Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0cjB1Kh8zU.msi

Overview

General Information

Sample name:0cjB1Kh8zU.msi
renamed because original name is a hash value
Original sample name:13bdc90827ceec3e3dfa9fb31dee7b21c73331f212b659243e383383abe64502.msi
Analysis ID:1466510
MD5:b8acb7e4b05d91dd4050cb707069143e
SHA1:b16dc0ab44904f7e4c82192bcec3ba4a2397e2ce
SHA256:13bdc90827ceec3e3dfa9fb31dee7b21c73331f212b659243e383383abe64502
Tags:latammsirat
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic
AI detected suspicious sample
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Msiexec Initiated Connection
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • msiexec.exe (PID: 3472 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\0cjB1Kh8zU.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1208 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5692 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 11E696952DD6B03AAA33864004BDDF5F MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.67.149.157, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 5692, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49711
Timestamp:07/03/24-00:52:15.674499
SID:2849813
Source Port:49712
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:07/03/24-00:52:15.674499
SID:2849814
Source Port:49712
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 82.4% probability
Source: unknownHTTPS traffic detected: 172.67.149.157:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: Binary string: wininet.pdb source: shi8051.tmp.3.dr
Source: Binary string: C:\JobRelease\win\Release\bin\x86\embeddeduiproxy.pdb source: 0cjB1Kh8zU.msi, 3a7d63.msi.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: 0cjB1Kh8zU.msi, 3a7d63.msi.2.dr, MSI8026.tmp.2.dr
Source: Binary string: d3d12.pdbUGP source: shi81E8.tmp.3.dr
Source: Binary string: d3d12.pdb source: shi81E8.tmp.3.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb\ source: 0cjB1Kh8zU.msi, 3a7d63.msi.2.dr, MSI8026.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdbu source: 0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.dr
Source: Binary string: wininet.pdbUGP source: shi8051.tmp.3.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdb source: 0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbg source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

Networking

barindex
Source: TrafficSnort IDS: 2849814 ETPRO MALWARE TakeMyFile User-Agent 192.168.2.6:49712 -> 54.165.254.88:80
Source: TrafficSnort IDS: 2849813 ETPRO MALWARE TakeMyFile Installer Checkin 192.168.2.6:49712 -> 54.165.254.88:80
Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global trafficHTTP traffic detected: GET /caju1.png HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: elcxbm.processosdigital.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /caju1.png HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: elcxbm.processosdigital.com
Source: global trafficDNS traffic detected: DNS query: elcxbm.processosdigital.com
Source: global trafficDNS traffic detected: DNS query: collect.installeranalytics.com
Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: application/x-www-form-urlencoded; charset=utf-8User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)Host: collect.installeranalytics.comContent-Length: 167Cache-Control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 02 Jul 2024 22:52:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 02 Jul 2024 22:52:18 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f6z5%2FE3OcaA5%2FKtAU9zy8RpPZmOLoqY9ePQD%2Fb2HR5gI2pxtMn6lDCyOh7MhnoL2J1o0GGji3GMHbWj9f2NnHJMEmeKEfOztlO0WN8RQGIAZufBE3LcMwkns5qxxhEaCfToXbCKZ4%2B9aZmeh8IE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d2343a0d574346-EWRalt-svc: h3=":443"; ma=86400
Source: shi8051.tmp.3.drString found in binary or memory: http://.css
Source: shi8051.tmp.3.drString found in binary or memory: http://.jpg
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: 0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://collect.installeranalytics.com
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: shi8051.tmp.3.drString found in binary or memory: http://html4/loose.dtd
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0O
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://t2.symcb.com0
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://tl.symcd.com0&
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: http://www.digicert.com/CPS0
Source: msiexec.exeString found in binary or memory: https://ELcXBm.processosdigital.com/caju1.png
Source: 0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: https://collect.installeranalytics.com
Source: 0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: https://www.advancedinstaller.com
Source: IOAsNN.png.3.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: https://www.digicert.com/CPS0
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: https://www.thawte.com/cps0/
Source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drString found in binary or memory: https://www.thawte.com/repository0W
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownHTTPS traffic detected: 172.67.149.157:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3a7d63.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7ECA.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7F87.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FB7.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8006.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8026.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8BFE.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C4E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8CFA.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8D2A.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{5FABA36A-ECA6-4633-964F-369C3AFA2A7A}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8D99.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA2F6.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI7ECA.tmpJump to behavior
Source: 0cjB1Kh8zU.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs 0cjB1Kh8zU.msi
Source: 0cjB1Kh8zU.msiBinary or memory string: OriginalFilenameSoftwareDetector.dllF vs 0cjB1Kh8zU.msi
Source: 0cjB1Kh8zU.msiBinary or memory string: OriginalFilenameInstallerAnalytics.dllF vs 0cjB1Kh8zU.msi
Source: 0cjB1Kh8zU.msiBinary or memory string: OriginalFilenameembeddeduiproxy.dllF vs 0cjB1Kh8zU.msi
Source: shi8051.tmp.3.drBinary string: \Device\NameResTrk\RecordNrtCloneOpenPacket
Source: classification engineClassification label: mal52.winMSI@4/29@2/2
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\AdvinstAnalyticsJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF73CECE7117D5E336.TMPJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\TenantRestrictions\PayloadJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\0cjB1Kh8zU.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 11E696952DD6B03AAA33864004BDDF5F
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 11E696952DD6B03AAA33864004BDDF5FJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttpcom.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msdart.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: zipfldr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile written: C:\Users\user\AppData\Local\AdvinstAnalytics\6683aaa585f1fb8548fe6d24\8.7.8.9\tracking.iniJump to behavior
Source: 0cjB1Kh8zU.msiStatic file information: File size 4970880 > 1048576
Source: Binary string: wininet.pdb source: shi8051.tmp.3.dr
Source: Binary string: C:\JobRelease\win\Release\bin\x86\embeddeduiproxy.pdb source: 0cjB1Kh8zU.msi, 3a7d63.msi.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: 0cjB1Kh8zU.msi, 3a7d63.msi.2.dr, MSI8026.tmp.2.dr
Source: Binary string: d3d12.pdbUGP source: shi81E8.tmp.3.dr
Source: Binary string: d3d12.pdb source: shi81E8.tmp.3.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb\ source: 0cjB1Kh8zU.msi, 3a7d63.msi.2.dr, MSI8026.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdbu source: 0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.dr
Source: Binary string: wininet.pdbUGP source: shi8051.tmp.3.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdb source: 0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbg source: 0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr
Source: shi81E8.tmp.3.drStatic PE information: 0x96D7AA59 [Sat Mar 12 16:44:09 2050 UTC]
Source: shi8051.tmp.3.drStatic PE information: section name: .wpp_sf
Source: shi8051.tmp.3.drStatic PE information: section name: .didat
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shi8051.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shi81E8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C4E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8BFE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7ECA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FB7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7F87.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8D2A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8006.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA2F6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8026.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8CFA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C4E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8BFE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7ECA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7FB7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7F87.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8D2A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8006.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA2F6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8026.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8CFA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi8051.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi81E8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8C4E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8BFE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7ECA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7FB7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7F87.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8D2A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8006.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA2F6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8026.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8CFA.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exe TID: 6508Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 5492Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: MSI8026.tmp.2.drBinary or memory string: 01234567890.0.0.0.%dVMware, Inc.VMware Virtual PlatformVMware7,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IROOT\CIMV2SELECT * FROM Win32_ComputerSystemSELECT * FROM Win32_BIOSManufacturerModelVersionGetting system informationManufacturer [Model [BIOS [IsWow64Processkernel32Software\Microsoft\Windows NT\CurrentVersionSYSTEM\CurrentControlSet\Control\ProductOptionsCurrentMajorVersionNumberCurrentMinorVersionNumberCurrentVersionCurrentBuildNumberReleaseIdCSDVersionProductTypeProductSuiteWinNTServerNTSmall BusinessEnterpriseBackOfficeCommunicationServerTerminal ServerSmall Business(Restricted)EmbeddedNTDataCenterPersonalBladeEmbedded(Restricted)Security ApplianceStorage ServerCompute Server Failed to create IWbemLocator object. Error code: \\Could not connect to WMI provider. Error code: Failed to initialize security. Error code: Could not set proxy blanket. Error code: WQLWMI Query failed: []. Error code:
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Users\user\IOAsNN\VNgnVm\IOAsNN.zip VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
3
Windows Management Instrumentation
1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Virtualization/Sandbox Evasion
LSASS Memory2
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Timestomp
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput Capture15
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials32
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
0cjB1Kh8zU.msi8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\shi8051.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\shi81E8.tmp0%ReversingLabs
C:\Windows\Installer\MSI7ECA.tmp0%ReversingLabs
C:\Windows\Installer\MSI7F87.tmp0%ReversingLabs
C:\Windows\Installer\MSI7FB7.tmp0%ReversingLabs
C:\Windows\Installer\MSI8006.tmp0%ReversingLabs
C:\Windows\Installer\MSI8026.tmp0%ReversingLabs
C:\Windows\Installer\MSI8BFE.tmp0%ReversingLabs
C:\Windows\Installer\MSI8C4E.tmp0%ReversingLabs
C:\Windows\Installer\MSI8CFA.tmp0%ReversingLabs
C:\Windows\Installer\MSI8D2A.tmp0%ReversingLabs
C:\Windows\Installer\MSIA2F6.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.thawte.com/cps0/0%URL Reputationsafe
https://www.thawte.com/repository0W0%URL Reputationsafe
http://collect.installeranalytics.com/0%Avira URL Cloudsafe
http://html4/loose.dtd0%Avira URL Cloudsafe
https://ELcXBm.processosdigital.com/caju1.png0%Avira URL Cloudsafe
https://www.advancedinstaller.com0%Avira URL Cloudsafe
http://.css0%Avira URL Cloudsafe
http://collect.installeranalytics.com0%Avira URL Cloudsafe
http://.jpg0%Avira URL Cloudsafe
https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic0%Avira URL Cloudsafe
https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
https://collect.installeranalytics.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    collect.installeranalytics.com
    54.165.254.88
    truetrue
      unknown
      elcxbm.processosdigital.com
      172.67.149.157
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://collect.installeranalytics.com/true
          • Avira URL Cloud: safe
          unknown
          https://elcxbm.processosdigital.com/caju1.pngfalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://html4/loose.dtdshi8051.tmp.3.drfalse
            • Avira URL Cloud: safe
            unknown
            https://ELcXBm.processosdigital.com/caju1.pngmsiexec.exefalse
            • Avira URL Cloud: safe
            unknown
            https://www.thawte.com/cps0/0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drfalse
            • URL Reputation: safe
            unknown
            https://www.thawte.com/repository0W0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drfalse
            • URL Reputation: safe
            unknown
            https://www.advancedinstaller.com0cjB1Kh8zU.msi, MSI7FB7.tmp.2.dr, MSI8CFA.tmp.2.dr, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI8006.tmp.2.dr, MSI7F87.tmp.2.dr, MSI7ECA.tmp.2.dr, MSI8026.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://collect.installeranalytics.com0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://.cssshi8051.tmp.3.drfalse
            • Avira URL Cloud: safe
            unknown
            http://.jpgshi8051.tmp.3.drfalse
            • Avira URL Cloud: safe
            unknown
            https://collect.installeranalytics.com0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic0cjB1Kh8zU.msi, MSI8C4E.tmp.2.dr, 3a7d63.msi.2.dr, MSI7ECA.tmp.2.dr, MSI8D2A.tmp.2.dr, MSIA2F6.tmp.2.dr, MSI8BFE.tmp.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.cloudflare.com/5xx-error-landingIOAsNN.png.3.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            172.67.149.157
            elcxbm.processosdigital.comUnited States
            13335CLOUDFLARENETUSfalse
            54.165.254.88
            collect.installeranalytics.comUnited States
            14618AMAZON-AESUStrue
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1466510
            Start date and time:2024-07-03 00:51:06 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 40s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:0cjB1Kh8zU.msi
            renamed because original name is a hash value
            Original Sample Name:13bdc90827ceec3e3dfa9fb31dee7b21c73331f212b659243e383383abe64502.msi
            Detection:MAL
            Classification:mal52.winMSI@4/29@2/2
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .msi
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 52.165.165.26, 13.95.31.18, 173.222.108.226, 173.222.108.210, 20.166.126.56
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: 0cjB1Kh8zU.msi
            TimeTypeDescription
            18:52:00API Interceptor3x Sleep call for process: msiexec.exe modified
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            collect.installeranalytics.com2ztvLMT477.msiGet hashmaliciousUnknownBrowse
            • 54.227.134.57
            ahx8PyqunR.msiGet hashmaliciousUnknownBrowse
            • 54.221.197.204
            speke.msiGet hashmaliciousUnknownBrowse
            • 54.165.34.233
            d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exeGet hashmaliciousUnknownBrowse
            • 54.158.107.210
            d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exeGet hashmaliciousUnknownBrowse
            • 54.158.107.210
            69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exeGet hashmaliciousUnknownBrowse
            • 52.7.13.177
            w1J9KDIC0m.exeGet hashmaliciousUnknownBrowse
            • 52.7.13.177
            69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exeGet hashmaliciousUnknownBrowse
            • 52.7.13.177
            sq5W8v3VZV.exeGet hashmaliciousUnknownBrowse
            • 54.158.107.210
            w1J9KDIC0m.exeGet hashmaliciousUnknownBrowse
            • 52.7.13.177
            fp2e7a.wpc.phicdn.nethttp://business.ifbsmetaiidentiityconfirms.com/meta-community-standard100068928266341/Get hashmaliciousUnknownBrowse
            • 192.229.221.95
            https://3jryhyqvpxiqpvx.duckdns.org/Get hashmaliciousUnknownBrowse
            • 192.229.221.95
            http://pub-2e7429ed1f544f43a4684eeceb978dbb.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
            • 192.229.221.95
            https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsGet hashmaliciousHTMLPhisherBrowse
            • 192.229.221.95
            http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlGet hashmaliciousUnknownBrowse
            • 192.229.221.95
            https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1Get hashmaliciousUnknownBrowse
            • 192.229.221.95
            http://dana-aktivasi-paylater.myindo.me/Get hashmaliciousUnknownBrowse
            • 192.229.221.95
            https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing_Pay_Online.html?Review-VerificationMyAccountGet hashmaliciousUnknownBrowse
            • 192.229.221.95
            https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccountGet hashmaliciousUnknownBrowse
            • 192.229.221.95
            http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
            • 192.229.221.95
            bg.microsoft.map.fastly.nethttp://pub-2e7429ed1f544f43a4684eeceb978dbb.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
            • 199.232.210.172
            https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsGet hashmaliciousHTMLPhisherBrowse
            • 199.232.210.172
            http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlGet hashmaliciousUnknownBrowse
            • 199.232.214.172
            https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1Get hashmaliciousUnknownBrowse
            • 199.232.214.172
            https://mail.support-xfinity.152-42-227-61.cprapid.com/Billing-Online.html?Review-VerificationMyAccountGet hashmaliciousUnknownBrowse
            • 199.232.210.172
            http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
            • 199.232.210.172
            https://request-remove-violation-here.surge.sh/next.htmlGet hashmaliciousUnknownBrowse
            • 199.232.210.172
            http://mysterymint-s10.vercel.app/Get hashmaliciousUnknownBrowse
            • 199.232.214.172
            https://iwahadxi.hosted.phplist.com/lists/lt.php/?tid=eU1SAFEEUlZTABhUAVAGGAZWVFsfXVQLWkkDBQIAUAwCAgcAAldPWwdaBlNRVAgYVwEEXh9QClxcSQcAUlcbWgQGAAJVVwRXBAoBSQcBAVALVA8LHwIEXVtJUg8GVxsAVVMHGA5SB1EBC1YDAQQBDAGet hashmaliciousUnknownBrowse
            • 199.232.210.172
            http://we-whatsapp-kf.top/Get hashmaliciousUnknownBrowse
            • 199.232.210.172
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            AMAZON-AESUShttps://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1Get hashmaliciousUnknownBrowse
            • 44.205.42.17
            http://multichaindappsx.pages.dev/Get hashmaliciousUnknownBrowse
            • 54.161.57.47
            https://swans-muffin-1id4964-7304421.netlify.app/formGet hashmaliciousUnknownBrowse
            • 34.235.22.120
            https://reg1a-g4ad23-269fe50-lqng5s.netlify.app/dev.html/Get hashmaliciousUnknownBrowse
            • 54.156.218.98
            https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//dolar2go.com/new/auth//klqsxqvkkosgj/%2F/ZG9uYWxkLmRvbm92YW5AbWJ1LmVkdQ==Get hashmaliciousHTMLPhisherBrowse
            • 3.227.135.8
            https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//littlelassies.com/ejk/xlpd//j40gstqcualqm/%2F/ZG9uYWxkLmRvbm92YW5AbWJ1LmVkdQ==Get hashmaliciousHTMLPhisherBrowse
            • 18.214.17.35
            http://texadasoftware.comGet hashmaliciousUnknownBrowse
            • 3.86.141.109
            The Siedenburg Group #24-051-553861 Project.pdfGet hashmaliciousUnknownBrowse
            • 54.224.241.105
            https://gcc.dcv.ms/i8Kf7mgiA8Get hashmaliciousUnknownBrowse
            • 18.233.173.50
            Informational-severity alert_ Creation of forwarding_redirect rule Case ID_FqJxoz8.emlGet hashmaliciousUnknownBrowse
            • 3.5.20.65
            CLOUDFLARENETUShttp://business.ifbsmetaiidentiityconfirms.com/meta-community-standard100068928266341/Get hashmaliciousUnknownBrowse
            • 188.114.96.3
            http://services.business-manange.com/Get hashmaliciousUnknownBrowse
            • 172.67.138.117
            http://pub-2e7429ed1f544f43a4684eeceb978dbb.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
            • 188.114.96.3
            https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsGet hashmaliciousHTMLPhisherBrowse
            • 104.26.10.155
            https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbsGet hashmaliciousHTMLPhisherBrowse
            • 104.26.10.155
            http://helpdesk-advertising-review-id-9865133.d3m7n55z273utf.amplifyapp.com/index.htmlGet hashmaliciousUnknownBrowse
            • 172.67.69.226
            http://www.anuihafw369.xyz/m/register/Get hashmaliciousUnknownBrowse
            • 104.17.25.14
            https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1Get hashmaliciousUnknownBrowse
            • 104.21.234.144
            http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
            • 188.114.96.3
            https://supp-review9482.eu/Get hashmaliciousUnknownBrowse
            • 104.21.50.66
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            a0e9f5d64349fb13191bc781f81f42e1SecuriteInfo.com.Win32.Evo-gen.21718.4342.exeGet hashmaliciousBlackMoonBrowse
            • 172.67.149.157
            SecuriteInfo.com.Win32.Evo-gen.21718.4342.exeGet hashmaliciousBlackMoonBrowse
            • 172.67.149.157
            1.scrGet hashmaliciousUnknownBrowse
            • 172.67.149.157
            1.scrGet hashmaliciousUnknownBrowse
            • 172.67.149.157
            SecuriteInfo.com.Win32.BootkitX-gen.5272.14841.exeGet hashmaliciousLummaCBrowse
            • 172.67.149.157
            Informational-severity alert_ Creation of forwarding_redirect rule Case ID_FqJxoz8.emlGet hashmaliciousUnknownBrowse
            • 172.67.149.157
            file.exeGet hashmaliciousLummaCBrowse
            • 172.67.149.157
            Secured_Document.DocxGet hashmaliciousUnknownBrowse
            • 172.67.149.157
            invoicepast.pdf.lnk.mal.lnkGet hashmaliciousScreenConnect ToolBrowse
            • 172.67.149.157
            710_SO_TO_CHITTAGONG1_CFS-SOE777_PKCGP2410001-AMD-8248-HBL_DRAFT.scr.exeGet hashmaliciousDBatLoader, RemcosBrowse
            • 172.67.149.157
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            C:\Users\user\AppData\Local\Temp\shi81E8.tmp2ztvLMT477.msiGet hashmaliciousUnknownBrowse
              ahx8PyqunR.msiGet hashmaliciousUnknownBrowse
                speke.msiGet hashmaliciousUnknownBrowse
                  d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exeGet hashmaliciousUnknownBrowse
                    d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exeGet hashmaliciousUnknownBrowse
                      69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exeGet hashmaliciousUnknownBrowse
                        w1J9KDIC0m.exeGet hashmaliciousUnknownBrowse
                          69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exeGet hashmaliciousUnknownBrowse
                            sq5W8v3VZV.exeGet hashmaliciousUnknownBrowse
                              w1J9KDIC0m.exeGet hashmaliciousUnknownBrowse
                                C:\Users\user\AppData\Local\Temp\shi8051.tmp2ztvLMT477.msiGet hashmaliciousUnknownBrowse
                                  ahx8PyqunR.msiGet hashmaliciousUnknownBrowse
                                    speke.msiGet hashmaliciousUnknownBrowse
                                      d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exeGet hashmaliciousUnknownBrowse
                                        d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exeGet hashmaliciousUnknownBrowse
                                          69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exeGet hashmaliciousUnknownBrowse
                                            w1J9KDIC0m.exeGet hashmaliciousUnknownBrowse
                                              69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exeGet hashmaliciousUnknownBrowse
                                                sq5W8v3VZV.exeGet hashmaliciousUnknownBrowse
                                                  w1J9KDIC0m.exeGet hashmaliciousUnknownBrowse
                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):26
                                                    Entropy (8bit):4.0081320258334
                                                    Encrypted:false
                                                    SSDEEP:3:1EyEMyvn:1BEN
                                                    MD5:6BC190DD42A169DFA14515484427FC8E
                                                    SHA1:B53BD614A834416E4A20292AA291A6D2FC221A5E
                                                    SHA-256:B3395B660EB1EDB00FF91ECE4596E3ABE99FA558B149200F50AABF2CB77F5087
                                                    SHA-512:5B7011ED628B673217695809A38A800E9C8A42CEB0C54AB6F8BC39DBA0745297A4FBD66D6B09188FCC952C08217152844DFC3ADA7CF468C3AAFCEC379C0B16B6
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:[General]..Active = true..
                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):13387
                                                    Entropy (8bit):5.414472528403359
                                                    Encrypted:false
                                                    SSDEEP:384:mRuRzRGRN0RcRURSRDR1RuvRiRuReR5RiRMRcR7WR9RARtR2YRjRXRChRcR3zRUT:mwt0caigJ/wv0goHIWCNWLeHoY5RUuFS
                                                    MD5:658F134F6BBA9821B15B323CF97CD7AB
                                                    SHA1:0EA2BD4EB5678AB9007C2570BE3DE2DD3D974B72
                                                    SHA-256:5188A08F73F2CB10C58DC57ED3295216B14B6D6D5AB4A42D45738F789D85C0C4
                                                    SHA-512:4F3DC68D9EFFA4D9A0062CA059021B052E2170D55B87CC502D117536A8DA8A5DBDEF4DC1C6913F12640CBAE90D1F60633E0840151B2269A7396152C97C15EBF7
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:[Hit {8390F065-E664-4039-9C3F-0942EB860645}]..Queue Time = 0..Hit Type = lifecycle..Life control = start..Protocol Version = 3..Application ID = 6683aaa585f1fb8548fe6d24..Application Version = 8.7.8.9..Client ID = DF7942F70C5F63E22DD3C93671DB882D1C26CFBD..Session ID = {FA5B8B9A-3776-46FC-AA1F-39AC224FF43F}....[Hit {F8F5D69F-B488-4B00-97E1-2E8B4ECDAB37}]..Queue Time = 0..Hit Type = property..Label = VersionNT..Value = 1000..Protocol Version = 3..Application ID = 6683aaa585f1fb8548fe6d24..Application Version = 8.7.8.9..Client ID = DF7942F70C5F63E22DD3C93671DB882D1C26CFBD..Session ID = {FA5B8B9A-3776-46FC-AA1F-39AC224FF43F}....[Hit {0AD2F99A-0393-4B7E-A2F0-E642ADDB2BB1}]..Queue Time = 0..Hit Type = property..Label = VersionNT64..Value = 1000..Protocol Version = 3..Application ID = 6683aaa585f1fb8548fe6d24..Application Version = 8.7.8.9..Client ID = DF7942F70C5F63E22DD3C93671DB882D1C26CFBD..Session ID = {FA5B8B9A-3776-46FC-AA1F-39AC224FF43F}....[Hit {C6FD2E62-BADD-44E1-9594-FC5BF638F24A}].
                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):4509696
                                                    Entropy (8bit):6.100941182830929
                                                    Encrypted:false
                                                    SSDEEP:49152:jm+XAVAMPLfOyim8iTRxYUOQSfLTZZZ2y38lb7Cjn3mboy4+MT7ujWx/Tl0ng48e:CzVAwiKTOpfLTDQyaNoy787ujWx/TlR
                                                    MD5:F6153E803F1533042AC7E6988237C2C3
                                                    SHA1:DDA81BB8BC8CC14877C9CB9B7C664DEFD81EBB4F
                                                    SHA-256:F42A771D310C762C05A5BE3DE0CFDB9BEC28D3DFCCAEF800C901F551A0DF30ED
                                                    SHA-512:7AE76A4CB58A9929C09B1D6376073268622C74B1E3F0C346AFA7A7829E2EF136CCF091F58CCA28BFE83C665573C23D9DB6AF51A44275DA0CC2CF8C1306ADDBAC
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Joe Sandbox View:
                                                    • Filename: 2ztvLMT477.msi, Detection: malicious, Browse
                                                    • Filename: ahx8PyqunR.msi, Detection: malicious, Browse
                                                    • Filename: speke.msi, Detection: malicious, Browse
                                                    • Filename: d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exe, Detection: malicious, Browse
                                                    • Filename: d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exe, Detection: malicious, Browse
                                                    • Filename: 69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exe, Detection: malicious, Browse
                                                    • Filename: w1J9KDIC0m.exe, Detection: malicious, Browse
                                                    • Filename: 69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exe, Detection: malicious, Browse
                                                    • Filename: sq5W8v3VZV.exe, Detection: malicious, Browse
                                                    • Filename: w1J9KDIC0m.exe, Detection: malicious, Browse
                                                    Reputation:moderate, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._.._.._..V.X.=..K..S..K..X..K..W.._.....K..^..K..-..K..D..K.4.^..K..^..Rich_..........................PE..L....+.X...........!.....dA.........P.3.......A....c.........................@E.......E...@A.........................i@.K&..L.A.......B.H.....................D..-......T....................O...... .................A.H....C@......................text.....@.......@................. ..`.wpp_sf.......@.......@............. ..`.data....6....A......hA.............@....idata...1....A..2...nA.............@..@.didat..4.....B.......A.............@....rsrc...H.....B.......A.............@..@.reloc...-....D.......C.............@..B........................................................................................................................................................................................................................
                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):83128
                                                    Entropy (8bit):6.654653670108596
                                                    Encrypted:false
                                                    SSDEEP:1536:0jIdYoF2CwmzOVStYMAuNWrmaTk++ouMOczT0ud4x41xmPS:0jRoFZwmr+bDk/MOcv0G4sxm
                                                    MD5:125B0F6BF378358E4F9C837FF6682D94
                                                    SHA1:8715BEB626E0F4BD79A14819CC0F90B81A2E58AD
                                                    SHA-256:E99EAB3C75989B519F7F828373042701329ACBD8CEADF4F3FF390F346AC76193
                                                    SHA-512:B63BB6BFDA70D42472868B5A1D3951CF9B2E00A7FADB08C1F599151A1801A19F5A75CFC3ACE94C952CFD284EB261C7D6F11BE0EBBCAA701B75036D3A6B442DB2
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Joe Sandbox View:
                                                    • Filename: 2ztvLMT477.msi, Detection: malicious, Browse
                                                    • Filename: ahx8PyqunR.msi, Detection: malicious, Browse
                                                    • Filename: speke.msi, Detection: malicious, Browse
                                                    • Filename: d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exe, Detection: malicious, Browse
                                                    • Filename: d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exe, Detection: malicious, Browse
                                                    • Filename: 69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exe, Detection: malicious, Browse
                                                    • Filename: w1J9KDIC0m.exe, Detection: malicious, Browse
                                                    • Filename: 69e6517b2ee056dd1f5f70c46faf6235b84db97a74a65.exe, Detection: malicious, Browse
                                                    • Filename: sq5W8v3VZV.exe, Detection: malicious, Browse
                                                    • Filename: w1J9KDIC0m.exe, Detection: malicious, Browse
                                                    Reputation:moderate, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.T...:...:...:.....&.:...9...:...;...:...;...:...:...:...4...:...?...:......:...>...:......:...8...:.Rich..:.................PE..L...Y.............!.........H.......n..............................................;.....@A........................P........B.......`............... ...$...p..........T............................................@...............................text.../........................... ..`.data....!..........................@....idata..H....@......................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):6
                                                    Entropy (8bit):2.2516291673878226
                                                    Encrypted:false
                                                    SSDEEP:3:gpyn:g4n
                                                    MD5:A067F5EC97BA51B576825B69BC855E58
                                                    SHA1:907D296538A45D5B593512881D721C7D347B8E04
                                                    SHA-256:CF3E339D25C3C023C9417FFC5D8E73F1DA828B18FEECAF14FDB9C24D04E49BA0
                                                    SHA-512:F6058F37CF764E6CD807D9C0E9DE881849E4C94EC1D2E0C0EB504ABF77147E77CB09113B087E1C10E790C3EC45780E5986D29B2A84B364C5F697F884B1549F4D
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:NULL..
                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                    Category:dropped
                                                    Size (bytes):4521
                                                    Entropy (8bit):5.017740795216092
                                                    Encrypted:false
                                                    SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8gZqXKHvpIkdNCrR49PaQxJbGD:1j9jhjYj9K/Vo+nVaHvFdNCrO9ieJGD
                                                    MD5:4ADD539B2A4B58D39A767FB198F575E1
                                                    SHA1:144F4651E4260E3EFAD2F00A3724A1C5CC530B14
                                                    SHA-256:DBFE77244D6E3BE122C9EFFAA930CD6D8E6E5C060D292E1B1EBF5474918B87A4
                                                    SHA-512:99B4BA23C887C25E2461BE917BB1E9E5FC9F077A4344B8E63DBB95E11626FB0D7D83410E1E9B60896DAE3D19DFBC79FF8FF69ACEF976C8DDBFB8BC82B16DFCD8
                                                    Malicious:false
                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                    File Type:HTML document, ASCII text, with very long lines (394)
                                                    Category:dropped
                                                    Size (bytes):4521
                                                    Entropy (8bit):5.017740795216092
                                                    Encrypted:false
                                                    SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8gZqXKHvpIkdNCrR49PaQxJbGD:1j9jhjYj9K/Vo+nVaHvFdNCrO9ieJGD
                                                    MD5:4ADD539B2A4B58D39A767FB198F575E1
                                                    SHA1:144F4651E4260E3EFAD2F00A3724A1C5CC530B14
                                                    SHA-256:DBFE77244D6E3BE122C9EFFAA930CD6D8E6E5C060D292E1B1EBF5474918B87A4
                                                    SHA-512:99B4BA23C887C25E2461BE917BB1E9E5FC9F077A4344B8E63DBB95E11626FB0D7D83410E1E9B60896DAE3D19DFBC79FF8FF69ACEF976C8DDBFB8BC82B16DFCD8
                                                    Malicious:false
                                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {06EC4DEC-49D2-42F0-B4E3-AF9C7D0F65E8}, Number of Words: 10, Subject: ACB BNR M L, Author: ACB BNR M L, Name of Creating Application: Advanced Installer 18.3 build e2a0201b, Template: ;1046, Comments: A base dados do instalador contm a lgica e os dados necACB BNR M L essrios para instalar o ACB BNR M L., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                    Category:dropped
                                                    Size (bytes):4970880
                                                    Entropy (8bit):7.553844378739272
                                                    Encrypted:false
                                                    SSDEEP:98304:kxMZAtKknz5vqussRe4frUMXjcYSFLlMlWB26RP6OBK3XD+HE:k9YussRVjiFLlMlW5Z6OBAXDuE
                                                    MD5:B8ACB7E4B05D91DD4050CB707069143E
                                                    SHA1:B16DC0AB44904F7E4C82192BCEC3BA4A2397E2CE
                                                    SHA-256:13BDC90827CEEC3E3DFA9FB31DEE7B21C73331F212B659243E383383ABE64502
                                                    SHA-512:785CB71C06892D28A878A94DC1F829F566D0384035350420A609ED2BAFCCA6C54DEB2F4A90E7B761C997FE735692B9DDB1BE4CDA1D48ED8068D41CD353AB0F3C
                                                    Malicious:false
                                                    Preview:......................>...................$...................................................................................................................J...K...L...M...N...O...P...Q...R...S...T...U...............................................................................................................................................................................................................................................................................................................................c...............%...7........................................................................................... ...!..."...#...$.../...0...'...(...)...*...+...,...-...........1...5...2...3...4...8...6...@...C...9...:...;...<...=...>...?...Q...A...B...H...D...E...F...G...p...a...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`.......b...d...u...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...v.......w...x...y...z...
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):780768
                                                    Entropy (8bit):6.387720196228063
                                                    Encrypted:false
                                                    SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                    MD5:573F5E653258BF622AE1C0AD118880A2
                                                    SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                    SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                    SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):388064
                                                    Entropy (8bit):6.407392408414975
                                                    Encrypted:false
                                                    SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                    MD5:20C782EB64C81AC14C83A853546A8924
                                                    SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                    SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                    SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):388064
                                                    Entropy (8bit):6.407392408414975
                                                    Encrypted:false
                                                    SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                    MD5:20C782EB64C81AC14C83A853546A8924
                                                    SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                    SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                    SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):388064
                                                    Entropy (8bit):6.407392408414975
                                                    Encrypted:false
                                                    SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                    MD5:20C782EB64C81AC14C83A853546A8924
                                                    SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                    SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                    SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):878560
                                                    Entropy (8bit):6.452749824306929
                                                    Encrypted:false
                                                    SSDEEP:24576:QK8S3AccKkqSojmrhCMou5vk3Y+ukDln/hFRFNUEekB:QK8tKk5ojmrhCMz5vk3ukDln/hFRFNU0
                                                    MD5:D51A7E3BCE34C74638E89366DEEE2AAB
                                                    SHA1:0E68022B52C288E8CDFFE85739DE1194253A7EF0
                                                    SHA-256:7C6BDF16A0992DB092B7F94C374B21DE5D53E3043F5717A6EECAE614432E0DF5
                                                    SHA-512:8ED246747CDD05CAC352919D7DED3F14B1E523CCC1F7F172DB85EED800B0C5D24475C270B34A7C25E7934467ACE7E363542A586CDEB156BFC484F7417C3A4AB0
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j{..............`.......`..W...<.......<.......<.......`.......`.......`..............>.......>.......>...............>.......Rich....................PE..L...}.`.........."!.........|...........................................................@............................t...T........................N..............X}..p....................~.......}..@............................................text............................... ..`.rdata..............................@..@.data...\...........................@....rsrc................^..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):780768
                                                    Entropy (8bit):6.387720196228063
                                                    Encrypted:false
                                                    SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                    MD5:573F5E653258BF622AE1C0AD118880A2
                                                    SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                    SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                    SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):780768
                                                    Entropy (8bit):6.387720196228063
                                                    Encrypted:false
                                                    SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                    MD5:573F5E653258BF622AE1C0AD118880A2
                                                    SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                    SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                    SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):388064
                                                    Entropy (8bit):6.407392408414975
                                                    Encrypted:false
                                                    SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                    MD5:20C782EB64C81AC14C83A853546A8924
                                                    SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                    SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                    SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):780768
                                                    Entropy (8bit):6.387720196228063
                                                    Encrypted:false
                                                    SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                    MD5:573F5E653258BF622AE1C0AD118880A2
                                                    SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                    SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                    SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:modified
                                                    Size (bytes):2421
                                                    Entropy (8bit):5.503365533390363
                                                    Encrypted:false
                                                    SSDEEP:24:Zgy9ywlTi6OZhEu6ANjIYlMkf6xelAqx/6+oE1f0xX6ywe4X74ng+Tdu3zrx0sqJ:Z55A4+hfl++T1AX61Eng8dB5cfblt7zw
                                                    MD5:884C0C3DC9C7D371D5CAEE64567FA76C
                                                    SHA1:8EB52437DEE4FF9B58C99798D0B54F875857863F
                                                    SHA-256:598FA25F785D52BD71FB24608EA79C4E19356C32EF62A00E32D61C99F1313D36
                                                    SHA-512:198AC97AC77132CDD26AF779FFE8DAE065A1DDCE445365A4A4E28CB18BBBFAC734013F09E953FA06106C2AC71433EEBD0507CA886FC6A2778108F0C8F5C3DAFB
                                                    Malicious:false
                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{5FABA36A-ECA6-4633-964F-369C3AFA2A7A}..ACB BNR M L..0cjB1Kh8zU.msi.@.....@.....@.....@........&.{06EC4DEC-49D2-42F0-B4E3-AF9C7D0F65E8}.....@.....@.....@.....@.......@.....@.....@.......@......ACB BNR M L......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]...@.......@........ProcessComponents%.Atualizando o registro de componentes...@.....@.....@.]....&.{F35630B1-6A18-4376-A2F8-017D547298D3}:.C:\Users\user\AppData\Roaming\ACB BNR M L\ACB BNR M L\.@.......@.....@.....@......&.{409534FB-1F13-4C5B-B159-AB69FC5C6249},.01:\Software\ACB BNR M L\ACB BNR M L\Version.@.......@.....@.....@......&.{79B414DB-F8BA-48C8-874B-4FCDA83CC75B}L.01:\Software\ACB BNR M L\{5FABA36A-ECA6-4633-964F-369C3AFA2A7A}\AI_IA_ENABLE.@.......@.....@.....@........CreateFolders..Criando novas pastas..Pasta: [1]".:.C:\Users\user\AppData\Roaming\ACB BNR M L\ACB BNR M L\.@........WriteRegistr
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):780768
                                                    Entropy (8bit):6.387720196228063
                                                    Encrypted:false
                                                    SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                    MD5:573F5E653258BF622AE1C0AD118880A2
                                                    SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                    SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                    SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):20480
                                                    Entropy (8bit):1.1646840513292058
                                                    Encrypted:false
                                                    SSDEEP:12:JSbX72FjIiAGiLIlHVRpZh/7777777777777777777777777vDHFO7+372it/l0G:J5QI5tn3DiF
                                                    MD5:41A255A50BA50F27CDBDEDFA74F336AB
                                                    SHA1:F0C87C0505A9475CC37A62697ED81DAB48310E52
                                                    SHA-256:37665E8AEEF896831E9613FCB5DC43887B9B09C68D128D1A5DB249C01D355319
                                                    SHA-512:CA40E7B155B0852041C81ECDD8A861AFD6DCA48EF520B9205D6F7574544F97AC51F178F192AEB46AA38500630A19EA277B5F9E4A83967A1334BD23AA683FCAFF
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):24576
                                                    Entropy (8bit):1.8332665858324426
                                                    Encrypted:false
                                                    SSDEEP:48:P8PhquRc06WXJSFT5A8kOoS0qAEbCycY8xfoHswXGcp4ru2xBxYxMxqxrxbxEoyw:Ohq1JFTq8kOo3xwCXco2WGXo3QJ
                                                    MD5:49C93D042D6FD11F71811762E9C255D0
                                                    SHA1:A7C36D570A1B7A072415E56503DFFB3D6C5C623D
                                                    SHA-256:5759A34154D0D2A4ED579646C78980479948AD1E4FB5CA4C465E8E9AF5CB02FA
                                                    SHA-512:68F55ED6D697D9C5E39AE7C51D7DE5B4F91F5B0CF04292853FF525E9FDB314223B68A19380B9B520A1B87BF71658996C542A57154CF7E10502447B49F9D804C0
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):360001
                                                    Entropy (8bit):5.362995016800785
                                                    Encrypted:false
                                                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaub:zTtbmkExhMJCIpEm
                                                    MD5:4BDA1EBAF63D0C8FB4EBBA67BF2ACA04
                                                    SHA1:0576CE89FAA9D4F8C34C6F47E92333E0AC13301B
                                                    SHA-256:1B8CA5E64A9ACDCABC045F63D7ED04C9590AF7D644A0F679F8024909DC29D4F5
                                                    SHA-512:D38DE4B89C25173548A9FFE693B83F4E8F78C57B4D8AB4429A6BB2A860A838CB79023F77AAD6830F8A6B4CE078933DD270AB8C041D7F34CE51AAF000E5EA9093
                                                    Malicious:false
                                                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):512
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3::
                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                    Malicious:false
                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):49152
                                                    Entropy (8bit):1.2032473789024438
                                                    Encrypted:false
                                                    SSDEEP:48:vWdiugO+CFXJjT55UVyu8kOoS0qAEbCycY8xfoHswXGcp4ru2xBxYxMxqxrxbxEA:6ii7T38D8kOo3xwCXco2WGXo3QJ
                                                    MD5:4CD54CA97B49A4979A28622A76A22E85
                                                    SHA1:E9027EA3F3E6A01AEBBCA587D4BBB9CAC7B1FD13
                                                    SHA-256:E82FB43A9F81BA0CB23A51447061C86D15AF789E04347A5C56113F9DF68025B2
                                                    SHA-512:5A7B604869F24219CFA6E6364E135CA2784D8141C2A0F5CDF67FAC44918500451786BEC01F593EB114D743509C17D7A6156E329342909C7D07E0AAA0AC2F6C97
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):24576
                                                    Entropy (8bit):1.8332665858324426
                                                    Encrypted:false
                                                    SSDEEP:48:P8PhquRc06WXJSFT5A8kOoS0qAEbCycY8xfoHswXGcp4ru2xBxYxMxqxrxbxEoyw:Ohq1JFTq8kOo3xwCXco2WGXo3QJ
                                                    MD5:49C93D042D6FD11F71811762E9C255D0
                                                    SHA1:A7C36D570A1B7A072415E56503DFFB3D6C5C623D
                                                    SHA-256:5759A34154D0D2A4ED579646C78980479948AD1E4FB5CA4C465E8E9AF5CB02FA
                                                    SHA-512:68F55ED6D697D9C5E39AE7C51D7DE5B4F91F5B0CF04292853FF525E9FDB314223B68A19380B9B520A1B87BF71658996C542A57154CF7E10502447B49F9D804C0
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):512
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3::
                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                    Malicious:false
                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):73728
                                                    Entropy (8bit):0.30320961399826407
                                                    Encrypted:false
                                                    SSDEEP:48:IEr+2tTIoS01oS0qAEbCycY8xfoHswXGcp4ru2xBxYxMxqxrxbxEoyMboLt2IXGj:FJeo31o3xwCXco2WG+kL
                                                    MD5:56C723A13312D38B834711441C2B8E51
                                                    SHA1:8C2F70111DCD18885D5654D4C5BF60CFBD889F23
                                                    SHA-256:AE63A5DC4D20491C8D30A0EA22590B28595847C4C6BC87FB5FF04296C826BFEB
                                                    SHA-512:EA383AAE9368278C03D0D8840010EA600A7613475A7BAB7F235390A1B19AD41ECDA440AA29F3A3B689F6D0E999E0C2D47A7F69695A7B5A516E2A6505E9124BE9
                                                    Malicious:false
                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):32768
                                                    Entropy (8bit):0.07193462680146535
                                                    Encrypted:false
                                                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO4wG7J7s37o2RltgVky6lit/:2F0i8n0itFzDHFO7+37pit/
                                                    MD5:296A7CCB7A25CE089C2B0CE675D5F819
                                                    SHA1:6C1BF9AF34F0251239BDA304072A3AD80D075570
                                                    SHA-256:67B3EFB0397853A3CA890F402C71F50C62FF3F25C3A94B74BEC088132EF82274
                                                    SHA-512:AE5E9F32328EE132F133BC84AA33A80B8AC66DFACAEA4A8B64FE33F9D6548F121D945D40E3732D695EC8292915B3C3FD30C786B0E2627DD16F87A5CFA5C89F1E
                                                    Malicious:false
                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):64
                                                    Entropy (8bit):3.5020180897627275
                                                    Encrypted:false
                                                    SSDEEP:3:2lc5I2Y1AnODlll/ulLn:CtGul/qLn
                                                    MD5:CB0C7DCB0760D9F90947EE9E9B44C335
                                                    SHA1:2EB8E8DC8E8AF4244FBC2D3A5205AF33BDFD1E7F
                                                    SHA-256:BD360F52262A600F9B714BCA7B35C9F3FAD468C7CF19C9FA3E89814F231E1F64
                                                    SHA-512:FD79C1D3D6D5EAB0CA008928B7B59A76F17F3E63EFC39534888A0A206B38A0AAE34E738FD03F0920C34DC217897CEF019A6FAD4CAB6E24F2172D1257C0CDD71F
                                                    Malicious:false
                                                    Preview:....4.9.4.1.2.6.....\MAILSLOT\NET\GETDC142142AE.................
                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {06EC4DEC-49D2-42F0-B4E3-AF9C7D0F65E8}, Number of Words: 10, Subject: ACB BNR M L, Author: ACB BNR M L, Name of Creating Application: Advanced Installer 18.3 build e2a0201b, Template: ;1046, Comments: A base dados do instalador contm a lgica e os dados necACB BNR M L essrios para instalar o ACB BNR M L., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                    Entropy (8bit):7.553844378739272
                                                    TrID:
                                                    • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                    • Microsoft Windows Installer (60509/1) 46.00%
                                                    • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                    File name:0cjB1Kh8zU.msi
                                                    File size:4'970'880 bytes
                                                    MD5:b8acb7e4b05d91dd4050cb707069143e
                                                    SHA1:b16dc0ab44904f7e4c82192bcec3ba4a2397e2ce
                                                    SHA256:13bdc90827ceec3e3dfa9fb31dee7b21c73331f212b659243e383383abe64502
                                                    SHA512:785cb71c06892d28a878a94dc1f829f566d0384035350420a609ed2bafcca6c54deb2f4a90e7b761c997fe735692b9ddb1be4cda1d48ed8068d41cd353ab0f3c
                                                    SSDEEP:98304:kxMZAtKknz5vqussRe4frUMXjcYSFLlMlWB26RP6OBK3XD+HE:k9YussRVjiFLlMlW5Z6OBAXDuE
                                                    TLSH:9436E11275CA8736EA7E853065AADB3660FA3FE11BB154DF53C4593A0E705C202B2F27
                                                    File Content Preview:........................>...................$...................................................................................................................J...K...L...M...N...O...P...Q...R...S...T...U..................................................
                                                    Icon Hash:2d2e3797b32b2b99
                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    07/03/24-00:52:15.674499TCP2849813ETPRO MALWARE TakeMyFile Installer Checkin4971280192.168.2.654.165.254.88
                                                    07/03/24-00:52:15.674499TCP2849814ETPRO MALWARE TakeMyFile User-Agent4971280192.168.2.654.165.254.88
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 3, 2024 00:52:02.621084929 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:02.621164083 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:02.621249914 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:02.624283075 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:02.624308109 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.092921972 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.093082905 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:03.112442970 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:03.112463951 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.112828970 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.155265093 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:03.276999950 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:03.324493885 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.574117899 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.574156046 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.574177027 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.574218035 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:03.574234009 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.574280977 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:03.574362993 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.574436903 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:03.574485064 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:03.578291893 CEST49711443192.168.2.6172.67.149.157
                                                    Jul 3, 2024 00:52:03.578315973 CEST44349711172.67.149.157192.168.2.6
                                                    Jul 3, 2024 00:52:07.957669973 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:07.962672949 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:07.962753057 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:07.965403080 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:07.965481043 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:07.970395088 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:07.970413923 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.470376015 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.470530987 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.493006945 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.493047953 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.497914076 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.497997999 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.612132072 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.612196922 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.613512039 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.613563061 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.618364096 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.618374109 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.732316017 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.732388020 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.733628035 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.733681917 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:08.738399029 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:08.738601923 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.805138111 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.805262089 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.806900024 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.807079077 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.807163954 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.807307005 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.807852983 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.808037043 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.808264017 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.808331966 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.811795950 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.812108994 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.987482071 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.989564896 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.993889093 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.994070053 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:09.998812914 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:09.999074936 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.165796995 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.165879965 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.170548916 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.171081066 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.175467014 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.175904036 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.341598988 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.342190027 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.386570930 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.386619091 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.391544104 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.391729116 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.558665991 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.558743954 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.560085058 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.560120106 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.564946890 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.565126896 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.734062910 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.734149933 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.735692024 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.735809088 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.740628958 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.740642071 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.927839041 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.928193092 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.929373026 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.929399967 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:10.934241056 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:10.934389114 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.105117083 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.105185986 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.106544971 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.106594086 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.111402035 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.111478090 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.277678013 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.277848959 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.279211044 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.279268980 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.284006119 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.284193993 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.454046965 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.454119921 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.455524921 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.455554008 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.460534096 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.461071014 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.632477999 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.632556915 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.634011984 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.634068012 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.647969961 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.761626959 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.761718988 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.762917042 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.763015985 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.767788887 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.767905951 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.944778919 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:11.945297956 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.946531057 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.946531057 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:11.960145950 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.079381943 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.079687119 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.080862045 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.080987930 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.085689068 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.085869074 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.253134966 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.253353119 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.254610062 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.254689932 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.259531021 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.259617090 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.426189899 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.426523924 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.427812099 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.427812099 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.432789087 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.547314882 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.547410965 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.548513889 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.548664093 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.553456068 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.666599989 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.666866064 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.668143034 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.668261051 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.673074961 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.673324108 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.842065096 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.850076914 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.858031988 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.862030983 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:12.862940073 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:12.866913080 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.029406071 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.029481888 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.031795979 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.031838894 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.036890984 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.151704073 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.151863098 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.153160095 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.153196096 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.158015013 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.158130884 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.325474024 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.325550079 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.327069998 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.327142954 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.331912041 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.332026005 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.502655029 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.502726078 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.504103899 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.504153013 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.508934021 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.509061098 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.678040981 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.678113937 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.679189920 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.679265022 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.684119940 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.797960997 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.798023939 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.799576044 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.799604893 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.810302019 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.810319901 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.973704100 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.973768950 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.975078106 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.975130081 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:13.980004072 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:13.980042934 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.149854898 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.149921894 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.151268959 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.151438951 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.156156063 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.156256914 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.325221062 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.325330973 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.326494932 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.326520920 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.331413984 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.331458092 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.497618914 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.497705936 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.500302076 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.500323057 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.505143881 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.505235910 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.673593044 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.673650980 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.677396059 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.677469015 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.682318926 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.796391010 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.796461105 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.797725916 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.797817945 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.802530050 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.802840948 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.969175100 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.969238043 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.970477104 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.970504045 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:14.975302935 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:14.975431919 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.142137051 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.146137953 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.149646997 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.149764061 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.154522896 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.154778957 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.322299004 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.322913885 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.325324059 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.326523066 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.330319881 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.331406116 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.498889923 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.498961926 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.500102997 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.500152111 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.505058050 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.505425930 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.673332930 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.673412085 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.674499035 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.674530029 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.679317951 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.679577112 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.851475954 CEST804971254.165.254.88192.168.2.6
                                                    Jul 3, 2024 00:52:15.851556063 CEST4971280192.168.2.654.165.254.88
                                                    Jul 3, 2024 00:52:15.948101044 CEST4971280192.168.2.654.165.254.88
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 3, 2024 00:52:02.600671053 CEST5486353192.168.2.61.1.1.1
                                                    Jul 3, 2024 00:52:02.616743088 CEST53548631.1.1.1192.168.2.6
                                                    Jul 3, 2024 00:52:07.876960993 CEST6043453192.168.2.61.1.1.1
                                                    Jul 3, 2024 00:52:07.907663107 CEST53604341.1.1.1192.168.2.6
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jul 3, 2024 00:52:02.600671053 CEST192.168.2.61.1.1.10x3a28Standard query (0)elcxbm.processosdigital.comA (IP address)IN (0x0001)false
                                                    Jul 3, 2024 00:52:07.876960993 CEST192.168.2.61.1.1.10xcb34Standard query (0)collect.installeranalytics.comA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jul 3, 2024 00:52:02.616743088 CEST1.1.1.1192.168.2.60x3a28No error (0)elcxbm.processosdigital.com172.67.149.157A (IP address)IN (0x0001)false
                                                    Jul 3, 2024 00:52:02.616743088 CEST1.1.1.1192.168.2.60x3a28No error (0)elcxbm.processosdigital.com104.21.29.187A (IP address)IN (0x0001)false
                                                    Jul 3, 2024 00:52:07.907663107 CEST1.1.1.1192.168.2.60xcb34No error (0)collect.installeranalytics.com54.165.254.88A (IP address)IN (0x0001)false
                                                    Jul 3, 2024 00:52:07.907663107 CEST1.1.1.1192.168.2.60xcb34No error (0)collect.installeranalytics.com54.204.31.229A (IP address)IN (0x0001)false
                                                    Jul 3, 2024 00:52:14.414756060 CEST1.1.1.1192.168.2.60xb446No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Jul 3, 2024 00:52:14.414756060 CEST1.1.1.1192.168.2.60xb446No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Jul 3, 2024 00:53:15.721900940 CEST1.1.1.1192.168.2.60x7a3aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                    Jul 3, 2024 00:53:15.721900940 CEST1.1.1.1192.168.2.60x7a3aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                    • elcxbm.processosdigital.com
                                                    • collect.installeranalytics.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.64971254.165.254.88805692C:\Windows\SysWOW64\msiexec.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jul 3, 2024 00:52:07.965403080 CEST241OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 167
                                                    Cache-Control: no-cache
                                                    Jul 3, 2024 00:52:07.965481043 CEST167OUTData Raw: 71 74 3d 33 39 30 32 36 37 31 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26 61 76 3d 38 2e 37 2e 38 2e 39 26 63 69 64 3d 44 46
                                                    Data Ascii: qt=3902671&t=lifecycle&lc=start&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:08.470376015 CEST338INHTTP/1.1 200 OK
                                                    Cache-control: no-cache="set-cookie"
                                                    Date: Tue, 02 Jul 2024 22:52:08 GMT
                                                    Set-Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D;PATH=/;MAX-AGE=600
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:08.493006945 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 179
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:08.493047953 CEST179OUTData Raw: 71 74 3d 33 39 30 34 31 34 30 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4e 54 26 76 61 6c 3d 31 30 30 30 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26 61 76 3d 38 2e
                                                    Data Ascii: qt=3904140&t=property&lb=VersionNT&val=1000&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:08.612132072 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:08 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:08.613512039 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 181
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:08.613563061 CEST181OUTData Raw: 71 74 3d 33 39 30 34 32 36 35 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4e 54 36 34 26 76 61 6c 3d 31 30 30 30 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26 61 76 3d
                                                    Data Ascii: qt=3904265&t=property&lb=VersionNT64&val=1000&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:08.732316017 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:08 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:08.733628035 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 184
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:08.733681917 CEST184OUTData Raw: 71 74 3d 33 39 30 34 33 39 30 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 26 76 61 6c 3d 38 31 39 31 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26
                                                    Data Ascii: qt=3904390&t=property&lb=PhysicalMemory&val=8191&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:09.805138111 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:08 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:09.806900024 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 180
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:09.807079077 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:08 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:09.807307005 CEST180OUTData Raw: 71 74 3d 33 39 30 35 34 35 33 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4d 73 69 26 76 61 6c 3d 35 2e 30 30 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26 61 76 3d 38
                                                    Data Ascii: qt=3905453&t=property&lb=VersionMsi&val=5.00&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:09.807852983 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:08 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:09.808264017 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:08 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:09.987482071 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:09 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:09.993889093 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 174
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:09.994070053 CEST174OUTData Raw: 71 74 3d 33 39 30 35 36 34 30 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 55 49 4c 65 76 65 6c 26 76 61 6c 3d 33 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26 61 76 3d 38 2e 37 2e 38 2e 39
                                                    Data Ascii: qt=3905640&t=property&lb=UILevel&val=3&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:10.165796995 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:10 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:10.170548916 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 183
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:10.171081066 CEST183OUTData Raw: 71 74 3d 33 39 30 35 38 31 32 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 26 76 61 6c 3d 36 37 38 38 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26 61
                                                    Data Ascii: qt=3905812&t=property&lb=VirtualMemory&val=6788&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:10.341598988 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:10 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:10.386570930 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 183
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:10.386619091 CEST183OUTData Raw: 71 74 3d 33 39 30 36 30 30 30 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 4d 73 69 4e 54 50 72 6f 64 75 63 74 54 79 70 65 26 76 61 6c 3d 31 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26 61
                                                    Data Ascii: qt=3906000&t=property&lb=MsiNTProductType&val=1&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:10.558665991 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:10 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:10.560085058 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 183
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:10.560120106 CEST183OUTData Raw: 71 74 3d 33 39 30 36 32 30 33 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 53 65 72 76 69 63 65 50 61 63 6b 4c 65 76 65 6c 26 76 61 6c 3d 30 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34 26 61
                                                    Data Ascii: qt=3906203&t=property&lb=ServicePackLevel&val=0&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:10.734062910 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:10 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:10.735692024 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 185
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:10.735809088 CEST185OUTData Raw: 71 74 3d 33 39 30 36 33 39 30 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 50 72 6f 64 75 63 74 4c 61 6e 67 75 61 67 65 26 76 61 6c 3d 31 30 34 36 26 76 3d 33 26 61 69 64 3d 36 36 38 33 61 61 61 35 38 35 66 31 66 62 38 35 34 38 66 65 36 64 32 34
                                                    Data Ascii: qt=3906390&t=property&lb=ProductLanguage&val=1046&v=3&aid=6683aaa585f1fb8548fe6d24&av=8.7.8.9&cid=DF7942F70C5F63E22DD3C93671DB882D1C26CFBD&sid=%7BFA5B8B9A-3776-46FC-AA1F-39AC224FF43F%7D
                                                    Jul 3, 2024 00:52:10.927839041 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:10 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:10.929373026 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 195
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:11.105117083 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:11 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:11.106544971 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 192
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:11.277678013 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:11 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:11.279211044 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 195
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:11.454046965 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:11 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:11.455524921 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 192
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:11.632477999 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:11 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:11.634011984 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 194
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:11.761626959 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:11 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:11.762917042 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 210
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:11.944778919 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:11 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:11.946531057 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 211
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:12.079381943 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:12 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:12.080862045 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 193
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:12.253134966 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:12 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:12.254610062 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 207
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:12.426189899 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:12 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:12.427812099 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 199
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:12.547314882 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:12 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:12.548513889 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 201
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:12.666599989 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:12 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:12.668143034 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 201
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:12.842065096 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:12 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:12.858031988 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 203
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:13.029406071 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:12 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:13.031795979 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 202
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:13.151704073 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:13 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:13.153160095 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 204
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:13.325474024 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:13 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:13.327069998 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 204
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:13.502655029 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:13 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:13.504103899 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 207
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:13.678040981 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:13 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:13.679189920 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 206
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:13.797960997 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:13 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:13.799576044 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 201
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:13.973704100 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:13 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:13.975078106 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 208
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:14.149854898 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:14 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:14.151268959 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 212
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:14.325221062 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:14 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:14.326494932 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 191
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:14.497618914 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:14 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:14.500302076 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 183
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:14.673593044 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:14 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:14.677396059 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 176
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:14.796391010 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:14 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:14.797725916 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 184
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:14.969175100 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:14 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:14.970477104 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 184
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:15.142137051 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:15 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:15.149646997 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 172
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:15.322299004 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:15 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:15.325324059 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 179
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:15.498889923 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:15 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:15.500102997 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 219
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:15.673332930 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:15 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive
                                                    Jul 3, 2024 00:52:15.674499035 CEST396OUTPOST / HTTP/1.1
                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                    User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.19045 ; x64)
                                                    Host: collect.installeranalytics.com
                                                    Content-Length: 181
                                                    Cache-Control: no-cache
                                                    Cookie: AWSELB=2939936F10270D1CC9821964991403D8EB363D63DEDB1F8F215A0408044F318729EA64130D011F13AD531ABC9A901D897C5D4125673CC3FD11D154C49B372271AF195BAE1D
                                                    Jul 3, 2024 00:52:15.851475954 CEST122INHTTP/1.1 200 OK
                                                    Date: Tue, 02 Jul 2024 22:52:15 GMT
                                                    X-Powered-By: Express
                                                    Content-Length: 0
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.649711172.67.149.1574435692C:\Windows\SysWOW64\msiexec.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-07-02 22:52:03 UTC170OUTGET /caju1.png HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                    Host: elcxbm.processosdigital.com
                                                    2024-07-02 22:52:03 UTC699INHTTP/1.1 403 Forbidden
                                                    Date: Tue, 02 Jul 2024 22:52:03 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    X-Frame-Options: SAMEORIGIN
                                                    Referrer-Policy: same-origin
                                                    Cache-Control: max-age=15
                                                    Expires: Tue, 02 Jul 2024 22:52:18 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f6z5%2FE3OcaA5%2FKtAU9zy8RpPZmOLoqY9ePQD%2Fb2HR5gI2pxtMn6lDCyOh7MhnoL2J1o0GGji3GMHbWj9f2NnHJMEmeKEfOztlO0WN8RQGIAZufBE3LcMwkns5qxxhEaCfToXbCKZ4%2B9aZmeh8IE%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 89d2343a0d574346-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-07-02 22:52:03 UTC670INData Raw: 31 31 61 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                    Data Ascii: 11a9<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                    2024-07-02 22:52:03 UTC1369INData Raw: 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20
                                                    Data Ascii: id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script>
                                                    2024-07-02 22:52:03 UTC1369INData Raw: 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 73 20 74 77 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 68 65 61 64 6c 69 6e 65 22 3e 57 68 79 20 68 61 76 65 20 49 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 3f 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 64 65 74 61 69 6c 22 3e 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 69 74 79 20 73 65 72 76 69 63 65
                                                    Data Ascii: apper"> <div class="cf-columns two"> <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-translate="blocked_why_detail">This website is using a security service
                                                    2024-07-02 22:52:03 UTC1121INData Raw: 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 0a 20 20 20 20 20 20 59 6f 75 72 20 49 50 3a 0a 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66
                                                    Data Ascii: ="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.33</span> <span class="cf-f
                                                    2024-07-02 22:52:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:18:51:56
                                                    Start date:02/07/2024
                                                    Path:C:\Windows\System32\msiexec.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\0cjB1Kh8zU.msi"
                                                    Imagebase:0x7ff6de740000
                                                    File size:69'632 bytes
                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:2
                                                    Start time:18:51:56
                                                    Start date:02/07/2024
                                                    Path:C:\Windows\System32\msiexec.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\msiexec.exe /V
                                                    Imagebase:0x7ff6de740000
                                                    File size:69'632 bytes
                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:18:51:57
                                                    Start date:02/07/2024
                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 11E696952DD6B03AAA33864004BDDF5F
                                                    Imagebase:0x540000
                                                    File size:59'904 bytes
                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    No disassembly