Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fatrr_wakMkxp.msi

Overview

General Information

Sample Name:Fatrr_wakMkxp.msi
Analysis ID:896111
MD5:27d8c23579018eff34ce61459e18f7f1
SHA1:ad64565c41d3a3581621238ac4c65411e7cc30bc
SHA256:5995f2e1327a4a820695aa97f9e18926ecc900f1a036d8b11573c572d0fd47fd
Tags:msi
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Drops PE files to the windows directory (C:\Windows)
Creates files inside the system directory
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Creates a start menu entry (Start Menu\Programs\Startup)
Stores files to the Windows start menu directory
Checks for available system drives (often done to infect USB drives)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • msiexec.exe (PID: 5740 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fatrr_wakMkxp.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
  • msiexec.exe (PID: 6940 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 3872 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 366E9C1149556BC0F11E4B9E382385C6 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.654.198.235.949711802849814 06/29/23-09:12:32.141900
SID:2849814
Source Port:49711
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.654.198.235.949711802849813 06/29/23-09:12:32.141900
SID:2849813
Source Port:49711
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results
Source: Binary string: wininet.pdb source: shiE3EE.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\bin\x86\embeddeduiproxy.pdb source: Fatrr_wakMkxp.msi, 3ddde4.msi.1.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: Fatrr_wakMkxp.msi, 3ddde4.msi.1.dr, MSIE395.tmp.1.dr
Source: Binary string: d3d12.pdbUGP source: shiE4AB.tmp.2.dr
Source: Binary string: d3d12.pdb source: shiE4AB.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb\ source: Fatrr_wakMkxp.msi, 3ddde4.msi.1.dr, MSIE395.tmp.1.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdbu source: Fatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.dr
Source: Binary string: wininet.pdbUGP source: shiE3EE.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdb source: Fatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIEAFA.tmp.1.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbg source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIEAFA.tmp.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

Networking

barindex
Source: TrafficSnort IDS: 2849814 ETPRO MALWARE TakeMyFile User-Agent 192.168.2.6:49711 -> 54.198.235.9:80
Source: TrafficSnort IDS: 2849813 ETPRO MALWARE TakeMyFile Installer Checkin 192.168.2.6:49711 -> 54.198.235.9:80
Source: Joe Sandbox ViewIP Address: 54.198.235.9 54.198.235.9
Source: shiE3EE.tmp.2.drString found in binary or memory: http://.css
Source: shiE3EE.tmp.2.drString found in binary or memory: http://.jpg
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: Fatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://collect.installeranalytics.com
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: shiE3EE.tmp.2.drString found in binary or memory: http://html4/loose.dtd
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0O
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://t2.symcb.com0
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://tl.symcd.com0&
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: http://www.digicert.com/CPS0
Source: shiE3EE.tmp.2.drString found in binary or memory: https://HTTP/1.1
Source: Fatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: https://collect.installeranalytics.com
Source: Fatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: https://www.advancedinstaller.com
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: https://www.digicert.com/CPS0
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: https://www.thawte.com/cps0/
Source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drString found in binary or memory: https://www.thawte.com/repository0W
Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: application/x-www-form-urlencoded; charset=utf-8User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)Host: collect.installeranalytics.comContent-Length: 167Cache-Control: no-cache
Source: unknownDNS traffic detected: queries for: collect.installeranalytics.com
Source: Fatrr_wakMkxp.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs Fatrr_wakMkxp.msi
Source: Fatrr_wakMkxp.msiBinary or memory string: OriginalFilenameSoftwareDetector.dllF vs Fatrr_wakMkxp.msi
Source: Fatrr_wakMkxp.msiBinary or memory string: OriginalFilenameInstallerAnalytics.dllF vs Fatrr_wakMkxp.msi
Source: Fatrr_wakMkxp.msiBinary or memory string: OriginalFilenameembeddeduiproxy.dllF vs Fatrr_wakMkxp.msi
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIE100.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3ddde4.msiJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fatrr_wakMkxp.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 366E9C1149556BC0F11E4B9E382385C6
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 366E9C1149556BC0F11E4B9E382385C6Jump to behavior
Source: identity_helper.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\Public\Documents\identity_helper.exe
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\AdvinstAnalyticsJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF5991F4C5103D2B15.TMPJump to behavior
Source: shiE3EE.tmp.2.drBinary string: o\Device\NameResTrk\RecordNrtCloneOpenPacketW
Source: C:\Windows\SysWOW64\msiexec.exeFile written: C:\Users\user\AppData\Local\AdvinstAnalytics\649bc0e995075a1a74755442\7.7.6.4\tracking.iniJump to behavior
Source: classification engineClassification label: mal48.winMSI@4/27@1/1
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Fatrr_wakMkxp.msiStatic file information: File size 2252288 > 1048576
Source: Binary string: wininet.pdb source: shiE3EE.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\bin\x86\embeddeduiproxy.pdb source: Fatrr_wakMkxp.msi, 3ddde4.msi.1.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: Fatrr_wakMkxp.msi, 3ddde4.msi.1.dr, MSIE395.tmp.1.dr
Source: Binary string: d3d12.pdbUGP source: shiE4AB.tmp.2.dr
Source: Binary string: d3d12.pdb source: shiE4AB.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb\ source: Fatrr_wakMkxp.msi, 3ddde4.msi.1.dr, MSIE395.tmp.1.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdbu source: Fatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.dr
Source: Binary string: wininet.pdbUGP source: shiE3EE.tmp.2.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdb source: Fatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIEAFA.tmp.1.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbg source: Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIEAFA.tmp.1.dr
Source: shiE4AB.tmp.2.drStatic PE information: section name: .text_hf
Source: shiE4AB.tmp.2.drStatic PE information: section name: .didat
Source: shiE4AB.tmp.2.drStatic PE information: section name: .DDIData
Source: shiE3EE.tmp.2.drStatic PE information: section name: .wpp_sf
Source: shiE3EE.tmp.2.drStatic PE information: section name: .didat
Source: shiE3EE.tmp.2.drStatic PE information: 0x84CD8294 [Wed Aug 8 17:47:00 2040 UTC]
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE100.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEAFA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE269.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE2F6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI79.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shiE4AB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE80B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE395.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE365.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shiE3EE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE77E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEB69.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE100.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEAFA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE269.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE2F6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI79.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE80B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE395.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE365.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE77E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEB69.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\identity_helper.lnkJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\zino.ps1Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\identity_helper.lnkJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 5540Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIEAFA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE2F6.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shiE4AB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE80B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE365.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shiE3EE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE77E.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: MSIE395.tmp.1.drBinary or memory string: 01234567890.0.0.0.%dVMware, Inc.VMware Virtual PlatformVMware7,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IROOT\CIMV2SELECT * FROM Win32_ComputerSystemSELECT * FROM Win32_BIOSManufacturerModelVersionGetting system informationManufacturer [Model [BIOS [IsWow64Processkernel32Software\Microsoft\Windows NT\CurrentVersionSYSTEM\CurrentControlSet\Control\ProductOptionsCurrentMajorVersionNumberCurrentMinorVersionNumberCurrentVersionCurrentBuildNumberReleaseIdCSDVersionProductTypeProductSuiteWinNTServerNTSmall BusinessEnterpriseBackOfficeCommunicationServerTerminal ServerSmall Business(Restricted)EmbeddedNTDataCenterPersonalBladeEmbedded(Restricted)Security ApplianceStorage ServerCompute Server Failed to create IWbemLocator object. Error code: \\Could not connect to WMI provider. Error code: Failed to initialize security. Error code: Could not set proxy blanket. Error code: WQLWMI Query failed: []. Error code:
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Replication Through Removable Media
3
Windows Management Instrumentation
2
Registry Run Keys / Startup Folder
1
Process Injection
21
Masquerading
OS Credential Dumping21
Security Software Discovery
1
Replication Through Removable Media
Data from Local SystemExfiltration Over Other Network Medium2
Non-Application Layer Protocol
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/Job1
DLL Side-Loading
2
Registry Run Keys / Startup Folder
2
Virtualization/Sandbox Evasion
LSASS Memory2
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Timestomp
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
File Deletion
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync32
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Fatrr_wakMkxp.msi5%ReversingLabs
Fatrr_wakMkxp.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\shiE3EE.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\shiE4AB.tmp0%ReversingLabs
C:\Windows\Installer\MSI79.tmp0%ReversingLabs
C:\Windows\Installer\MSIE100.tmp0%ReversingLabs
C:\Windows\Installer\MSIE269.tmp0%ReversingLabs
C:\Windows\Installer\MSIE2F6.tmp0%ReversingLabs
C:\Windows\Installer\MSIE365.tmp0%ReversingLabs
C:\Windows\Installer\MSIE395.tmp0%ReversingLabs
C:\Windows\Installer\MSIE77E.tmp0%ReversingLabs
C:\Windows\Installer\MSIE80B.tmp0%ReversingLabs
C:\Windows\Installer\MSIEAFA.tmp0%ReversingLabs
C:\Windows\Installer\MSIEB69.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://html4/loose.dtd0%Avira URL Cloudsafe
https://HTTP/1.10%Avira URL Cloudsafe
http://.jpg0%Avira URL Cloudsafe
http://.css0%Avira URL Cloudsafe
https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
collect.installeranalytics.com
54.198.235.9
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://collect.installeranalytics.com/false
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://html4/loose.dtdshiE3EE.tmp.2.drfalse
      • Avira URL Cloud: safe
      low
      https://www.advancedinstaller.comFatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drfalse
        high
        https://HTTP/1.1shiE3EE.tmp.2.drfalse
        • Avira URL Cloud: safe
        low
        http://collect.installeranalytics.comFatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.drfalse
          high
          https://www.thawte.com/cps0/Fatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drfalse
            high
            http://.cssshiE3EE.tmp.2.drfalse
            • Avira URL Cloud: safe
            low
            http://.jpgshiE3EE.tmp.2.drfalse
            • Avira URL Cloud: safe
            low
            https://www.thawte.com/repository0WFatrr_wakMkxp.msi, MSIE269.tmp.1.dr, MSIE365.tmp.1.dr, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE2F6.tmp.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSIEAFA.tmp.1.dr, MSIE395.tmp.1.dr, MSI79.tmp.1.drfalse
              high
              https://collect.installeranalytics.comFatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.drfalse
                high
                https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalyticFatrr_wakMkxp.msi, MSIE100.tmp.1.dr, MSIEB69.tmp.1.dr, 3ddde4.msi.1.dr, MSIE80B.tmp.1.dr, MSIE77E.tmp.1.dr, MSI79.tmp.1.drfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                54.198.235.9
                collect.installeranalytics.comUnited States
                14618AMAZON-AESUSfalse
                Joe Sandbox Version:37.1.0 Beryl
                Analysis ID:896111
                Start date and time:2023-06-29 09:11:12 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 7m 0s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:4
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample file name:Fatrr_wakMkxp.msi
                Detection:MAL
                Classification:mal48.winMSI@4/27@1/1
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Found application associated with file extension: .msi
                • Exclude process from analysis (whitelisted): WMIADAP.exe
                • Excluded IPs from analysis (whitelisted): 142.251.36.170, 142.251.36.202, 142.251.36.234, 142.251.37.10, 172.217.16.170
                • Excluded domains from analysis (whitelisted): fiebasestorage.googleapis.com
                TimeTypeDescription
                09:12:16API Interceptor3x Sleep call for process: msiexec.exe modified
                09:12:25AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\identity_helper.lnk
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                54.198.235.9Fatrr_UewhcWF.msiGet hashmaliciousUnknownBrowse
                • collect.installeranalytics.com/
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                collect.installeranalytics.comFatrr_UewhcWF.msiGet hashmaliciousUnknownBrowse
                • 54.198.235.9
                54zEUp34e1.exeGet hashmaliciousUnknownBrowse
                • 52.73.64.126
                54zEUp34e1.exeGet hashmaliciousUnknownBrowse
                • 54.198.235.9
                ECnCJ4QWok.exeGet hashmaliciousUnknownBrowse
                • 52.73.64.126
                ECnCJ4QWok.exeGet hashmaliciousUnknownBrowse
                • 52.73.64.126
                IcEL4U66yX.exeGet hashmaliciousUnknownBrowse
                • 54.198.235.9
                IcEL4U66yX.exeGet hashmaliciousUnknownBrowse
                • 52.73.64.126
                hWiWP9kOC9.exeGet hashmaliciousPrivateLoaderBrowse
                • 54.198.235.9
                hWiWP9kOC9.exeGet hashmaliciousUnknownBrowse
                • 54.198.235.9
                S4iK1tSHGc.exeGet hashmaliciousUnknownBrowse
                • 52.73.64.126
                S4iK1tSHGc.exeGet hashmaliciousUnknownBrowse
                • 52.73.64.126
                WCYoS776qm.exeGet hashmaliciousNymaimBrowse
                • 54.198.235.9
                a1rzxoicOg.exeGet hashmaliciousUnknownBrowse
                • 52.73.64.126
                a1rzxoicOg.exeGet hashmaliciousUnknownBrowse
                • 54.198.235.9
                8UvPumbygi.exeGet hashmaliciousNymaimBrowse
                • 54.198.235.9
                8UvPumbygi.exeGet hashmaliciousNymaimBrowse
                • 52.73.64.126
                Levelogger-4.6.2-Installer.exeGet hashmaliciousUnknownBrowse
                • 54.225.226.3
                21REzKeOgq.exeGet hashmaliciousNymaimBrowse
                • 54.204.22.198
                21REzKeOgq.exeGet hashmaliciousNymaimBrowse
                • 3.222.139.61
                V1lIaJpTZP.exeGet hashmaliciousMinerDownloader, Nymaim, RedLine, Vidar, XmrigBrowse
                • 54.204.22.198
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                AMAZON-AESUShttp://www.baidu.com/link?url=6b0x2vBMoi19gcvmLERCKZXmU7WzFg5ZY5UJRWTvWvpXNRf5rzJAbvuTny4JSJ3eGet hashmaliciousUnknownBrowse
                • 3.94.218.138
                https://trello.com/1/cards/6472186672e129dd4e4e04ba/attachments/64724be54a21719e16eef32e/download/Meta_Ads_Manager.exeGet hashmaliciousUnknownBrowse
                • 3.94.72.89
                WH4sXnS5bA.exeGet hashmaliciousUnknownBrowse
                • 3.94.72.89
                https://bio.site/sanskd4?hjntgi8vGet hashmaliciousUnknownBrowse
                • 54.236.68.122
                http://marcus1644.hocoos.com/Get hashmaliciousUnknownBrowse
                • 3.94.218.138
                https://principal.na1.adobesign.com/public/esign?tsid=CBFCIBAA3AAABLblqZhD9IJKKjdmtXT9i8IvIGEoAoh9aCd_p3MTUjzZb0YqnNn6lGq6e3CFngjLgNDRH-1VZxYxPqrpKK6ev_T3uHL28&Get hashmaliciousUnknownBrowse
                • 52.71.63.230
                https://catsystem.wufoo.com/forms/z12966vp1lumcy6/Get hashmaliciousUnknownBrowse
                • 54.227.163.251
                https://www.bing.com/ck/a?!&&p=6434192ee04e6ee3JmltdHM9MTY4NzM5MjAwMCZpZ3VpZD0yNmUxYjczNC03MDJiLTZhZTMtMDgwNi1hNDBjNzExMDZiOTQmaW5zaWQ9NTE2NQ&ptn=3&hsh=3&fclid=26e1b734-702b-6ae3-0806-a40c71106b94&u=a1aHR0cHM6Ly93d3cubmFjaG90ZWxzLmNvbS8#Y2xlaXRuZXJAdGVuYXNrYS5jb20=Get hashmaliciousHTMLPhisherBrowse
                • 34.204.41.25
                https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                • 52.7.7.171
                https://www.affaritaliani.it/Get hashmaliciousUnknownBrowse
                • 54.204.174.60
                Fatrr_UewhcWF.msiGet hashmaliciousUnknownBrowse
                • 54.198.235.9
                PXPz45kM78.elfGet hashmaliciousMiraiBrowse
                • 100.25.20.79
                eOF9g6JYAX.elfGet hashmaliciousUnknownBrowse
                • 54.211.50.102
                fDtncWP2T2.elfGet hashmaliciousUnknownBrowse
                • 34.232.174.101
                rM1MLEPWb4.elfGet hashmaliciousMiraiBrowse
                • 18.209.137.146
                https://chipotle.app.link/?$3p=e_et&$fallback_url=https://quattropublicidades.com.br/owa/aa/brian.herman@viewtrade.comGet hashmaliciousUnknownBrowse
                • 44.210.162.14
                3EYm3kgcui.exeGet hashmaliciousAsyncRATBrowse
                • 3.88.20.74
                Invoice.xlsxGet hashmaliciousHTMLPhisherBrowse
                • 3.233.147.185
                Invoice.xlsxGet hashmaliciousHTMLPhisherBrowse
                • 3.233.152.246
                https://ct.turing.com/?ti=XnKxebcpeDwvWdbRVlUADzrVRSEAbsLtZmQpeGyzdrlemfqvIS&rd=http%3A%2F%2Fhatbaemama.com/marvel/XnKxebcpeDwvWdbRVlUADzrVRSEAbsLtZmQpeGyzdrlemfqvIS/bW5ld3NvbWVAZ2NnYW1pbmcuY29tGet hashmaliciousUnknownBrowse
                • 54.144.133.96
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                C:\Users\user\AppData\Local\Temp\shiE3EE.tmpFatrr_UewhcWF.msiGet hashmaliciousUnknownBrowse
                  54zEUp34e1.exeGet hashmaliciousUnknownBrowse
                    54zEUp34e1.exeGet hashmaliciousUnknownBrowse
                      ECnCJ4QWok.exeGet hashmaliciousUnknownBrowse
                        ECnCJ4QWok.exeGet hashmaliciousUnknownBrowse
                          IcEL4U66yX.exeGet hashmaliciousUnknownBrowse
                            IcEL4U66yX.exeGet hashmaliciousUnknownBrowse
                              hWiWP9kOC9.exeGet hashmaliciousPrivateLoaderBrowse
                                hWiWP9kOC9.exeGet hashmaliciousUnknownBrowse
                                  S4iK1tSHGc.exeGet hashmaliciousUnknownBrowse
                                    S4iK1tSHGc.exeGet hashmaliciousUnknownBrowse
                                      WCYoS776qm.exeGet hashmaliciousNymaimBrowse
                                        a1rzxoicOg.exeGet hashmaliciousUnknownBrowse
                                          a1rzxoicOg.exeGet hashmaliciousUnknownBrowse
                                            8UvPumbygi.exeGet hashmaliciousNymaimBrowse
                                              8UvPumbygi.exeGet hashmaliciousNymaimBrowse
                                                Levelogger-4.6.2-Installer.exeGet hashmaliciousUnknownBrowse
                                                  21REzKeOgq.exeGet hashmaliciousNymaimBrowse
                                                    21REzKeOgq.exeGet hashmaliciousNymaimBrowse
                                                      https://tinyurl.com/2abosd8kGet hashmaliciousUnknownBrowse
                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):26
                                                        Entropy (8bit):4.0081320258334
                                                        Encrypted:false
                                                        SSDEEP:3:1EyEMyvn:1BEN
                                                        MD5:6BC190DD42A169DFA14515484427FC8E
                                                        SHA1:B53BD614A834416E4A20292AA291A6D2FC221A5E
                                                        SHA-256:B3395B660EB1EDB00FF91ECE4596E3ABE99FA558B149200F50AABF2CB77F5087
                                                        SHA-512:5B7011ED628B673217695809A38A800E9C8A42CEB0C54AB6F8BC39DBA0745297A4FBD66D6B09188FCC952C08217152844DFC3ADA7CF468C3AAFCEC379C0B16B6
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:[General]..Active = true..
                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):13732
                                                        Entropy (8bit):5.372532855650223
                                                        Encrypted:false
                                                        SSDEEP:384:BqhFnQSoxgUXgq8jcKkHVg27z5aH10fhpbzikaKFfhQtwUS27D0:BqhFnQSoxgUXgq8AKkHVg27z5aHKJpbj
                                                        MD5:33D0F4D2AB84437011C5226E391A24B9
                                                        SHA1:91363895099E84BD9BBCE620B97B5C431F182349
                                                        SHA-256:2DBF97968196154608D162EBE31767463A23013FEC5F3DA86E760C06E8442C44
                                                        SHA-512:D90A289855DD344E7E6EF9324DE739040B4D4196343BC002DB878E59B271459231804A92DBEA8ECC20BCF5B9BF02F442DD6DDA54DB845FBB9204659DD3D20073
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:[Hit {19E14C13-03BA-400F-9555-08E7CC1742E6}]..Queue Time = 0..Hit Type = lifecycle..Life control = start..Protocol Version = 3..Application ID = 649bc0e995075a1a74755442..Application Version = 7.7.6.4..Client ID = 457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5..Session ID = {A48D7727-831E-442E-97DA-BEA1F4086C9A}....[Hit {3A8102C3-EDF3-42BA-B63D-D52BC994AF1D}]..Queue Time = 0..Hit Type = property..Label = VersionNT..Value = 1000..Protocol Version = 3..Application ID = 649bc0e995075a1a74755442..Application Version = 7.7.6.4..Client ID = 457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5..Session ID = {A48D7727-831E-442E-97DA-BEA1F4086C9A}....[Hit {17004166-C226-4E41-8F41-90AD4E22C657}]..Queue Time = 0..Hit Type = property..Label = VersionNT64..Value = 1000..Protocol Version = 3..Application ID = 649bc0e995075a1a74755442..Application Version = 7.7.6.4..Client ID = 457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5..Session ID = {A48D7727-831E-442E-97DA-BEA1F4086C9A}....[Hit {4E184282-7649-4F5F-A526-7F40A42E5570}].
                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):3015168
                                                        Entropy (8bit):6.488798060334229
                                                        Encrypted:false
                                                        SSDEEP:49152:sS4Q3T9DntJVJZy+PDGffBlj+mBLZESa9cxpy4AiE6CxdNnstH/9hGwQn+rV:x4QpDnDVJZySGfX1uSa9y9evdNnstH/n
                                                        MD5:2BED2F1B8B7975B5F317813B9D2DC150
                                                        SHA1:DC9C89E36F2BC4E01907E0CE698881BB267EAE34
                                                        SHA-256:A1804D8C5127E13C27F664CDD3427C185FAE6ED2AB36108B501859C670F328BD
                                                        SHA-512:49FFB70F169198F1F60C5AB6B15AA535D6905988623DF875A976D3A0ABD5E5EA1F09969B26F50F2E6C56DFC5624BAD84E73CB4238FC9F94B9E252775C691B3EE
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Joe Sandbox View:
                                                        • Filename: Fatrr_UewhcWF.msi, Detection: malicious, Browse
                                                        • Filename: 54zEUp34e1.exe, Detection: malicious, Browse
                                                        • Filename: 54zEUp34e1.exe, Detection: malicious, Browse
                                                        • Filename: ECnCJ4QWok.exe, Detection: malicious, Browse
                                                        • Filename: ECnCJ4QWok.exe, Detection: malicious, Browse
                                                        • Filename: IcEL4U66yX.exe, Detection: malicious, Browse
                                                        • Filename: IcEL4U66yX.exe, Detection: malicious, Browse
                                                        • Filename: hWiWP9kOC9.exe, Detection: malicious, Browse
                                                        • Filename: hWiWP9kOC9.exe, Detection: malicious, Browse
                                                        • Filename: S4iK1tSHGc.exe, Detection: malicious, Browse
                                                        • Filename: S4iK1tSHGc.exe, Detection: malicious, Browse
                                                        • Filename: WCYoS776qm.exe, Detection: malicious, Browse
                                                        • Filename: a1rzxoicOg.exe, Detection: malicious, Browse
                                                        • Filename: a1rzxoicOg.exe, Detection: malicious, Browse
                                                        • Filename: 8UvPumbygi.exe, Detection: malicious, Browse
                                                        • Filename: 8UvPumbygi.exe, Detection: malicious, Browse
                                                        • Filename: Levelogger-4.6.2-Installer.exe, Detection: malicious, Browse
                                                        • Filename: 21REzKeOgq.exe, Detection: malicious, Browse
                                                        • Filename: 21REzKeOgq.exe, Detection: malicious, Browse
                                                        • Filename: , Detection: malicious, Browse
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g....l..l..l.~....l..bo..l..bm..l..bi..l..m.I.l..bh..l..bl..l..bb...l..b...l..bn..l.Rich..l.................PE..L.................!......*.........P.........*....c.........................`............@A..........................).K&....*...... +...................... -..=...:..T....................N.......#................*......e)......................text.....).......)................. ..`.wpp_sf.:.....).......)............. ..`.data...@4....*.......*.............@....idata..|/....*..0....*.............@..@.didat..H.....+.......*.............@....rsrc........ +.......*.............@..@.reloc...=... -..>....,.............@..B................................................................................................................................................................................................................................
                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):1299560
                                                        Entropy (8bit):6.717180055414863
                                                        Encrypted:false
                                                        SSDEEP:24576:MhGigXBH4snfDLhfxTdLXWVjpUVAs7ImLKrVA16yiLo+aegfNoZFag9WM1KOn:AGigXBHvfD1f3Li9UVlerVWhNcag97sY
                                                        MD5:84A28C3CF7B811847D74CE68C894FBA0
                                                        SHA1:3140559C1BF1FF76A481C2E264808B3D094008FE
                                                        SHA-256:A95C72F5B9FB9274AC9DAF554B24300E32C5E300AC92B6CE5EC8DB11F5745104
                                                        SHA-512:E1DED6FBA8FC17DAECF97E5B0004FF6064D4403E3B02086CFCB3A2F04C36E7617D96DE9CC993B12AA00B64613BC766E985CEE25F818AC214196B8D16A2BCC2B2
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Wh..9;..9;..9;...;..9;..::.9;..=:.9;..8:..9;..<:..9;..8;..9;..7:..9;..9:..9;...;..9;..;:..9;Rich..9;................PE..L..................!.....|...h............................................... ............@A........................ ........#.. ....`..................hN...P......`...T...................DV.......S............... ...............................text...)|.......~.................. ..`.text_hf............................ ..`.data...........(..................@....idata..V.... ... ..................@..@.didat..<....@......................@....DDIData.....P......................@....rsrc........`......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                        File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                        Category:dropped
                                                        Size (bytes):880
                                                        Entropy (8bit):3.2421499879593454
                                                        Encrypted:false
                                                        SSDEEP:12:8wl05RsXUd9CVJEIQGbBIWtEqYIAvmNJS4t2Y+xIBjK:8t+IG2KZcCJO7aB
                                                        MD5:14820CB37F2B8A01F49E62BF826F9B8A
                                                        SHA1:6CE79C8C9225E8959F27FE95CA7C04DBCA9DF31E
                                                        SHA-256:E5F8FB412CAE20A46BA6CE083FED8F13AB80773AEF15C1C30BAF0682C58BFEA7
                                                        SHA-512:35DA4BC78AACC901093B2EBDED3ACCB4CB1111BC4B1A1E4D130B99728E757FA279E9CCB16DDA86E407E8E89045E801B792A5C4E71F9365EF4C64D6C4590EE261
                                                        Malicious:false
                                                        Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........Public..>............................................P.u.b.l.i.c.....\.1...........Documents.D............................................D.o.c.u.m.e.n.t.s.....z.2...........identity_helper.exe.X............................................i.d.e.n.t.i.t.y._.h.e.l.p.e.r...e.x.e..."...<.....\.....\.....\.....\.....\.....\.....\.....\.P.u.b.l.i.c.\.D.o.c.u.m.e.n.t.s.\.i.d.e.n.t.i.t.y._.h.e.l.p.e.r...e.x.e...C.:.\.U.s.e.r.s.\.P.u.b.l.i.c.\.D.o.c.u.m.e.n.t.s.\.............-............$H...E...ye.64-...............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.................
                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):6
                                                        Entropy (8bit):2.2516291673878226
                                                        Encrypted:false
                                                        SSDEEP:3:gpyn:g4n
                                                        MD5:A067F5EC97BA51B576825B69BC855E58
                                                        SHA1:907D296538A45D5B593512881D721C7D347B8E04
                                                        SHA-256:CF3E339D25C3C023C9417FFC5D8E73F1DA828B18FEECAF14FDB9C24D04E49BA0
                                                        SHA-512:F6058F37CF764E6CD807D9C0E9DE881849E4C94EC1D2E0C0EB504ABF77147E77CB09113B087E1C10E790C3EC45780E5986D29B2A84B364C5F697F884B1549F4D
                                                        Malicious:false
                                                        Preview:NULL..
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {110F24C8-EE59-4BBD-9263-668DE75D4081}, Number of Words: 10, Subject: IANI INSIHERWOO, Author: IANI INSIHERWOO, Name of Creating Application: Advanced Installer 18.3 build e2a0201b, Template: ;1046, Comments: IANI INSIHERWOO, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                        Category:dropped
                                                        Size (bytes):2252288
                                                        Entropy (8bit):6.488906903454377
                                                        Encrypted:false
                                                        SSDEEP:49152:w/VDxGSFVtaN4AyK8tKk5ojmrhCMz5vk3ukDln/hFRFNUEekBIWsRkn4frUMXjDA:qxM4AeKknz5vqu0sRe4frUMXjTY
                                                        MD5:27D8C23579018EFF34CE61459E18F7F1
                                                        SHA1:AD64565C41D3A3581621238AC4C65411E7CC30BC
                                                        SHA-256:5995F2E1327A4A820695AA97F9E18926ECC900F1A036D8B11573C572D0FD47FD
                                                        SHA-512:6B7D2F4ABEC942AB2E53612B2A9EFB562B286D88DDB629EA4FA971A364119DB8EFD883BB746BE84CD73E1B3DA63A82BA6188B57BDC86A8C937247BCCA5D192EF
                                                        Malicious:false
                                                        Preview:......................>...................#...................................................................................................................J...K...L...M...N...O...P...Q...R...S...T...U...............................................................................................................................................................................................................................................................................................................................c...............%...7........................................................................................... ...!..."...#...$.../...0...'...(...)...*...+...,...-...........1...5...2...3...4...8...6...@...C...9...:...;...<...=...>...?...R...A...B...H...D...E...F...G...q...I...b...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a.......d...u...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...v.......w...x...y...z...
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):780768
                                                        Entropy (8bit):6.387720196228063
                                                        Encrypted:false
                                                        SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                        MD5:573F5E653258BF622AE1C0AD118880A2
                                                        SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                        SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                        SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):780768
                                                        Entropy (8bit):6.387720196228063
                                                        Encrypted:false
                                                        SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                        MD5:573F5E653258BF622AE1C0AD118880A2
                                                        SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                        SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                        SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):388064
                                                        Entropy (8bit):6.407392408414975
                                                        Encrypted:false
                                                        SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                        MD5:20C782EB64C81AC14C83A853546A8924
                                                        SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                        SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                        SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):388064
                                                        Entropy (8bit):6.407392408414975
                                                        Encrypted:false
                                                        SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                        MD5:20C782EB64C81AC14C83A853546A8924
                                                        SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                        SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                        SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):388064
                                                        Entropy (8bit):6.407392408414975
                                                        Encrypted:false
                                                        SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                        MD5:20C782EB64C81AC14C83A853546A8924
                                                        SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                        SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                        SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):878560
                                                        Entropy (8bit):6.452749824306929
                                                        Encrypted:false
                                                        SSDEEP:24576:QK8S3AccKkqSojmrhCMou5vk3Y+ukDln/hFRFNUEekB:QK8tKk5ojmrhCMz5vk3ukDln/hFRFNU0
                                                        MD5:D51A7E3BCE34C74638E89366DEEE2AAB
                                                        SHA1:0E68022B52C288E8CDFFE85739DE1194253A7EF0
                                                        SHA-256:7C6BDF16A0992DB092B7F94C374B21DE5D53E3043F5717A6EECAE614432E0DF5
                                                        SHA-512:8ED246747CDD05CAC352919D7DED3F14B1E523CCC1F7F172DB85EED800B0C5D24475C270B34A7C25E7934467ACE7E363542A586CDEB156BFC484F7417C3A4AB0
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j{..............`.......`..W...<.......<.......<.......`.......`.......`..............>.......>.......>...............>.......Rich....................PE..L...}.`.........."!.........|...........................................................@............................t...T........................N..............X}..p....................~.......}..@............................................text............................... ..`.rdata..............................@..@.data...\...........................@....rsrc................^..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):780768
                                                        Entropy (8bit):6.387720196228063
                                                        Encrypted:false
                                                        SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                        MD5:573F5E653258BF622AE1C0AD118880A2
                                                        SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                        SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                        SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):780768
                                                        Entropy (8bit):6.387720196228063
                                                        Encrypted:false
                                                        SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                        MD5:573F5E653258BF622AE1C0AD118880A2
                                                        SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                        SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                        SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):388064
                                                        Entropy (8bit):6.407392408414975
                                                        Encrypted:false
                                                        SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                        MD5:20C782EB64C81AC14C83A853546A8924
                                                        SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                        SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                        SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):780768
                                                        Entropy (8bit):6.387720196228063
                                                        Encrypted:false
                                                        SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                        MD5:573F5E653258BF622AE1C0AD118880A2
                                                        SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                        SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                        SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                        Malicious:false
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:data
                                                        Category:modified
                                                        Size (bytes):1435
                                                        Entropy (8bit):5.552941237389376
                                                        Encrypted:false
                                                        SSDEEP:24:drgc9YgufmvlTi6OZhEu6ANVgeCniZSOZgXQS9Bx/6+1sCz1f0xX6yw9IZL+Cn:drf9JLA44+iUL9e+1vz1AX6F969n
                                                        MD5:9C087EA69D5C2D5B87373EE54478C3C1
                                                        SHA1:746CCED2091052FBD8ED68FA4249C19C4F669AE7
                                                        SHA-256:6F5EEFCFAA294A5744CAA78BEEFAEF73387861AFA02DE1B4F7953897957E0BA9
                                                        SHA-512:E2BA4D3CCEB40F189E954C377F17A362925FF6FF0C95D3F95F61A45177DE646E9312056A82AF6DF1D0263FF737C63FFEAB803AE7213EFC774C0611426073291B
                                                        Malicious:false
                                                        Preview:...@IXOS.@.....@.I.V.@.....@.....@.....@.....@.....@......&.{63FC12FA-28FE-46D0-A887-FDF850492E2A}..IANI INSIHERWOO..Fatrr_wakMkxp.msi.@.....@.....@.....@........&.{110F24C8-EE59-4BBD-9263-668DE75D4081}.....@.....@.....@.....@.......@.....@.....@.......@......IANI INSIHERWOO......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]...@.......@........ProcessComponents%.Atualizando o registro de componentes...@.....@.....@.]....&.{4A93904F-7705-476D-B8C8-B7E8C8636CD0}D.C:\Users\user\AppData\Roaming\IANI INSIHERWOO\IANI INSIHERWOO\.@.......@.....@.....@......&.{FE012DD9-2710-4A25-B2BC-E1ACE500FEA4}6.01:\Software\IANI INSIHERWOO\IANI INSIHERWOO\Version.@.......@.....@.....@......&.{9C16F5A2-3C60-4506-BD74-3C345B093BC7}Q.01:\Software\IANI INSIHERWOO\{63FC12FA-28FE-46D0-A887-FDF850492E2A}\AI_IA_ENABLE.@.......@.....@.....@........CreateFolders..Criando novas pastas..Pasta: [1]".D.C:\Users\user\AppData\Roaming\IANI IN
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                        Category:dropped
                                                        Size (bytes):20480
                                                        Entropy (8bit):1.1654636921796426
                                                        Encrypted:false
                                                        SSDEEP:12:JSbX72FjkfAGiLIlHVRpEh/7777777777777777777777777vDHFJVqF/l0i8Q:JqfQI5UzF
                                                        MD5:FB7E5100F004FE9DEAF0AC9029A7F029
                                                        SHA1:CE8E2228644D9CC9D50324267D3E8015F7684AB7
                                                        SHA-256:4424D9FC818A4698ACD1A9ADA72CA129E2DEA1AE13880C33D12157F0260406B3
                                                        SHA-512:5C5F69BD0D823C34DC3E0593AB3EEA07260D23A1AA34E56F09D74518BD47CE0AA2D4756763E2C0C255B5C7203A03A76072BAC4D2389AE7A14788ADA9EF39D5D3
                                                        Malicious:false
                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                        Category:dropped
                                                        Size (bytes):24576
                                                        Entropy (8bit):1.8535671813167014
                                                        Encrypted:false
                                                        SSDEEP:48:m8PhBuRc06WXJIFT5KwLMJqSiJYAEbCyXLo8xqo8x4swXGcp4ru2xBxYxMxqxrxK:5hB1rFTFfhwCSk87K4Gp
                                                        MD5:F47A68478055BDAE45CAC9E3390419EA
                                                        SHA1:53252ACC74384F99F66542ABF8DD6B524C06EA0E
                                                        SHA-256:FA95A829AF39E694C6686B8D2CBB4DA1DDF2DFCDC8BC2E5A66BBC41143404FB6
                                                        SHA-512:EDE89DA08663B6F0F474CBB73A0392C45737FE57793636A19B13111347BC9F7C92B1C173A198AB33FE029204F93C88E3CAC8564FC7A8951AB71D236AAA89DB3D
                                                        Malicious:false
                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):120125
                                                        Entropy (8bit):5.369124642609082
                                                        Encrypted:false
                                                        SSDEEP:768:NSXZf5Y2mhq+Lswt33IyCr7el3OEmSoay55QIxVV9lQ2es9YU/tYcxywq9D+crLn:NSc2mhbT1pAcuYf
                                                        MD5:E6492CBED1BB0264B66A45302B236C94
                                                        SHA1:DF26617012D06B9CF939DA7A0C30A953A7A43D54
                                                        SHA-256:F54FC6EEA08783B71998BE6F57CCE180090457BEF0AB0FA95C42A1395BC56498
                                                        SHA-512:0A18E32FC1689F79AA5025871A59AC449C7670F1F141A5E71FFA66F09BBC1C7C584D014681B2FF7B2AF1B874E6AEB0CB2BF701E61DFCF7D18C058C214DE5E213
                                                        Malicious:false
                                                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 11:01:16.006 [3252]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Word, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 11:01:16.021 [3252]: ngen returning 0x00000000..07/23/2020 11:01:16.068 [1236]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Common.Implementation, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 11:01:16.084 [1236]: ngen returning 0x00000000..07/23/2020 11:01:16.131 [4512]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Excel.Implementation, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 1
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):512
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3::
                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                        Malicious:false
                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                        Category:dropped
                                                        Size (bytes):49152
                                                        Entropy (8bit):1.215579000942495
                                                        Encrypted:false
                                                        SSDEEP:48:c+5uAO+CFXJNT55UVyHwLMJqSiJYAEbCyXLo8xqo8x4swXGcp4ru2xBxYxMxqxrI:b5qlT38bfhwCSk87K4Gp
                                                        MD5:CEF2659CF33B3FC8A5645D3F1E2C12C8
                                                        SHA1:0FC6B3C23ABB7C01B7DF29FDE9CFA0776B3A321C
                                                        SHA-256:0D688EE5419CF739FB0D0777C3F0E6A23B5D519A8339CF798C9960C60B0E250F
                                                        SHA-512:17C83DAAA2654E4E3A57709B5585703BB66FB4A61F531BFC10014F70028DA74738FBF9ECA68C67AAAA24ED16D2F8A867DEF200C25996DD20675CC47C770CB769
                                                        Malicious:false
                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):73728
                                                        Entropy (8bit):0.31214213383433903
                                                        Encrypted:false
                                                        SSDEEP:48:a2TOJqSiJDJqSiJYAEbCyXLo8xqo8x4swXGcp4ru2xBxYxMxqxrxbxEoyMboqIV5:b+hwCSk87K4Gq
                                                        MD5:DB0D826404B2F1203CB2BDDF37C746EC
                                                        SHA1:3BC296280329B7DB61B69907DB2F5CCE40D8FA75
                                                        SHA-256:309CF78EC87AB0C1A8C9F44727D1BB28E4F5A893C03B09F84AD1CD962E16500D
                                                        SHA-512:44593A9433F4A8D584849E17B166C5C31D9C6FA5887822667DF73DF25B84DFEAAA4FF662CF53B564A593117BA24FAF6B63E8F3173365116422A06B2EF096830A
                                                        Malicious:false
                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):32768
                                                        Entropy (8bit):0.07271125470716047
                                                        Encrypted:false
                                                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOs+0pMVqSoyGSVky6lV1:2F0i8n0itFzDHFJVqF/
                                                        MD5:C359BBE6D7CA697D38E01660B90E7B18
                                                        SHA1:4D3E74CD028C03BB023A603FDA225303431C3503
                                                        SHA-256:A9B82042A127EAB6EE482D8780636BD8C14114FC2075426AFCA9302DDB7411B5
                                                        SHA-512:F622CAFA4A203F56F259542B44F18163E9B9EA2D906B0F094C9797EA76C0105F890D1C720A97D45B62FF11BC81AC13AC6B7D8D049EACCCB7AC07505867CA686C
                                                        Malicious:false
                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):512
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3::
                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                        Malicious:false
                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\msiexec.exe
                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                        Category:dropped
                                                        Size (bytes):24576
                                                        Entropy (8bit):1.8535671813167014
                                                        Encrypted:false
                                                        SSDEEP:48:m8PhBuRc06WXJIFT5KwLMJqSiJYAEbCyXLo8xqo8x4swXGcp4ru2xBxYxMxqxrxK:5hB1rFTFfhwCSk87K4Gp
                                                        MD5:F47A68478055BDAE45CAC9E3390419EA
                                                        SHA1:53252ACC74384F99F66542ABF8DD6B524C06EA0E
                                                        SHA-256:FA95A829AF39E694C6686B8D2CBB4DA1DDF2DFCDC8BC2E5A66BBC41143404FB6
                                                        SHA-512:EDE89DA08663B6F0F474CBB73A0392C45737FE57793636A19B13111347BC9F7C92B1C173A198AB33FE029204F93C88E3CAC8564FC7A8951AB71D236AAA89DB3D
                                                        Malicious:false
                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {110F24C8-EE59-4BBD-9263-668DE75D4081}, Number of Words: 10, Subject: IANI INSIHERWOO, Author: IANI INSIHERWOO, Name of Creating Application: Advanced Installer 18.3 build e2a0201b, Template: ;1046, Comments: IANI INSIHERWOO, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                        Entropy (8bit):6.488906903454377
                                                        TrID:
                                                        • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                        • Microsoft Windows Installer (60509/1) 46.00%
                                                        • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                        File name:Fatrr_wakMkxp.msi
                                                        File size:2'252'288 bytes
                                                        MD5:27d8c23579018eff34ce61459e18f7f1
                                                        SHA1:ad64565c41d3a3581621238ac4c65411e7cc30bc
                                                        SHA256:5995f2e1327a4a820695aa97f9e18926ecc900f1a036d8b11573c572d0fd47fd
                                                        SHA512:6b7d2f4abec942ab2e53612b2a9efb562b286d88ddb629ea4fa971a364119db8efd883bb746be84cd73e1b3da63a82ba6188b57bdc86a8c937247bcca5d192ef
                                                        SSDEEP:49152:w/VDxGSFVtaN4AyK8tKk5ojmrhCMz5vk3ukDln/hFRFNUEekBIWsRkn4frUMXjDA:qxM4AeKknz5vqu0sRe4frUMXjTY
                                                        TLSH:CEA58D1275DA8732EA7E8134A5AAD73620FA3FE01BB154DF53D4593A0EB05C242B2F17
                                                        File Content Preview:........................>...................#...................................................................................................................J...K...L...M...N...O...P...Q...R...S...T...U..................................................
                                                        Icon Hash:2d2e3797b32b2b99
                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        192.168.2.654.198.235.949711802849814 06/29/23-09:12:32.141900TCP2849814ETPRO MALWARE TakeMyFile User-Agent4971180192.168.2.654.198.235.9
                                                        192.168.2.654.198.235.949711802849813 06/29/23-09:12:32.141900TCP2849813ETPRO MALWARE TakeMyFile Installer Checkin4971180192.168.2.654.198.235.9
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jun 29, 2023 09:12:22.599138975 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:22.743721008 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:22.743931055 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:22.744097948 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:22.744224072 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:22.888964891 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:22.888995886 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:22.893744946 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:22.893811941 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:22.908423901 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:22.908689022 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.053363085 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.058007956 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.058157921 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.061031103 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.061081886 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.205655098 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.209997892 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.210094929 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.212035894 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.212068081 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.356630087 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.361252069 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.361337900 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.363569975 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.363610983 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.508203983 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.677093029 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.677195072 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.679141998 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.679191113 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.823868036 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.828052044 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.828166008 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.830219984 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.830250025 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.974687099 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.978843927 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:23.978904963 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.980468035 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:23.980504990 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.124917030 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.129103899 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.129262924 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.131448984 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.131491899 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.276138067 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.280221939 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.280396938 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.304454088 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.304508924 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.449124098 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.497173071 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.497262001 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.499382019 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.499423027 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.644035101 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.648010015 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.648070097 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.709417105 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.709465981 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.854089022 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.858303070 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:24.858413935 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.860522985 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:24.860573053 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.005717993 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.009401083 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.009614944 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.011497974 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.011548042 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.156207085 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.160713911 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.160924911 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.163140059 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.163197994 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.307801962 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.312741995 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.312961102 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.314994097 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.315053940 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.459520102 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.464030981 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.464302063 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.466587067 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.466643095 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.611366034 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.616415977 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.616543055 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.618115902 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.618150949 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.762722015 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.977701902 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:25.977878094 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.979614019 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:25.979669094 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.124430895 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:26.144462109 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:26.144542933 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.147082090 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.147118092 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.291666985 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:26.312097073 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:26.312238932 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.492394924 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.492394924 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.637156963 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:26.653212070 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:26.653352022 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.772605896 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.774967909 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:26.919516087 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:27.036645889 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:27.036850929 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:27.115964890 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:27.116199017 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:27.260730982 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:27.266004086 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:27.266143084 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:27.270143032 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:27.270546913 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:27.415059090 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:27.419230938 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:27.419456959 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.159878969 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.160922050 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.305524111 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:28.309272051 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:28.309345007 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.311434031 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.311471939 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.456073046 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:28.461035967 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:28.461596966 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.463573933 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.463614941 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.608151913 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:28.612556934 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:28.612663031 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.619282007 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.619339943 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:28.764111042 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:28.768834114 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:28.769134998 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.296303988 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.296359062 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.441066027 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:30.445123911 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:30.445353031 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.448096991 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.448240042 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.592868090 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:30.597773075 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:30.597942114 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.612315893 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.612315893 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.756921053 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:30.760802031 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:30.760911942 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.762387991 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.762432098 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.907049894 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:30.912590981 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:30.912683010 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.914988995 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:30.915040016 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.059660912 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.063843966 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.064059019 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.066152096 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.066175938 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.210701942 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.215243101 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.215404034 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.219666958 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.219713926 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.364417076 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.369254112 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.369508982 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.380455017 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.380501986 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.525120974 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.529424906 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.529556036 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.534956932 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.534956932 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.680074930 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.684124947 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.684242964 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.685992956 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.685992956 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.830946922 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.834897041 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.834988117 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.836307049 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.837394953 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.981978893 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.988282919 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:31.988435984 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.990396976 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:31.990425110 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:32.134974957 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:32.139602900 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:32.139734030 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:32.141900063 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:32.141900063 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:32.286854982 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:32.298681974 CEST804971154.198.235.9192.168.2.6
                                                        Jun 29, 2023 09:12:32.298883915 CEST4971180192.168.2.654.198.235.9
                                                        Jun 29, 2023 09:12:32.522074938 CEST4971180192.168.2.654.198.235.9
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jun 29, 2023 09:12:22.564824104 CEST6519853192.168.2.68.8.8.8
                                                        Jun 29, 2023 09:12:22.587354898 CEST53651988.8.8.8192.168.2.6
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jun 29, 2023 09:12:22.564824104 CEST192.168.2.68.8.8.80xf608Standard query (0)collect.installeranalytics.comA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jun 29, 2023 09:12:22.587354898 CEST8.8.8.8192.168.2.60xf608No error (0)collect.installeranalytics.com54.198.235.9A (IP address)IN (0x0001)false
                                                        Jun 29, 2023 09:12:22.587354898 CEST8.8.8.8192.168.2.60xf608No error (0)collect.installeranalytics.com52.73.64.126A (IP address)IN (0x0001)false
                                                        • collect.installeranalytics.com
                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.64971154.198.235.980C:\Windows\SysWOW64\msiexec.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Jun 29, 2023 09:12:22.744097948 CEST101OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 167
                                                        Cache-Control: no-cache
                                                        Jun 29, 2023 09:12:22.744224072 CEST101OUTData Raw: 71 74 3d 34 31 32 33 32 36 35 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26 61 76 3d 37 2e 37 2e 36 2e 34 26 63 69 64 3d 34 35
                                                        Data Ascii: qt=4123265&t=lifecycle&lc=start&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:22.893744946 CEST101INHTTP/1.1 200 OK
                                                        Cache-control: no-cache="set-cookie"
                                                        Date: Thu, 29 Jun 2023 07:12:22 GMT
                                                        Set-Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7;PATH=/;MAX-AGE=600
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:22.908423901 CEST102OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 179
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:22.908689022 CEST102OUTData Raw: 71 74 3d 34 31 32 33 37 31 38 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4e 54 26 76 61 6c 3d 31 30 30 30 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26 61 76 3d 37 2e
                                                        Data Ascii: qt=4123718&t=property&lb=VersionNT&val=1000&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:23.058007956 CEST102INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:22 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:23.061031103 CEST103OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 181
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:23.061081886 CEST103OUTData Raw: 71 74 3d 34 31 32 33 38 37 35 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4e 54 36 34 26 76 61 6c 3d 31 30 30 30 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26 61 76 3d
                                                        Data Ascii: qt=4123875&t=property&lb=VersionNT64&val=1000&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:23.209997892 CEST103INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:23 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:23.212035894 CEST104OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 184
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:23.212068081 CEST104OUTData Raw: 71 74 3d 34 31 32 34 30 31 35 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 26 76 61 6c 3d 38 31 39 31 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26
                                                        Data Ascii: qt=4124015&t=property&lb=PhysicalMemory&val=8191&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:23.361252069 CEST104INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:23 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:23.363569975 CEST105OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 180
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:23.363610983 CEST105OUTData Raw: 71 74 3d 34 31 32 34 31 37 31 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4d 73 69 26 76 61 6c 3d 35 2e 30 30 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26 61 76 3d 37
                                                        Data Ascii: qt=4124171&t=property&lb=VersionMsi&val=5.00&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:23.677093029 CEST105INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:23 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:23.679141998 CEST106OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 174
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:23.679191113 CEST106OUTData Raw: 71 74 3d 34 31 32 34 35 31 35 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 55 49 4c 65 76 65 6c 26 76 61 6c 3d 33 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26 61 76 3d 37 2e 37 2e 36 2e 34
                                                        Data Ascii: qt=4124515&t=property&lb=UILevel&val=3&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:23.828052044 CEST106INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:23 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:23.830219984 CEST107OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 183
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:23.830250025 CEST107OUTData Raw: 71 74 3d 34 31 32 34 36 37 31 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 26 76 61 6c 3d 36 38 37 33 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26 61
                                                        Data Ascii: qt=4124671&t=property&lb=VirtualMemory&val=6873&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:23.978843927 CEST107INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:23 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:23.980468035 CEST108OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 183
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:23.980504990 CEST108OUTData Raw: 71 74 3d 34 31 32 34 37 36 35 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 4d 73 69 4e 54 50 72 6f 64 75 63 74 54 79 70 65 26 76 61 6c 3d 31 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26 61
                                                        Data Ascii: qt=4124765&t=property&lb=MsiNTProductType&val=1&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:24.129103899 CEST108INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:24 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:24.131448984 CEST108OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 183
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:24.131491899 CEST109OUTData Raw: 71 74 3d 34 31 32 34 39 36 38 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 53 65 72 76 69 63 65 50 61 63 6b 4c 65 76 65 6c 26 76 61 6c 3d 30 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32 26 61
                                                        Data Ascii: qt=4124968&t=property&lb=ServicePackLevel&val=0&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:24.280221939 CEST109INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:24 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:24.304454088 CEST109OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 185
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:24.304508924 CEST110OUTData Raw: 71 74 3d 34 31 32 35 31 32 35 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 50 72 6f 64 75 63 74 4c 61 6e 67 75 61 67 65 26 76 61 6c 3d 31 30 34 36 26 76 3d 33 26 61 69 64 3d 36 34 39 62 63 30 65 39 39 35 30 37 35 61 31 61 37 34 37 35 35 34 34 32
                                                        Data Ascii: qt=4125125&t=property&lb=ProductLanguage&val=1046&v=3&aid=649bc0e995075a1a74755442&av=7.7.6.4&cid=457F7464C7CDCB1132F3915F5D7B8EA8EDC6D3C5&sid=%7BA48D7727-831E-442E-97DA-BEA1F4086C9A%7D
                                                        Jun 29, 2023 09:12:24.497173071 CEST110INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:24 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:24.499382019 CEST110OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 197
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:24.648010015 CEST111INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:24 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:24.709417105 CEST111OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 192
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:24.858303070 CEST112INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:24 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:24.860522985 CEST112OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 195
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:25.009401083 CEST113INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:24 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:25.011497974 CEST113OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 201
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:25.160713911 CEST114INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:25 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:25.163140059 CEST114OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 192
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:25.312741995 CEST115INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:25 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:25.314994097 CEST115OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 194
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:25.464030981 CEST116INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:25 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:25.466587067 CEST116OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 210
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:25.616415977 CEST117INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:25 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:25.618115902 CEST117OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 211
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:25.977701902 CEST118INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:25 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:25.979614019 CEST118OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 193
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:26.144462109 CEST119INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:26 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:26.147082090 CEST119OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 207
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:26.312097073 CEST120INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:26 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:26.492394924 CEST120OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 199
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:26.653212070 CEST121INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:26 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:26.772605896 CEST121OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 201
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:27.036645889 CEST122INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:26 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:27.115964890 CEST122OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 201
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:27.266004086 CEST123INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:27 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:27.270143032 CEST123OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 203
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:27.419230938 CEST123INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:27 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:28.159878969 CEST124OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 202
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:28.309272051 CEST124INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:28 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:28.311434031 CEST125OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 204
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:28.461035967 CEST125INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:28 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:28.463573933 CEST126OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 204
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:28.612556934 CEST126INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:28 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:28.619282007 CEST127OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 207
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:28.768834114 CEST127INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:28 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:30.296303988 CEST128OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 206
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:30.445123911 CEST128INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:30 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:30.448096991 CEST129OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 201
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:30.597773075 CEST129INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:30 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:30.612315893 CEST130OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 208
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:30.760802031 CEST160INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:30 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:30.762387991 CEST160OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 212
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:30.912590981 CEST161INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:30 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:30.914988995 CEST162OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 191
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:31.063843966 CEST162INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:30 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:31.066152096 CEST163OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 183
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:31.215243101 CEST163INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:31 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:31.219666958 CEST164OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 176
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:31.369254112 CEST164INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:31 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:31.380455017 CEST164OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 184
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:31.529424906 CEST165INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:31 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:31.534956932 CEST165OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 184
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:31.684124947 CEST166INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:31 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:31.685992956 CEST166OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 172
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:31.834897041 CEST167INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:31 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:31.836307049 CEST167OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 179
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:31.988282919 CEST168INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:31 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:31.990396976 CEST168OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 219
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:32.139602900 CEST169INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:32 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive
                                                        Jun 29, 2023 09:12:32.141900063 CEST169OUTPOST / HTTP/1.1
                                                        Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                        User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                        Host: collect.installeranalytics.com
                                                        Content-Length: 181
                                                        Cache-Control: no-cache
                                                        Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C49CE22FDEE1CA1001AFF5F71AA12E5F06B26C30D4C68D2091FE6ED40F621B6434D87C1489153A94C392995E08A8228A7
                                                        Jun 29, 2023 09:12:32.298681974 CEST170INHTTP/1.1 200 OK
                                                        Date: Thu, 29 Jun 2023 07:12:32 GMT
                                                        X-Powered-By: Express
                                                        Content-Length: 0
                                                        Connection: keep-alive


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:09:12:11
                                                        Start date:29/06/2023
                                                        Path:C:\Windows\System32\msiexec.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fatrr_wakMkxp.msi"
                                                        Imagebase:0x7ff65e700000
                                                        File size:66'048 bytes
                                                        MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:1
                                                        Start time:09:12:11
                                                        Start date:29/06/2023
                                                        Path:C:\Windows\System32\msiexec.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\msiexec.exe /V
                                                        Imagebase:0x7ff65e700000
                                                        File size:66'048 bytes
                                                        MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:2
                                                        Start time:09:12:13
                                                        Start date:29/06/2023
                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 366E9C1149556BC0F11E4B9E382385C6
                                                        Imagebase:0xfa0000
                                                        File size:59'904 bytes
                                                        MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        No disassembly