386->31453 31387 6a20f3c 31387->31313 31388 6a20f0b 31388->31313 31389->31313 31390->31383 31392 6a20ff3 31390->31392 31391->31388 31400 6a20f0f 2 API calls 31391->31400 31431 6a20fd0 31391->31431 31393 6a2102a 31392->31393 31394 6a21038 31392->31394 31410 6a20f80 2 API calls 31393->31410 31411 6a20fd0 2 API calls 31393->31411 31412 6a20f0f 2 API calls 31393->31412 31396 6a21083 31394->31396 31518 6a202cc 31394->31518 31395 6a21034 31395->31313 31396->31313 31400->31391 31403->31389 31408->31389 31410->31395 31411->31395 31412->31395 31414->31387 31415->31387 31417 6a20f0b 31416->31417 31418 6a20e39 31416->31418 31417->31313 31418->31416 31419 6a20fd0 2 API calls 31418->31419 31420 6a20f0f 2 API calls 31418->31420 31419->31418 31420->31418 31422 6a20de4 31421->31422 31423 6a20f0b 31422->31423 31424 6a20fd0 2 API calls 31422->31424 31425 6a20f0f 2 API calls 31422->31425 31423->31313 31424->31422 31425->31422 31428 6a20df1 31426->31428 31427 6a20f0b 31427->31313 31428->31427 31429 6a20fd0 2 API calls 31428->31429 31430 6a20f0f 2 API calls 31428->31430 31429->31428 31430->31428 31432 6a20f7a 31431->31432 31433 6a20fdb 31431->31433 31441 6a21612 DeviceIoControl 31432->31441 31442 6a21422 DeviceIoControl 31432->31442 31443 6a20fd0 2 API calls 31432->31443 31444 6a210c0 GlobalMemoryStatusEx 31432->31444 31445 6a214d7 DeviceIoControl 31432->31445 31446 6a214a8 DeviceIoControl 31432->31446 31447 6a2148f DeviceIoControl 31432->31447 31448 6a20f0f 2 API calls 31432->31448 31449 6a2109f GlobalMemoryStatusEx 31432->31449 31434 6a2102a 31433->31434 31435 6a21038 31433->31435 31450 6a20f80 2 API calls 31434->31450 31451 6a20fd0 2 API calls 31434->31451 31452 6a20f0f 2 API calls 31434->31452 31438 6a21083 31435->31438 31439 6a202cc GlobalMemoryStatusEx 31435->31439 31436 6a21034 31436->31391 31437 6a20f93 31437->31391 31438->31391 31440 6a2111d 31439->31440 31440->31391 31441->31437 31442->31437 31443->31437 31444->31437 31445->31437 31446->31437 31447->31437 31448->31437 31449->31437 31450->31436 31451->31436 31452->31436 31454 6a20f81 31453->31454 31456 6a21612 DeviceIoControl 31454->31456 31457 6a21422 DeviceIoControl 31454->31457 31458 6a20fd0 2 API calls 31454->31458 31459 6a210c0 GlobalMemoryStatusEx 31454->31459 31460 6a214d7 DeviceIoControl 31454->31460 31461 6a214a8 DeviceIoControl 31454->31461 31462 6a2148f DeviceIoControl 31454->31462 31463 6a20f0f 2 API calls 31454->31463 31464 6a2109f GlobalMemoryStatusEx 31454->31464 31455 6a20f93 31455->31387 31456->31455 31457->31455 31458->31455 31459->31455 31460->31455 31461->31455 31462->31455 31463->31455 31464->31455 31467 6a21588 31465->31467 31466 6a2162c 31466->31389 31467->31466 31522 6a202f4 31467->31522 31472 6a214dc 31470->31472 31471 6a2162c 31471->31389 31472->31471 31473 6a202f4 DeviceIoControl 31472->31473 31474 6a2172d 31473->31474 31474->31389 31476 6a210f8 31475->31476 31477 6a202cc GlobalMemoryStatusEx 31476->31477 31478 6a2111d 31477->31478 31478->31389 31480 6a2149d 31479->31480 31481 6a213e2 31479->31481 31480->31481 31482 6a214d5 31480->31482 31486 6a21612 DeviceIoControl 31480->31486 31487 6a21422 DeviceIoControl 31480->31487 31488 6a214d7 DeviceIoControl 31480->31488 31489 6a214a8 DeviceIoControl 31480->31489 31490 6a2148f DeviceIoControl 31480->31490 31481->31389 31483 6a2162c 31482->31483 31484 6a202f4 DeviceIoControl 31482->31484 31483->31389 31485 6a2172d 31484->31485 31485->31389 31486->31482 31487->31482 31488->31482 31489->31482 31490->31482 31492 6a2149b 31491->31492 31494 6a213e2 31491->31494 31493 6a214d5 31492->31493 31498 6a21612 DeviceIoControl 31492->31498 31499 6a21422 DeviceIoControl 31492->31499 31500 6a214d7 DeviceIoControl 31492->31500 31501 6a214a8 DeviceIoControl 31492->31501 31502 6a2148f DeviceIoControl 31492->31502 31495 6a2162c 31493->31495 31496 6a202f4 DeviceIoControl 31493->31496 31494->31389 31495->31389 31497 6a2172d 31496->31497 31497->31389 31498->31493 31499->31493 31500->31493 31501->31493 31502->31493 31504 6a214cc 31503->31504 31506 6a214d5 31503->31506 31509 6a21612 DeviceIoControl 31504->31509 31510 6a21422 DeviceIoControl 31504->31510 31511 6a214d7 DeviceIoControl 31504->31511 31512 6a214a8 DeviceIoControl 31504->31512 31513 6a2148f DeviceIoControl 31504->31513 31505 6a2162c 31505->31389 31506->31505 31507 6a202f4 DeviceIoControl 31506->31507 31508 6a2172d 31507->31508 31508->31389 31509->31506 31510->31506 31511->31506 31512->31506 31513->31506 31515 6a210f8 31514->31515 31516 6a202cc GlobalMemoryStatusEx 31515->31516 31517 6a2111d 31516->31517 31517->31389 31519 6a21370 GlobalMemoryStatusEx 31518->31519 31521 6a2111d 31519->31521 31521->31313 31523 6a21930 DeviceIoControl 31522->31523 31525 6a219e2 31523->31525 31527 6a2d0fd 31526->31527 31528 6a2d1a3 31527->31528 31536 6a2d520 31527->31536 31539 6a2d510 31527->31539 31528->31333 31532 6a2d09c 31531->31532 31533 6a2d1a3 31532->31533 31534 6a2d520 ExtractAssociatedIconW 31532->31534 31535 6a2d510 ExtractAssociatedIconW 31532->31535 31533->31333 31534->31533 31535->31533 31543 6a2cd9c 31536->31543 31540 6a2d520 31539->31540 31541 6a2cd9c ExtractAssociatedIconW 31540->31541 31542 6a2d531 31541->31542 31542->31528 31545 6a2d6c8 ExtractAssociatedIconW 31543->31545 31546 6a2d805 31545->31546 31557 170ce10 31558 170ce65 OpenSCManagerA 31557->31558 31560 170cf57 31558->31560 31198 6a231a0 31201 6a23490 31198->31201 31202 6a23495 31201->31202 31207 6a23702 31202->31207 31213 6a238d1 31202->31213 31218 6a23720 31202->31218 31203 6a231c7 31208 6a23707 31207->31208 31224 6a22ed4 31208->31224 31210 6a238c2 31210->31203 31212 6a23760 31212->31210 31228 6a22ef8 31212->31228 31214 6a238da 31213->31214 31216 6a23791 31213->31216 31214->31203 31215 6a22ef8 SetupDiDestroyDeviceInfoList 31217 6a238c2 31215->31217 31216->31215 31217->31203 31219 6a2373f 31218->31219 31220 6a22ed4 SetupDiGetClassDevsW 31219->31220 31223 6a23760 31220->31223 31221 6a238c2 31221->31203 31222 6a22ef8 SetupDiDestroyDeviceInfoList 31222->31221 31223->31221 31223->31222 31225 6a24860 SetupDiGetClassDevsW 31224->31225 31227 6a248ee 31225->31227 31227->31212 31229 6a2a280 SetupDiDestroyDeviceInfoList 31228->31229 31231 6a2a2ee 31229->31231 31231->31210 31232 6a2a320 31233 6a2a366 GetCurrentProcess 31232->31233 31235 6a2a3b1 31233->31235 31236 6a2a3b8 GetCurrentThread 31233->31236 31235->31236 31237 6a2a3f5 GetCurrentProcess 31236->31237 31238 6a2a3ee 31236->31238 31239 6a2a42b 31237->31239 31238->31237 31244 6a2a4f0 31239->31244 31246 6a2a560 31239->31246 31240 6a2a453 GetCurrentThreadId 31241 6a2a484 31240->31241 31245 6a2a52e 31244->31245 31245->31240 31247 6a2a566 DuplicateHandle 31246->31247 31250 6a2a4ef 31246->31250 31249 6a2a5fe 31247->31249 31249->31240 31250->31240 31279 6a2c500 31280 6a2c503 31279->31280 31281 6a2c686 31280->31281 31282 6a2c511 31280->31282 31283 6a2b1c4 CallWindowProcW 31281->31283 31285 6a2c552 31281->31285 31284 6a2b1c4 CallWindowProcW 31282->31284 31282->31285 31283->31285 31284->31285 31547 170abb8 31548 170abfb EnumSystemFirmwareTables 31547->31548 31549 170ac2c 31548->31549 31550 6a2ce68 31551 6a2ce6b CreateFileW 31550->31551 31553 6a2cf46 31551->31553 31561 77a1b10 31563 77a1b11 31561->31563 31562 77a1bd4 31563->31562 31573 77a1ca8 31563->31573 31577 77a1cb0 31563->31577 31564 77a1b56 31564->31562 31565 77a1b94 KiUserCallbackDispatcher 31564->31565 31566 77a1bbd 31565->31566 31580 77a2a60 31566->31580 31585 77a2a51 31566->31585 31590 77a2b08 31566->31590 31567 77a1bcc 31574 77a1cac 31573->31574 31575 77a1cb3 KiUserCallbackDispatcher 31573->31575 31574->31575 31576 77a1d17 31575->31576 31576->31564 31578 77a1cb3 KiUserCallbackDispatcher 31577->31578 31579 77a1d17 31578->31579 31579->31564 31581 77a2a63 31580->31581 31582 77a2b13 PostMessageW 31581->31582 31584 77a2aa4 31581->31584 31583 77a2b7c 31582->31583 31583->31567 31584->31567 31586 77a2a5a 31585->31586 31587 77a2aa4 31585->31587 31586->31587 31588 77a2b13 PostMessageW 31586->31588 31587->31567 31589 77a2b7c 31588->31589 31589->31567 31591 77a2b0c 31590->31591 31592 77a2b13 PostMessageW 31590->31592 31591->31592 31593 77a2b7c 31592->31593 31593->31567 31251 170c160 31252 170c1b5 CreateFileA 31251->31252 31254 170c258 31252->31254 31255 6a268b0 31256 6a26901 SetupDiGetDevicePropertyW 31255->31256 31257 6a26956 31256->31257 31258 142d2d4 31259 142d2ec 31258->31259 31260 142d346 31259->31260 31263 6a27790 31259->31263 31267 6a27781 31259->31267 31264 6a277b6 31263->31264 31271 6a24e44 31264->31271 31266 6a277d7 31266->31260 31268 6a27790 31267->31268 31269 6a24e44 CallWindowProcW 31268->31269 31270 6a277d7 31269->31270 31270->31260 31272 6a24e4f 31271->31272 31274 6a2b5c1 31272->31274 31275 6a2b1c4 31272->31275 31274->31266 31276 6a2b1cf 31275->31276 31277 6a2c862 CallWindowProcW 31276->31277 31278 6a2c811 31276->31278 31277->31278 31278->31274 31286 6a2e918 31288 6a2e919 31286->31288 31287 6a2e926 31288->31287 31289 6a2ea09 Shell_NotifyIconW 31288->31289 31290 6a2ea46 31289->31290 31594 6a275d8 31595 6a27640 CreateWindowExW 31594->31595 31597 6a276fc 31595->31597 31554 6a274f9 31555 6a274bb SetupDiGetDeviceRegistryPropertyW 31554->31555 31556 6a274c2 31554->31556 31555->31556
                                                                                                  APIs
                                                                                                  • DeviceIoControl.KERNEL32(00000000,00070020,?,?,?,?,?,?), ref: 06A219D0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ControlDevice
                                                                                                  • String ID:
                                                                                                  • API String ID: 2352790924-0
                                                                                                  • Opcode ID: 9dc71ecba66a901d069ec5379ca514b14740b5e6d5b5cd7dd06db2c0bf02fc9b
                                                                                                  • Instruction ID: 2e74da0842504afb146bd117e20bcc8d0b92d09ce9436d4b2039fbf4987afcc9
                                                                                                  • Opcode Fuzzy Hash: 9dc71ecba66a901d069ec5379ca514b14740b5e6d5b5cd7dd06db2c0bf02fc9b
                                                                                                  • Instruction Fuzzy Hash: 063104B0D00259AFDB10DF9AD584BDEBFF5BF48310F14806AE908AB250C7749955CFA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiGetDeviceRegistryPropertyW.SETUPAPI(?,?,?,?,?,?,?), ref: 06A274BB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DevicePropertyRegistrySetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 3249385096-0
                                                                                                  • Opcode ID: b659c508514a133e9304f4d47265c0bc5160ab35b2ac1d1cb48f25f3c550d48c
                                                                                                  • Instruction ID: 1d96e116d122cde84ecfa30775941662c1c4e141d54b1efb1a3b97e3d0697d81
                                                                                                  • Opcode Fuzzy Hash: b659c508514a133e9304f4d47265c0bc5160ab35b2ac1d1cb48f25f3c550d48c
                                                                                                  • Instruction Fuzzy Hash: 7721D4B1D01259AFDB00CF9AD984BDEFBB5FF08310F10812AE918A7250D375AA50CFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 06A2A39E
                                                                                                  • GetCurrentThread.KERNEL32 ref: 06A2A3DB
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 06A2A418
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 06A2A471
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Current$ProcessThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2063062207-0
                                                                                                  • Opcode ID: eb10d55ee182c994be8d43131baa6bda957390ce6b128b2c726405441188c4a7
                                                                                                  • Instruction ID: 457c4b8f0dfcbb7114fffcc2f043cbbd0d78e881cf49748282d7208f1c6ad0a8
                                                                                                  • Opcode Fuzzy Hash: eb10d55ee182c994be8d43131baa6bda957390ce6b128b2c726405441188c4a7
                                                                                                  • Instruction Fuzzy Hash: B55199B49003498FDB54CFAAC848BEEBBF1EF88314F208459E009A7360D7749984CB65
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 06A2A39E
                                                                                                  • GetCurrentThread.KERNEL32 ref: 06A2A3DB
                                                                                                  • GetCurrentProcess.KERNEL32 ref: 06A2A418
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 06A2A471
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Current$ProcessThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2063062207-0
                                                                                                  • Opcode ID: f4e3fc2e3933ca40ecd57a5bbf7e3ca9fabe7116bf6ef4682731df06296d2a3d
                                                                                                  • Instruction ID: d832902a0715e522b3c43cafb97ed9372be304e694d42304a9b62f8533127e67
                                                                                                  • Opcode Fuzzy Hash: f4e3fc2e3933ca40ecd57a5bbf7e3ca9fabe7116bf6ef4682731df06296d2a3d
                                                                                                  • Instruction Fuzzy Hash: 495168B49003498FDB64DFAAC948BEEBBF1FF88314F208429D409A7360D7749984CB65
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 175 6a2ce31-6a2ce33 176 6a2cea1-6a2cec5 175->176 177 6a2ce35-6a2ce60 175->177 180 6a2ced0-6a2cf44 CreateFileW 176->180 181 6a2cec7-6a2cecd 176->181 182 6a2ce92-6a2cea0 177->182 183 6a2ce62 177->183 189 6a2cf46-6a2cf4c 180->189 190 6a2cf4d-6a2cfaa 180->190 181->180 182->176 184 6a2ce64-6a2ce69 183->184 185 6a2ce6b-6a2ce90 183->185 184->185 185->182 189->190 195 6a2cfb9-6a2cfbd 190->195 196 6a2cfac-6a2cfaf 190->196 197 6a2cfce 195->197 198 6a2cfbf-6a2cfcb 195->198 196->195 200 6a2cfcf 197->200 198->197 200->200
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(?,?,?,?,?,?,?), ref: 06A2CF34
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 823142352-0
                                                                                                  • Opcode ID: 2b5b3a93613ffdf0138e42c133804b52b89a310ba55944238e960f171f570053
                                                                                                  • Instruction ID: 1198c0f2bdb33ed23756f2b4c7264afa0749deca99341f86c33c709087458b2e
                                                                                                  • Opcode Fuzzy Hash: 2b5b3a93613ffdf0138e42c133804b52b89a310ba55944238e960f171f570053
                                                                                                  • Instruction Fuzzy Hash: 4E5168B2C003599FDB51DFA9C844ADEBBB5FF49310F15815AE809BB210D771A946CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 201 170ce10-170ce71 203 170ce73-170ce7d 201->203 204 170ceaa-170ceca 201->204 203->204 205 170ce7f-170ce81 203->205 209 170cf03-170cf55 OpenSCManagerA 204->209 210 170cecc-170ced6 204->210 207 170ce83-170ce8d 205->207 208 170cea4-170cea7 205->208 211 170ce91-170cea0 207->211 212 170ce8f 207->212 208->204 220 170cf57-170cf5d 209->220 221 170cf5e-170cf96 209->221 210->209 213 170ced8-170ceda 210->213 211->211 214 170cea2 211->214 212->211 215 170cedc-170cee6 213->215 216 170cefd-170cf00 213->216 214->208 218 170cee8 215->218 219 170ceea-170cef9 215->219 216->209 218->219 219->219 222 170cefb 219->222 220->221 226 170cfa6-170cfaa 221->226 227 170cf98-170cf9c 221->227 222->216 229 170cfba 226->229 230 170cfac-170cfb0 226->230 227->226 228 170cf9e-170cfa1 call 170359c 227->228 228->226 233 170cfbb 229->233 230->229 232 170cfb2-170cfb5 call 170359c 230->232 232->229 233->233
                                                                                                  APIs
                                                                                                  • OpenSCManagerA.ADVAPI32(?,?,?), ref: 0170CF45
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ManagerOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1889721586-0
                                                                                                  • Opcode ID: f3599d0375302016360444cfee79253647df8bc9056b0bc58b41d54de2cd2745
                                                                                                  • Instruction ID: 816ca66b9c13b04bce56fa255ac797ac4923488aed5ba743c354557c6bb9dc63
                                                                                                  • Opcode Fuzzy Hash: f3599d0375302016360444cfee79253647df8bc9056b0bc58b41d54de2cd2745
                                                                                                  • Instruction Fuzzy Hash: 0D5125B1D00359DFEB12CFA9C88579EFBF1EB48314F148669E815A7294D7B49881CB81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 235 170ce0f-170ce71 237 170ce73-170ce7d 235->237 238 170ceaa-170ceca 235->238 237->238 239 170ce7f-170ce81 237->239 243 170cf03-170cf08 238->243 244 170cecc-170ced6 238->244 241 170ce83-170ce8d 239->241 242 170cea4-170cea7 239->242 245 170ce91-170cea0 241->245 246 170ce8f 241->246 242->238 251 170cf12-170cf55 OpenSCManagerA 243->251 244->243 247 170ced8-170ceda 244->247 245->245 248 170cea2 245->248 246->245 249 170cedc-170cee6 247->249 250 170cefd-170cf00 247->250 248->242 252 170cee8 249->252 253 170ceea-170cef9 249->253 250->243 254 170cf57-170cf5d 251->254 255 170cf5e-170cf96 251->255 252->253 253->253 256 170cefb 253->256 254->255 260 170cfa6-170cfaa 255->260 261 170cf98-170cf9c 255->261 256->250 263 170cfba 260->263 264 170cfac-170cfb0 260->264 261->260 262 170cf9e-170cfa1 call 170359c 261->262 262->260 267 170cfbb 263->267 264->263 266 170cfb2-170cfb5 call 170359c 264->266 266->263 267->267
                                                                                                  APIs
                                                                                                  • OpenSCManagerA.ADVAPI32(?,?,?), ref: 0170CF45
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ManagerOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1889721586-0
                                                                                                  • Opcode ID: 378bf55c8b3bb6a14798b468d666dd62d34d81ad2145322ed29a8629d89dc03b
                                                                                                  • Instruction ID: f0100345db3470b5a1b4c5ca855f1cc46de6a0b07fa0eeb9e0581714e0b0d2db
                                                                                                  • Opcode Fuzzy Hash: 378bf55c8b3bb6a14798b468d666dd62d34d81ad2145322ed29a8629d89dc03b
                                                                                                  • Instruction Fuzzy Hash: D75125B1D00359DFEB12CFA9C88579DFBF1EB48314F14866AE815E7294D7B49881CB81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 269 6a2e918-6a2e924 272 6a2e926-6a2e929 269->272 273 6a2e92a-6a2e966 269->273 279 6a2e968-6a2e96e 273->279 280 6a2e96f-6a2e9ca 273->280 279->280 281 6a2e9e9-6a2e9ed 280->281 282 6a2e9cc-6a2e9e7 280->282 283 6a2ea09-6a2ea44 Shell_NotifyIconW 281->283 284 6a2e9ef-6a2ea01 281->284 282->281 285 6a2ea46-6a2ea4c 283->285 286 6a2ea4d-6a2ea7e 283->286 284->283 285->286 289 6a2ea93-6a2ea97 286->289 290 6a2ea80-6a2ea84 286->290 292 6a2eaa8 289->292 293 6a2ea99-6a2eaa5 289->293 290->289 291 6a2ea86-6a2ea89 290->291 291->289 295 6a2eaa9 292->295 293->292 295->295
                                                                                                  APIs
                                                                                                  • Shell_NotifyIconW.SHELL32(?,00000000), ref: 06A2EA34
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconNotifyShell_
                                                                                                  • String ID:
                                                                                                  • API String ID: 1144537725-0
                                                                                                  • Opcode ID: dd13b9d856e7c5d5fc0b0102c6e9a1f07ac1335a72009702558204d7662de33b
                                                                                                  • Instruction ID: d09b0fcb391e9348fe309bef96b6ae41bfbed836a6c5f8dd0680585559bace99
                                                                                                  • Opcode Fuzzy Hash: dd13b9d856e7c5d5fc0b0102c6e9a1f07ac1335a72009702558204d7662de33b
                                                                                                  • Instruction Fuzzy Hash: 22515670E043599FDB54DFA9C844BDEBBF1BF49310F14806AE409AB290CB749885CF91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 296 77a2a60-77a2a74 298 77a2aef-77a2af6 296->298 299 77a2a76 296->299 300 77a2a79-77a2a82 299->300 301 77a2af9-77a2b0a 300->301 302 77a2a84-77a2a8a 300->302 309 77a2b0c-77a2b12 301->309 310 77a2b13-77a2b7a PostMessageW 301->310 303 77a2a8c-77a2a8f 302->303 304 77a2a93-77a2aa2 302->304 305 77a2aae-77a2aba 303->305 306 77a2a91 303->306 311 77a2ac6-77a2ad8 304->311 312 77a2aa4-77a2aab 304->312 305->311 316 77a2abc-77a2ac3 305->316 306->311 309->310 313 77a2b7c-77a2b82 310->313 314 77a2b83-77a2ba4 310->314 320 77a2ada-77a2ae1 311->320 321 77a2ae4-77a2aed 311->321 313->314 321->298 321->300
                                                                                                  APIs
                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 077A2B6D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2345863232.00000000077A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077A0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_77a0000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePost
                                                                                                  • String ID:
                                                                                                  • API String ID: 410705778-0
                                                                                                  • Opcode ID: dcee7aa6193703becc3c7b9ececf48265cae587fbeadffcdf81188b29ef8b202
                                                                                                  • Instruction ID: afc0adf92cbdb5c854889def5869b6fc5944ba1e0f485224b57d71594467d68a
                                                                                                  • Opcode Fuzzy Hash: dcee7aa6193703becc3c7b9ececf48265cae587fbeadffcdf81188b29ef8b202
                                                                                                  • Instruction Fuzzy Hash: 4C41B5B2A043569FEB20CF99D8406AEFBB4FBC5760F14856BD904D7251D335A840CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 322 6a2cd9c-6a2d727 324 6a2d792-6a2d796 322->324 325 6a2d729-6a2d754 322->325 326 6a2d7c1-6a2d803 ExtractAssociatedIconW 324->326 327 6a2d798-6a2d7bb 324->327 332 6a2d756-6a2d758 325->332 333 6a2d784 325->333 329 6a2d805-6a2d80b 326->329 330 6a2d80c-6a2d81a 326->330 327->326 329->330 334 6a2d830-6a2d857 330->334 335 6a2d81c-6a2d828 330->335 336 6a2d77a-6a2d782 332->336 337 6a2d75a-6a2d764 332->337 345 6a2d789-6a2d78c 333->345 340 6a2d867 334->340 341 6a2d859-6a2d85d 334->341 335->334 336->345 343 6a2d766 337->343 344 6a2d768-6a2d776 337->344 349 6a2d868 340->349 341->340 347 6a2d85f 341->347 343->344 344->344 348 6a2d778 344->348 345->324 347->340 348->336 349->349
                                                                                                  APIs
                                                                                                  • ExtractAssociatedIconW.SHELL32(?,00000000), ref: 06A2D7F3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AssociatedExtractIcon
                                                                                                  • String ID:
                                                                                                  • API String ID: 1041831083-0
                                                                                                  • Opcode ID: 7c233a5457733a25ba46417bc9fb97c94cdc53bd61607353ee4b7a556c291fc2
                                                                                                  • Instruction ID: 272f01ecaa053e77c34fff2ef822f72a4638ff87873b5475f14f76a8ff45e1c4
                                                                                                  • Opcode Fuzzy Hash: 7c233a5457733a25ba46417bc9fb97c94cdc53bd61607353ee4b7a556c291fc2
                                                                                                  • Instruction Fuzzy Hash: BE5114B0D403699FDB58EFA9C888B9EBBB1BF48310F148529E819BB351D7749844CF94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 350 6a275cc-6a2763e 352 6a27640-6a27646 350->352 353 6a27649-6a27650 350->353 352->353 354 6a27652-6a27658 353->354 355 6a2765b-6a27693 353->355 354->355 356 6a2769b-6a276fa CreateWindowExW 355->356 357 6a27703-6a2773b 356->357 358 6a276fc-6a27702 356->358 362 6a27748 357->362 363 6a2773d-6a27740 357->363 358->357 364 6a27749 362->364 363->362 364->364
                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06A276EA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 716092398-0
                                                                                                  • Opcode ID: ab736200bd595c681953d2e0978141c09118e3218d8354398e0091579f3589c6
                                                                                                  • Instruction ID: 60cf0427e45697fd76b0cced1fdeeea000661f49b359f5687f86079657f15882
                                                                                                  • Opcode Fuzzy Hash: ab736200bd595c681953d2e0978141c09118e3218d8354398e0091579f3589c6
                                                                                                  • Instruction Fuzzy Hash: FB51C1B1D00359EFDB15CF9AD884ADEBBB5FF48310F24852AE819AB210D7749985CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 365 6a275d8-6a2763e 366 6a27640-6a27646 365->366 367 6a27649-6a27650 365->367 366->367 368 6a27652-6a27658 367->368 369 6a2765b-6a276fa CreateWindowExW 367->369 368->369 371 6a27703-6a2773b 369->371 372 6a276fc-6a27702 369->372 376 6a27748 371->376 377 6a2773d-6a27740 371->377 372->371 378 6a27749 376->378 377->376 378->378
                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06A276EA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 716092398-0
                                                                                                  • Opcode ID: cff2099326c8df31f1cbe87839fb35022336f1a1055d8445b17205e000c4bc5a
                                                                                                  • Instruction ID: 0289d808b7eaecef4d5adfed5f64c5b96c8502053ba71d4c943998793fce488f
                                                                                                  • Opcode Fuzzy Hash: cff2099326c8df31f1cbe87839fb35022336f1a1055d8445b17205e000c4bc5a
                                                                                                  • Instruction Fuzzy Hash: 3141B0B1D00359EFDB15DF9AC884ADEBBB5FF48310F24852AE819AB210D7749985CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 379 6a2a560-6a2a564 380 6a2a566-6a2a5fc DuplicateHandle 379->380 381 6a2a4ef-6a2a527 379->381 385 6a2a605-6a2a622 380->385 386 6a2a5fe-6a2a604 380->386 382 6a2a52e-6a2a554 381->382 383 6a2a529 call 6a2a06c 381->383 383->382 386->385
                                                                                                  APIs
                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06A2A5EF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DuplicateHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 3793708945-0
                                                                                                  • Opcode ID: 7171c0785e48041092a99f09f5c2e4db49e0fbaa0b9ca6b55acfaeee1e74348a
                                                                                                  • Instruction ID: 80ba4cb83c10806bb266849010a8d3c5e6b194ef306606736d7dc6852e3c8761
                                                                                                  • Opcode Fuzzy Hash: 7171c0785e48041092a99f09f5c2e4db49e0fbaa0b9ca6b55acfaeee1e74348a
                                                                                                  • Instruction Fuzzy Hash: CD415876900259AFCB11CF99D844AEEBFF9FB49314F14806AEA14A7260C335A954CFA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 391 6a2ce68-6a2cec5 397 6a2ced0-6a2cf44 CreateFileW 391->397 398 6a2cec7-6a2cecd 391->398 400 6a2cf46-6a2cf4c 397->400 401 6a2cf4d-6a2cfaa 397->401 398->397 400->401 406 6a2cfb9-6a2cfbd 401->406 407 6a2cfac-6a2cfaf 401->407 408 6a2cfce 406->408 409 6a2cfbf-6a2cfcb 406->409 407->406 411 6a2cfcf 408->411 409->408 411->411
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(?,?,?,?,?,?,?), ref: 06A2CF34
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 823142352-0
                                                                                                  • Opcode ID: 3e60f261618c434d41396694d1557262eb284be2d15494e5f77a4bfe8a435fc0
                                                                                                  • Instruction ID: b75647a22eba356e2c26ebff9fb5b274e73e615bfdd405f7255c0246b3713ca5
                                                                                                  • Opcode Fuzzy Hash: 3e60f261618c434d41396694d1557262eb284be2d15494e5f77a4bfe8a435fc0
                                                                                                  • Instruction Fuzzy Hash: 2D41E4B1D003599FDB60DF99C884ACEBBB5BF48314F248519E809BB250D771A985CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 412 170c160-170c1c1 414 170c1c3-170c1cd 412->414 415 170c1fa-170c256 CreateFileA 412->415 414->415 416 170c1cf-170c1d1 414->416 420 170c258-170c25e 415->420 421 170c25f-170c297 415->421 418 170c1d3-170c1dd 416->418 419 170c1f4-170c1f7 416->419 422 170c1e1-170c1f0 418->422 423 170c1df 418->423 419->415 420->421 428 170c2a7 421->428 429 170c299-170c29d 421->429 422->422 424 170c1f2 422->424 423->422 424->419 431 170c2a8 428->431 429->428 430 170c29f-170c2a2 call 170359c 429->430 430->428 431->431
                                                                                                  APIs
                                                                                                  • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 0170C246
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 823142352-0
                                                                                                  • Opcode ID: fbbbfbd2b7ec18daa15783b0ac865c4c769db03f79d8da9150db62bbca797344
                                                                                                  • Instruction ID: 9a889ee9fc8b4f4fbdef505640e51d96a4a25367e7e04294338f485aa0d9cb09
                                                                                                  • Opcode Fuzzy Hash: fbbbfbd2b7ec18daa15783b0ac865c4c769db03f79d8da9150db62bbca797344
                                                                                                  • Instruction Fuzzy Hash: 5A4102B1D00358DFDB12CFA9C844B9EBBF1EF48714F148669E819A7290C7749842CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 06A2C889
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CallProcWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2714655100-0
                                                                                                  • Opcode ID: 1078903a5060ab7daf5f3dbcd6b3a8b5460cf70c3861e872874c11b7a6db655a
                                                                                                  • Instruction ID: a55fb733d1e0821eb2bf586b1d6b7b52dba4b27c246cca5af73e4798d7623db7
                                                                                                  • Opcode Fuzzy Hash: 1078903a5060ab7daf5f3dbcd6b3a8b5460cf70c3861e872874c11b7a6db655a
                                                                                                  • Instruction Fuzzy Hash: 58414AB49003199FDB54DF99C888BAEBBF5FF88314F24C459D519AB321D774A841CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 433 6a2190a-6a21924 434 6a21926-6a2192c 433->434 435 6a2199d-6a219e0 DeviceIoControl 433->435 438 6a2192e-6a2199a 434->438 439 6a218ef 434->439 436 6a219e2-6a219e8 435->436 437 6a219e9-6a21a2b 435->437 436->437 445 6a21a35 437->445 446 6a21a2d 437->446 438->435 439->433 448 6a21a36 445->448 446->445 448->448
                                                                                                  APIs
                                                                                                  • DeviceIoControl.KERNEL32(00000000,00070020,?,?,?,?,?,?), ref: 06A219D0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ControlDevice
                                                                                                  • String ID:
                                                                                                  • API String ID: 2352790924-0
                                                                                                  • Opcode ID: 99f08ada5180a9e352decbc3352c2c24025c0942fcd3f292c54284a405995032
                                                                                                  • Instruction ID: 8e9835a4506c87484655eb09839cb698932a673eea829f2f019f13085dcda1c2
                                                                                                  • Opcode Fuzzy Hash: 99f08ada5180a9e352decbc3352c2c24025c0942fcd3f292c54284a405995032
                                                                                                  • Instruction Fuzzy Hash: F13144B1D01259AFCB20DF9AD980ADEBFF5BF08300F25805AE908AB250D7749D45CFA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 0170C246
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 823142352-0
                                                                                                  • Opcode ID: 90ba83487df2d85d0f4cda34b5d9408a52dc87a0cf2a40789774c518d79b49aa
                                                                                                  • Instruction ID: a1fc006f49b5b7fa5e8468d0688277b89f9abaa2ae5a4f1f3c139ae5f26e9495
                                                                                                  • Opcode Fuzzy Hash: 90ba83487df2d85d0f4cda34b5d9408a52dc87a0cf2a40789774c518d79b49aa
                                                                                                  • Instruction Fuzzy Hash: 8F4112B1D00358DFDB12CFA9C945B9EBBF1AF48714F14866AE819AB290C7749842CF81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000000,?,00000000,?,?,?), ref: 077A1BAB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2345863232.00000000077A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077A0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_77a0000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 2492992576-0
                                                                                                  • Opcode ID: 5d3ad477a57b9fe2511d085b3a8450e295da1da864ff289c8e158c0297075410
                                                                                                  • Instruction ID: 8ec09477313c53020de3d613959685083d031e31207b9b88b2f4fa5866abb04c
                                                                                                  • Opcode Fuzzy Hash: 5d3ad477a57b9fe2511d085b3a8450e295da1da864ff289c8e158c0297075410
                                                                                                  • Instruction Fuzzy Hash: A53171B5740225AFDB48DF68C95096EB7B5FF8D610B0181A9E9059B761CB30EC11CBE0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DeviceIoControl.KERNEL32(00000000,00070020,?,?,?,?,?,?), ref: 06A219D0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ControlDevice
                                                                                                  • String ID:
                                                                                                  • API String ID: 2352790924-0
                                                                                                  • Opcode ID: 5c4fac6c307959b68f8eed67d3aebbe852417abaefca0ca44829c7f76082b5f2
                                                                                                  • Instruction ID: 07abb19c95bd1a8218635a3fedae558efca70411b8a818b9d706b2f0951fb9db
                                                                                                  • Opcode Fuzzy Hash: 5c4fac6c307959b68f8eed67d3aebbe852417abaefca0ca44829c7f76082b5f2
                                                                                                  • Instruction Fuzzy Hash: 0E3157B0C04399AFDB11DFA9D484BCEBFF0AF48310F14805AE848AB250C7749955CBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000000,?,00000000,?,?,?), ref: 077A1BAB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2345863232.00000000077A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077A0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_77a0000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 2492992576-0
                                                                                                  • Opcode ID: 185693c52482d70c6d1049345776f8a86ab16676d3cf2a3c3ef1516a17c0648d
                                                                                                  • Instruction ID: 1216b85a3e624ecd55faca65d79e10cbbec6c45eca19074e1e271d969b76305a
                                                                                                  • Opcode Fuzzy Hash: 185693c52482d70c6d1049345776f8a86ab16676d3cf2a3c3ef1516a17c0648d
                                                                                                  • Instruction Fuzzy Hash: CF2194B5B40625AFDB44DF68C954D2ABBB9FF8DB10B014199E9059B361DB30EC01CBD0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 06A213D7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: GlobalMemoryStatus
                                                                                                  • String ID:
                                                                                                  • API String ID: 1890195054-0
                                                                                                  • Opcode ID: 38285ac9e52fe7be6db525828ba4459ecf577b1d0bb2ee01e3eff17a16295c23
                                                                                                  • Instruction ID: 8aca7c4681d18799b2399dced39472e92d67cb972ed3f9fd4c18e1e9c8f8e6e2
                                                                                                  • Opcode Fuzzy Hash: 38285ac9e52fe7be6db525828ba4459ecf577b1d0bb2ee01e3eff17a16295c23
                                                                                                  • Instruction Fuzzy Hash: 5C316FB1C097D59FD713DB65D810799BFB0AF06214F1A8197C098EB2A3D3789908CBA2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiGetDevicePropertyW.SETUPAPI(?,?,?,?,?,?,?,?), ref: 06A26947
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DevicePropertySetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 456461964-0
                                                                                                  • Opcode ID: 1663f5e7859d020333e9ddb0c6f88a185e4e01f7db74355aa908940451042ee7
                                                                                                  • Instruction ID: 23e58baf6a9f52ae4765b8cea3bfac7ce48c9dab959018254c505c4f40c8ea57
                                                                                                  • Opcode Fuzzy Hash: 1663f5e7859d020333e9ddb0c6f88a185e4e01f7db74355aa908940451042ee7
                                                                                                  • Instruction Fuzzy Hash: FF31E4B5C01259AFCB10CF9AD884ADEFFB4FF08320F10812AE918A7250D3759960CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiGetDevicePropertyW.SETUPAPI(?,?,?,?,?,?,?,?), ref: 06A26947
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DevicePropertySetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 456461964-0
                                                                                                  • Opcode ID: d7b6d88be7889750fcd4624eb3a648b970b0b53a33bca0a59a081358be2f2391
                                                                                                  • Instruction ID: d4b2f6711b90fcffeadc36d2464193f1685be00414906ecde9c044578eb47862
                                                                                                  • Opcode Fuzzy Hash: d7b6d88be7889750fcd4624eb3a648b970b0b53a33bca0a59a081358be2f2391
                                                                                                  • Instruction Fuzzy Hash: FA31C5B5C01219AFDB10CF9AD884ADEFBB4FF08310F10812AE918A7250D3759965CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiGetDeviceRegistryPropertyW.SETUPAPI(?,?,?,?,?,?,?), ref: 06A274BB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DevicePropertyRegistrySetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 3249385096-0
                                                                                                  • Opcode ID: 8cb9fd4974e0f09694bd7b7e886d76afed5c05528f6788743925ba4aed1331e3
                                                                                                  • Instruction ID: 7532dded37472efa8487cbc585cfd31cacb13f9c313712e3a7d83bfad4e9105c
                                                                                                  • Opcode Fuzzy Hash: 8cb9fd4974e0f09694bd7b7e886d76afed5c05528f6788743925ba4aed1331e3
                                                                                                  • Instruction Fuzzy Hash: AC21E4B1901219AFDB00CF9AD984BDEFBB5FB08310F10802AE918A7250D3759A50DFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06A2A5EF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DuplicateHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 3793708945-0
                                                                                                  • Opcode ID: 489188575f6249fb9d3675e743a8f1dc908d853652265e17e583811164f44191
                                                                                                  • Instruction ID: 437963b51959bf78f42d3b3319416d4285e7a001110533bf893c7d53443d132f
                                                                                                  • Opcode Fuzzy Hash: 489188575f6249fb9d3675e743a8f1dc908d853652265e17e583811164f44191
                                                                                                  • Instruction Fuzzy Hash: 5821E4B5900349AFDB10CF9AD884BDEBBF4FB48310F14841AE954A7310D374A954CF64
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiGetClassDevsW.SETUPAPI(?,00000000,?,?), ref: 06A248DF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassDevsSetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 2330331845-0
                                                                                                  • Opcode ID: e2a97ec4d1761a1d42f4555699a17fa23b81accd11b378d39a655377dd5bd148
                                                                                                  • Instruction ID: 9652d1f8050d97a64c1b56093add6825497c9e3cab3868e440f7a05691bbeead
                                                                                                  • Opcode Fuzzy Hash: e2a97ec4d1761a1d42f4555699a17fa23b81accd11b378d39a655377dd5bd148
                                                                                                  • Instruction Fuzzy Hash: D12113B5D012599FDB90DF99D884BDEBBF4FB48310F10816AE808AB241D3749940CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiGetClassDevsW.SETUPAPI(?,00000000,?,?), ref: 06A248DF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassDevsSetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 2330331845-0
                                                                                                  • Opcode ID: 549ec218d85b685a2c0e2b7700a0f54c5745731d2db33d6f9106306eb53a650c
                                                                                                  • Instruction ID: c572928d16a580af35520e43c2f2af7cf7545586cff5640d5a20b37b6138add5
                                                                                                  • Opcode Fuzzy Hash: 549ec218d85b685a2c0e2b7700a0f54c5745731d2db33d6f9106306eb53a650c
                                                                                                  • Instruction Fuzzy Hash: A02113B5C01259AFDB50DF9AD884BDEFBF4FF48310F14816AE808AB241D7749944CBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 06A213D7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: GlobalMemoryStatus
                                                                                                  • String ID:
                                                                                                  • API String ID: 1890195054-0
                                                                                                  • Opcode ID: 1246e292503ae279afd25a92773a227e42ebf4875109a14c803bdf9f8348c044
                                                                                                  • Instruction ID: 2c3ac89690ca010a84f70d34e349577edafd4a0757b0143789e348390e741b8d
                                                                                                  • Opcode Fuzzy Hash: 1246e292503ae279afd25a92773a227e42ebf4875109a14c803bdf9f8348c044
                                                                                                  • Instruction Fuzzy Hash: E71133B1C0025A9BDB50DF9AC444BEEFBF4FF48210F11852AD918B7640D3B8A951CFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetSystemFirmwareTable.KERNEL32(?,?,?,?), ref: 0170AE78
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FirmwareSystemTable
                                                                                                  • String ID:
                                                                                                  • API String ID: 3847969577-0
                                                                                                  • Opcode ID: 2f206c54f809138ed117fff8dbda553767a77964dda4d4ea64d11552a6b6e9c0
                                                                                                  • Instruction ID: fb86b43d2fbe6ed87656effbc37b6ac0a2f8727dda9b038afb541f319389c63a
                                                                                                  • Opcode Fuzzy Hash: 2f206c54f809138ed117fff8dbda553767a77964dda4d4ea64d11552a6b6e9c0
                                                                                                  • Instruction Fuzzy Hash: 9D1134B28003489FDB10CF9AC845BDEFBF8EB88314F108429E558A7250C374A945CFA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetSystemFirmwareTable.KERNEL32(?,?,?,?), ref: 0170AE78
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FirmwareSystemTable
                                                                                                  • String ID:
                                                                                                  • API String ID: 3847969577-0
                                                                                                  • Opcode ID: 201944cde083522442a6d321f65551dc6348408da4fcddc0921020cb37632430
                                                                                                  • Instruction ID: e68e9e88651fed34867f971ac012e9c9e8a6586e3d6a11b2dd603a1202d5f5bb
                                                                                                  • Opcode Fuzzy Hash: 201944cde083522442a6d321f65551dc6348408da4fcddc0921020cb37632430
                                                                                                  • Instruction Fuzzy Hash: 931123B19003489FDB20DF9AC844BDEFBF4EB48310F108829E558A7250C375A940CBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • EnumSystemFirmwareTables.KERNEL32(?,?,?), ref: 0170AC1D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: EnumFirmwareSystemTables
                                                                                                  • String ID:
                                                                                                  • API String ID: 3132723799-0
                                                                                                  • Opcode ID: 85640039d5af02ba2e60161de46265314f54da0650c1582bbbd1e7cf6eb72f4c
                                                                                                  • Instruction ID: 0dc428170c2300bd62d6ff4ad68dce1e6d33a5275f18d7b8686ebdc447d2c89d
                                                                                                  • Opcode Fuzzy Hash: 85640039d5af02ba2e60161de46265314f54da0650c1582bbbd1e7cf6eb72f4c
                                                                                                  • Instruction Fuzzy Hash: D41104B29003489FDB10DF9AC845BDEFBF8EB88314F108429D519A7750C375A945CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • KiUserCallbackDispatcher.NTDLL(?), ref: 077A1D08
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2345863232.00000000077A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077A0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_77a0000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 2492992576-0
                                                                                                  • Opcode ID: f4b709b8cededa372afa4817ee040d27a19f39303a2d987555171faab64a942b
                                                                                                  • Instruction ID: 77a609e23eca0d947372f7cc6978e7cab2705031df255d423afe542a7febd495
                                                                                                  • Opcode Fuzzy Hash: f4b709b8cededa372afa4817ee040d27a19f39303a2d987555171faab64a942b
                                                                                                  • Instruction Fuzzy Hash: 65116AB18043899FEB10CF9AC545BEEFFF4EB48364F20892AD454A7241C378A544CFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostMessageW.USER32(?,?,?,?), ref: 077A2B6D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2345863232.00000000077A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077A0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_77a0000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePost
                                                                                                  • String ID:
                                                                                                  • API String ID: 410705778-0
                                                                                                  • Opcode ID: f801aa5068a69237c2431f80d5adb3e231ce2d95bae228e53f2cadcc525c47e6
                                                                                                  • Instruction ID: fbb427e3ca65bad41192c5bb165ef08be4f97b572234631a52939822ab7564ee
                                                                                                  • Opcode Fuzzy Hash: f801aa5068a69237c2431f80d5adb3e231ce2d95bae228e53f2cadcc525c47e6
                                                                                                  • Instruction Fuzzy Hash: D5113AB5800349DFEB10CF99C845BEEBBF4FB89314F14882AD454A3251D378A944CFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • EnumSystemFirmwareTables.KERNEL32(?,?,?), ref: 0170AC1D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: EnumFirmwareSystemTables
                                                                                                  • String ID:
                                                                                                  • API String ID: 3132723799-0
                                                                                                  • Opcode ID: 307e6862a054dea182cea8f68f56b220991c5c97ed7effd73db8b5cc3e9adfcf
                                                                                                  • Instruction ID: ba11740b70be351857acd7cd52c737c0e718cc19f1dcf50c03dc2822142d6234
                                                                                                  • Opcode Fuzzy Hash: 307e6862a054dea182cea8f68f56b220991c5c97ed7effd73db8b5cc3e9adfcf
                                                                                                  • Instruction Fuzzy Hash: 4B1113B19003489FDB20DF9AC844BDEFBF4EB88314F10842AD519A7350C378A940CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiDestroyDeviceInfoList.SETUPAPI(00000000), ref: 06A2A2DF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DestroyDeviceInfoListSetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 271767589-0
                                                                                                  • Opcode ID: 817c9fae70aff0a67e262ea4f8a9a9eff1e4c6ded980bac9b8181fb3388d82b7
                                                                                                  • Instruction ID: 3bb5ace2e3b327c8e7ff2f798fbb1f46cdf0d3a914b86571d3b8aa8b1a94f710
                                                                                                  • Opcode Fuzzy Hash: 817c9fae70aff0a67e262ea4f8a9a9eff1e4c6ded980bac9b8181fb3388d82b7
                                                                                                  • Instruction Fuzzy Hash: C61133B5C00249CFDB20DF9AC884BDEBBF8EB48314F10845AD558B7250C775A984CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiDestroyDeviceInfoList.SETUPAPI(00000000), ref: 06A2A2DF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DestroyDeviceInfoListSetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 271767589-0
                                                                                                  • Opcode ID: 8ae4e9e5dee3d2e98cfff83fd9b5a5b462302c69225ac1dc42608fdb5beb485c
                                                                                                  • Instruction ID: 78cfdf2626605d7ee2e6c1893cafcba96b6cd703b85bdb8a34bf24c3c7fc253e
                                                                                                  • Opcode Fuzzy Hash: 8ae4e9e5dee3d2e98cfff83fd9b5a5b462302c69225ac1dc42608fdb5beb485c
                                                                                                  • Instruction Fuzzy Hash: EC1145B18043498FDB60DF9AC444BEEBBF8EB48314F10846AD559B7250C375A984CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • KiUserCallbackDispatcher.NTDLL(?), ref: 077A1D08
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2345863232.00000000077A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077A0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_77a0000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CallbackDispatcherUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 2492992576-0
                                                                                                  • Opcode ID: 077046115e3639fe0795d1024d02bb3ef19ca08ce44b700b4d604501ce4a733a
                                                                                                  • Instruction ID: 000828d61a24d9e8fa873ec37f47bcb9a36f13c9c86c0a025bcb55084b0e8f53
                                                                                                  • Opcode Fuzzy Hash: 077046115e3639fe0795d1024d02bb3ef19ca08ce44b700b4d604501ce4a733a
                                                                                                  • Instruction Fuzzy Hash: 4C1127B1800349DFEB10CF9AC445BEEFBF4EB48320F10842AD558A7240D378A544CFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetupDiGetDeviceRegistryPropertyW.SETUPAPI(?,?,?,?,?,?,?), ref: 06A274BB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DevicePropertyRegistrySetup
                                                                                                  • String ID:
                                                                                                  • API String ID: 3249385096-0
                                                                                                  • Opcode ID: b900de8024c335f25ce541a9de58de373e64a6d78f53b1f1bb0fd1b61f6203d3
                                                                                                  • Instruction ID: 07960f24ea9915aac6df95354fcf0c8deeecab8df838a39780ca9a8d6dafcd39
                                                                                                  • Opcode Fuzzy Hash: b900de8024c335f25ce541a9de58de373e64a6d78f53b1f1bb0fd1b61f6203d3
                                                                                                  • Instruction Fuzzy Hash: 31F08B33D042364BEB60DF1DA8043E9F751AB54324F158077E648DB591D338C990C3A1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 0170DEC8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4275171209-0
                                                                                                  • Opcode ID: e709515a2df2023b8eb8e9accfb61166936feb52eb290d87d2d10f9beb84275f
                                                                                                  • Instruction ID: b565327109071a742208cce5b7307e91eb4211f393dddf46608376aa414fb687
                                                                                                  • Opcode Fuzzy Hash: e709515a2df2023b8eb8e9accfb61166936feb52eb290d87d2d10f9beb84275f
                                                                                                  • Instruction Fuzzy Hash: 974194B4A01304DFDB25DFA9D880BABFBF5EB88224F10842AD50997385D774E801CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 0170DEC8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4275171209-0
                                                                                                  • Opcode ID: bba29e71063daf544d8161beb97b7fc61f2ca98751c7eb78d788ae4002997813
                                                                                                  • Instruction ID: f0748aa511d599368e1d2b92b2b9bfe1268c05509ae660fda4b4c0f20ce9db56
                                                                                                  • Opcode Fuzzy Hash: bba29e71063daf544d8161beb97b7fc61f2ca98751c7eb78d788ae4002997813
                                                                                                  • Instruction Fuzzy Hash: 651102B5904348EFDB21DFDAC884BDEBBF4EB48314F108829E558A7250C375A944CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 0170DEC8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4275171209-0
                                                                                                  • Opcode ID: 9961fdf9cb8f61f68ad6b0250fc25e49d6f9e5087eec0c724d8b1f6734900512
                                                                                                  • Instruction ID: 226863e1ce5776ab5b347f94f064d1452efff632e39428eef743e1189b9ecba6
                                                                                                  • Opcode Fuzzy Hash: 9961fdf9cb8f61f68ad6b0250fc25e49d6f9e5087eec0c724d8b1f6734900512
                                                                                                  • Instruction Fuzzy Hash: 3711E3B58003489FDB21DF9AC885BDFBFF4EB48314F208429E558A7650C375A945CFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2332112293.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_142d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 8d157db15f5b2d58dcb4d3362bc002c2b4efb819e382bdcac54d1b8e645e6e6d
                                                                                                  • Instruction ID: df4069d1f62d8220feb6dbc2d8cbf0775da1ebea8ca93658864f1a30eecf4d88
                                                                                                  • Opcode Fuzzy Hash: 8d157db15f5b2d58dcb4d3362bc002c2b4efb819e382bdcac54d1b8e645e6e6d
                                                                                                  • Instruction Fuzzy Hash: 1531F5B2500240EFDF069F95CAC0F56BF76FB88310F60819AED055B266C336D492DB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2332112293.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_142d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 63e69a45dfa6f799dfaff0be082410a20ba15e89ca7ff9e9040c001356ed39d3
                                                                                                  • Instruction ID: 3ea818fcb115c97560c990b1ae605d924bc791f49736c02c74060eff2f738f5a
                                                                                                  • Opcode Fuzzy Hash: 63e69a45dfa6f799dfaff0be082410a20ba15e89ca7ff9e9040c001356ed39d3
                                                                                                  • Instruction Fuzzy Hash: 6321F672504200EFDF06CF54D9C0F56BF66FB88314F2086AAE90A5E266C336D492CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2331837937.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_141d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 8046cf34d0a340910d67a03da7649cd715f8a208557195d3e3f5e0a0e1d6e161
                                                                                                  • Instruction ID: 0210938c24292c83d4240f0d90b9e5a76111bf904385f8a96f31bfd383a849c4
                                                                                                  • Opcode Fuzzy Hash: 8046cf34d0a340910d67a03da7649cd715f8a208557195d3e3f5e0a0e1d6e161
                                                                                                  • Instruction Fuzzy Hash: 7921F7B1904240DFDF15DF54D9C4B57BFA6FB88314F24816AE9090A26AC33AD452CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2331837937.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_141d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 28fe7c6da0f312161d0f8af4c293c76e74802e7f83c44d0c792482f484e4ba94
                                                                                                  • Instruction ID: 91a0f1e46479d3f0f9bd480572ff0b51d57eb448be584de3f398cbbba178f462
                                                                                                  • Opcode Fuzzy Hash: 28fe7c6da0f312161d0f8af4c293c76e74802e7f83c44d0c792482f484e4ba94
                                                                                                  • Instruction Fuzzy Hash: F92103B1904240DFDB15DF54D9C8B2BBF65FB98314F20896AE90D0B26AC336D456CBA2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2332112293.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_142d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 164f74f09417e770b41f771dbe3cec96aba7db10635833c176dee78cc320f0c4
                                                                                                  • Instruction ID: 050a912d8375858e1b9b670227cd0cd9987a29617b3e2f4ae56a7a8c10c5ff72
                                                                                                  • Opcode Fuzzy Hash: 164f74f09417e770b41f771dbe3cec96aba7db10635833c176dee78cc320f0c4
                                                                                                  • Instruction Fuzzy Hash: 64210771A04244DFDB15DF54D9C0B26BBA5FB88314F64C56ED8494B362C336D886CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2332112293.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_142d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2dd84a4c04f6cd07b23014bbb5068aeb0a6c6259eb38cd8e70c9b166a51383e2
                                                                                                  • Instruction ID: bcd05622f9a478e4dc8b43615d4db966b564ca12d6ee29b57d68d28e8966c79c
                                                                                                  • Opcode Fuzzy Hash: 2dd84a4c04f6cd07b23014bbb5068aeb0a6c6259eb38cd8e70c9b166a51383e2
                                                                                                  • Instruction Fuzzy Hash: C72125B1904340DFDB15DF54D9C0B26BBA1EB84318F60C56ED90A4B376C33AD487CA61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2332112293.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_142d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 9a4ab43dc6915dabe77758716622db20e89733c61ba6d995a69666b3dcdc2459
                                                                                                  • Instruction ID: 2d6a17865e3f61a19ee4890d0072a20c7c1a873be72628537883183e67cd5d0b
                                                                                                  • Opcode Fuzzy Hash: 9a4ab43dc6915dabe77758716622db20e89733c61ba6d995a69666b3dcdc2459
                                                                                                  • Instruction Fuzzy Hash: 41217F76404240DFDF068F54D9C0B56BF72FB88310F2482AAED494B26AC336D4A6DB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2332112293.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_142d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 3ab72fbef425952978e6ffdbf08586e8913bbd230edd5dddee6ce2781bbf304f
                                                                                                  • Instruction ID: f1faa86e3af5ae8dbbb4d7dc7242b4020664951592b5837372c92ec5c039c54c
                                                                                                  • Opcode Fuzzy Hash: 3ab72fbef425952978e6ffdbf08586e8913bbd230edd5dddee6ce2781bbf304f
                                                                                                  • Instruction Fuzzy Hash: 5B2180755093808FDB13CF24D590716BF71EB46214F28C5EBD8498F6A7C33A984ACB62
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2332112293.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_142d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ca7b9f62dfe6490d706dabf6e62095e21186a3cacdf6526d4ec8659158aa263a
                                                                                                  • Instruction ID: 65bb2f1b0432c37830e225dd1a6bf07cf4d03fc21a9b3c593ab9477820097df1
                                                                                                  • Opcode Fuzzy Hash: ca7b9f62dfe6490d706dabf6e62095e21186a3cacdf6526d4ec8659158aa263a
                                                                                                  • Instruction Fuzzy Hash: 6821BE72404240DFCF02CF14D9C4B56BF72FB88314F2486AAED091A26AC336D466DF61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2331837937.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_141d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 7814c13b74432e9766fc90c96a064355c336639b2fa8740561c3b61dadc50c92
                                                                                                  • Instruction ID: 21610d136181c5c65c1a9bb45f01e710eac79449a7534143cc8b8e03a8c263da
                                                                                                  • Opcode Fuzzy Hash: 7814c13b74432e9766fc90c96a064355c336639b2fa8740561c3b61dadc50c92
                                                                                                  • Instruction Fuzzy Hash: AC21A1B2404280DFCB06CF54D9C4B56BF62FB88314F2482AAD9480A26AC33AD416CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2331837937.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_141d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 7eeef5218b486746d9d977ed8f290ce031770864af54224cc3c559f8a35fd6c7
                                                                                                  • Instruction ID: b5f3f835550c74d65da2990005b6206af8332d56dcf80e88853331fd8d7c62e4
                                                                                                  • Opcode Fuzzy Hash: 7eeef5218b486746d9d977ed8f290ce031770864af54224cc3c559f8a35fd6c7
                                                                                                  • Instruction Fuzzy Hash: 1911AFB6904240CFDB16CF54D9C4B5ABF62FB84314F2486AAD84D0B26BC336D456CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2332112293.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_142d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: aad25437c4654b6cb3a18e9c9c4d1d150fb1e8d90860086af53f3cf05a31b9a0
                                                                                                  • Instruction ID: 28acd7567d4cf0b4cf4fc793025ff0ee69073867e360033cd471a1b5986e180a
                                                                                                  • Opcode Fuzzy Hash: aad25437c4654b6cb3a18e9c9c4d1d150fb1e8d90860086af53f3cf05a31b9a0
                                                                                                  • Instruction Fuzzy Hash: 9D11BB75904280DFDB06CF14D5C0B1ABBA1FB84214F24C6AED8494B362C33AD44ACB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2331837937.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_141d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2b8ef5576fa6e4a80f854c7d692326e406b35f9c135ca9739c9f2f609f67dc0a
                                                                                                  • Instruction ID: 7542deac6eaba1eaf5f947292ae81f76318262f75683ea07ff5a4984c157ac32
                                                                                                  • Opcode Fuzzy Hash: 2b8ef5576fa6e4a80f854c7d692326e406b35f9c135ca9739c9f2f609f67dc0a
                                                                                                  • Instruction Fuzzy Hash: CB01ACB15083409BE710CE55DC88767BB98EF91265F18C557DD064A25AC679D840C671
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2331837937.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_141d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 19845333ae0f757668908c75b58075b85668d460bf0d5437cac4a05315e13f10
                                                                                                  • Instruction ID: 3ac82166c99a8cacd66df4a17e8f38c286c699602563c3321934c431bec372ff
                                                                                                  • Opcode Fuzzy Hash: 19845333ae0f757668908c75b58075b85668d460bf0d5437cac4a05315e13f10
                                                                                                  • Instruction Fuzzy Hash: 87011A76100A40AFDB219F46C984C23FBBAFF88720355845EE94A4BA21C332F852DF60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2331837937.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_141d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: cbfb51ed1a7172506f3f66cc68a347274ea44389d690c8a950cd923ddedf7c87
                                                                                                  • Instruction ID: 8b04916c57395948ea86fbddc57a249f3315fd0e5efc5f1b3558e2cb84e2164f
                                                                                                  • Opcode Fuzzy Hash: cbfb51ed1a7172506f3f66cc68a347274ea44389d690c8a950cd923ddedf7c87
                                                                                                  • Instruction Fuzzy Hash: 87011275104780AFD7228F55C944C63BFB9FF89720715848DE9964BA22C231F812DF60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2331837937.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_141d000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 56ba22a23bbc17630723e4e8bb3c5c0aebef6279d94aaa8cf242a00b622cbbcd
                                                                                                  • Instruction ID: 7a68fc0189841a638964630dd424ffdf80dfe6426cb6b914ce63334713c87c3a
                                                                                                  • Opcode Fuzzy Hash: 56ba22a23bbc17630723e4e8bb3c5c0aebef6279d94aaa8cf242a00b622cbbcd
                                                                                                  • Instruction Fuzzy Hash: 6AF0C8714043409EEB108E19DC84B63FFA8EF40224F18C05AED494F296C2799844CA71
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetKeyState.USER32(00000001), ref: 077A0914
                                                                                                  • GetKeyState.USER32(00000002), ref: 077A0959
                                                                                                  • GetKeyState.USER32(00000004), ref: 077A099E
                                                                                                  • GetKeyState.USER32(00000005), ref: 077A09E3
                                                                                                  • GetKeyState.USER32(00000006), ref: 077A0A28
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2345863232.00000000077A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077A0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_77a0000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: State
                                                                                                  • String ID:
                                                                                                  • API String ID: 1649606143-0
                                                                                                  • Opcode ID: a4bceb7f628dd41485731fd780535c0d51ef00a23a3367ad6e872fdedc8f8767
                                                                                                  • Instruction ID: 9db4f55ad614cf473270151bbbb1776efba0fb3d703acf9b4400e37b10adc22d
                                                                                                  • Opcode Fuzzy Hash: a4bceb7f628dd41485731fd780535c0d51ef00a23a3367ad6e872fdedc8f8767
                                                                                                  • Instruction Fuzzy Hash: 8151A5B08047459EFB21CF99C8487EFBFF4AB45358F204919D088F6250D3B99586CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: $$^
                                                                                                  • API String ID: 0-3175000699
                                                                                                  • Opcode ID: cdabbe5e3a652dcaf5654d3804ac41d7f36fed6ed989d8e29801c6af5f21f7fe
                                                                                                  • Instruction ID: d31bc9b5a769cbda1083e98abc7138bdae33c2f37b30a75eb6e0a57af9a2fa62
                                                                                                  • Opcode Fuzzy Hash: cdabbe5e3a652dcaf5654d3804ac41d7f36fed6ed989d8e29801c6af5f21f7fe
                                                                                                  • Instruction Fuzzy Hash: 1FC229A291E7D59FE70B9B3858A5295BFB2AF23164B4E01D7C0C08F0E3E519481EC767
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2333374758.0000000001700000.00000040.00000800.00020000.00000000.sdmp, Offset: 01700000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_1700000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: deb79bd6965e1343204f2b0c1b2e8c25af574136c0addb4d25ee5cb8cdbbf670
                                                                                                  • Instruction ID: f394eefc7d3320422f13290f558e62c7ba3675ca5c89a4e1951354fc9ec20cda
                                                                                                  • Opcode Fuzzy Hash: deb79bd6965e1343204f2b0c1b2e8c25af574136c0addb4d25ee5cb8cdbbf670
                                                                                                  • Instruction Fuzzy Hash: 6D028F78714740CFD32ACB69C690B2BFBE2AF99300F54C5AAC05AC7AD5DA34EE418751
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2341290551.0000000005D92000.00000002.00000001.01000000.00000009.sdmp, Offset: 05D90000, based on PE: true
                                                                                                  • Associated: 00000013.00000002.2341257307.0000000005D90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_5d90000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 26b8c28a91fd9f52455cdb0636db105b19d895293605067594db8ead15c74a5c
                                                                                                  • Instruction ID: a1adbe336f0b9bb42f85ca07b553c7f66697d97053fa65322f9b7b79c7e0ab85
                                                                                                  • Opcode Fuzzy Hash: 26b8c28a91fd9f52455cdb0636db105b19d895293605067594db8ead15c74a5c
                                                                                                  • Instruction Fuzzy Hash: 7CC1062640E3C29FCB039BB49CB56D17FB1AE1721471E05C7C4C1CF4A3E228699AD762
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2cc4e72c26d8f3795a6a11b79448a8b6d942d99040542946437feb173ee04562
                                                                                                  • Instruction ID: 94eac6fa1d1c59b3bef3f6c265912d116c015937b42eab283332bfffe5c9b4af
                                                                                                  • Opcode Fuzzy Hash: 2cc4e72c26d8f3795a6a11b79448a8b6d942d99040542946437feb173ee04562
                                                                                                  • Instruction Fuzzy Hash: 2C129BF04817468BE7328F65E9482893BB1F745738B50C219D2626BBD9D7F9118BCF48
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2341095368.0000000005D02000.00000002.00000001.01000000.0000000A.sdmp, Offset: 05D00000, based on PE: true
                                                                                                  • Associated: 00000013.00000002.2341069853.0000000005D00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_5d00000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d34c90387a210a2a39e0301447f47a8b9cf0503f2d3f7b6ba2d56524e379eb63
                                                                                                  • Instruction ID: b184f74a1048ef1dc862217df30bac0fbf4dbb8ec1924b01e8ad5187fd2438bc
                                                                                                  • Opcode Fuzzy Hash: d34c90387a210a2a39e0301447f47a8b9cf0503f2d3f7b6ba2d56524e379eb63
                                                                                                  • Instruction Fuzzy Hash: D8B1D02040E7C09FC7178B7488A5592BFB1AE1720471E8AEFC4C5CF4A3D729685ADB22
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2343376746.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_6a20000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 233cb70bd5d3fa146dfbdd5cdb6f8b06e32608fa3d9381555c8bbaac5d93cdad
                                                                                                  • Instruction ID: 60b1f0ef62de063e49ed3ebbbcedd1d4c3c07863ee21d983b2d73f716353f9ef
                                                                                                  • Opcode Fuzzy Hash: 233cb70bd5d3fa146dfbdd5cdb6f8b06e32608fa3d9381555c8bbaac5d93cdad
                                                                                                  • Instruction Fuzzy Hash: 10C1F2B08417468FE732CF65E9482993BB1FB85334F50C219D2626BAD9D7B8118BCF48
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2341095368.0000000005D02000.00000002.00000001.01000000.0000000A.sdmp, Offset: 05D00000, based on PE: true
                                                                                                  • Associated: 00000013.00000002.2341069853.0000000005D00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_5d00000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d0f7c16f04b3e92ae966f8c2b1f77f628d238b8d5ec0ad127b90575193e4c78e
                                                                                                  • Instruction ID: 209bdc0231c8b85fafc5c72b5b7735c443dbcb1d3910e55fd406831dac5f46c4
                                                                                                  • Opcode Fuzzy Hash: d0f7c16f04b3e92ae966f8c2b1f77f628d238b8d5ec0ad127b90575193e4c78e
                                                                                                  • Instruction Fuzzy Hash: 4491AF2040E7C09FD717CB7488A5592BFB1AE0721471ECADBC4C6CF4A3D729685ADB62
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2341095368.0000000005D02000.00000002.00000001.01000000.0000000A.sdmp, Offset: 05D00000, based on PE: true
                                                                                                  • Associated: 00000013.00000002.2341069853.0000000005D00000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_5d00000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 7ac5a4488e8995a520aaa9ec4616cc6597e2f239172bb883b97de8eb19ea1f36
                                                                                                  • Instruction ID: df822b59f7256590caeecf2d914203fdfc33dc986d27100450c98a034a10a364
                                                                                                  • Opcode Fuzzy Hash: 7ac5a4488e8995a520aaa9ec4616cc6597e2f239172bb883b97de8eb19ea1f36
                                                                                                  • Instruction Fuzzy Hash: AF919D2044E7C09FC717CB7488A5592BFB1AE0721471ECAEBC4C6CF4A3D729685AD762
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000013.00000002.2341290551.0000000005D92000.00000002.00000001.01000000.00000009.sdmp, Offset: 05D90000, based on PE: true
                                                                                                  • Associated: 00000013.00000002.2341257307.0000000005D90000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_19_2_5d90000_WuqueID.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 727ca34bee655a17cda51610a1e9efa71c0918c13c59ef8c06b35d71f6a54976
                                                                                                  • Instruction ID: b15d1d521532a8b9315d164f3efd1a33001fb61a33f26d8cf71cc2d88f09f387
                                                                                                  • Opcode Fuzzy Hash: 727ca34bee655a17cda51610a1e9efa71c0918c13c59ef8c06b35d71f6a54976
                                                                                                  • Instruction Fuzzy Hash: 9FF05FB9A04719DFCB09DF49D49189ABBF5FF49310B01845DEC6AA7350D730A950CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%