Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 14:39
Static task
static1
Behavioral task
behavioral1
Sample
Quote PBR0270824.scr
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Quote PBR0270824.scr
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
Quote PBR0270824.scr
-
Size
324KB
-
MD5
985d9eeed23248b4b8448fddc52e4137
-
SHA1
4c9a60717d5a5696bb87cdbab9d0ad0fc9b5c95d
-
SHA256
f9d403b0f6d3993624c7dff24e63c59ece712f8cd64fd6d87289db1959090543
-
SHA512
37e8844a8a69081afd1a4738868d986a13f841b691168c4d0a1ad05ddedcad02384a6c9fbee067de77c9eb166825b08825d2b8c7842ae488d6a2089c0a7d9fbd
-
SSDEEP
6144:P+K0WO4UhaD6zCSP6GL7Ag5Uj4oXwwq24yFGUOJy+pMfO7yQaBUINDPP:GW+AEv6GHCMoXNq2mUOJ7pMm8LDH
Malware Config
Extracted
remcos
RemoteHost
ejikenewguy.site:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-E55SDS
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 6 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3720-1271-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4192-1282-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4192-1278-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1056-1276-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1056-1272-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3720-1286-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1056-1276-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/1056-1272-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3720-1271-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/3720-1286-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 64 IoCs
pid Process 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr 2708 Quote PBR0270824.scr -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Quote PBR0270824.scr -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4416 Quote PBR0270824.scr -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2708 Quote PBR0270824.scr 4416 Quote PBR0270824.scr -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2708 set thread context of 4416 2708 Quote PBR0270824.scr 684 PID 4416 set thread context of 3720 4416 Quote PBR0270824.scr 685 PID 4416 set thread context of 1056 4416 Quote PBR0270824.scr 686 PID 4416 set thread context of 4192 4416 Quote PBR0270824.scr 687 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3720 Quote PBR0270824.scr 3720 Quote PBR0270824.scr 4192 Quote PBR0270824.scr 4192 Quote PBR0270824.scr 3720 Quote PBR0270824.scr 3720 Quote PBR0270824.scr -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2708 Quote PBR0270824.scr 4416 Quote PBR0270824.scr 4416 Quote PBR0270824.scr 4416 Quote PBR0270824.scr -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4192 Quote PBR0270824.scr -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2708 wrote to memory of 4612 2708 Quote PBR0270824.scr 83 PID 2708 wrote to memory of 4612 2708 Quote PBR0270824.scr 83 PID 2708 wrote to memory of 4612 2708 Quote PBR0270824.scr 83 PID 2708 wrote to memory of 3628 2708 Quote PBR0270824.scr 85 PID 2708 wrote to memory of 3628 2708 Quote PBR0270824.scr 85 PID 2708 wrote to memory of 3628 2708 Quote PBR0270824.scr 85 PID 2708 wrote to memory of 4952 2708 Quote PBR0270824.scr 88 PID 2708 wrote to memory of 4952 2708 Quote PBR0270824.scr 88 PID 2708 wrote to memory of 4952 2708 Quote PBR0270824.scr 88 PID 2708 wrote to memory of 2128 2708 Quote PBR0270824.scr 92 PID 2708 wrote to memory of 2128 2708 Quote PBR0270824.scr 92 PID 2708 wrote to memory of 2128 2708 Quote PBR0270824.scr 92 PID 2708 wrote to memory of 5032 2708 Quote PBR0270824.scr 94 PID 2708 wrote to memory of 5032 2708 Quote PBR0270824.scr 94 PID 2708 wrote to memory of 5032 2708 Quote PBR0270824.scr 94 PID 2708 wrote to memory of 3660 2708 Quote PBR0270824.scr 96 PID 2708 wrote to memory of 3660 2708 Quote PBR0270824.scr 96 PID 2708 wrote to memory of 3660 2708 Quote PBR0270824.scr 96 PID 2708 wrote to memory of 3952 2708 Quote PBR0270824.scr 98 PID 2708 wrote to memory of 3952 2708 Quote PBR0270824.scr 98 PID 2708 wrote to memory of 3952 2708 Quote PBR0270824.scr 98 PID 2708 wrote to memory of 5044 2708 Quote PBR0270824.scr 100 PID 2708 wrote to memory of 5044 2708 Quote PBR0270824.scr 100 PID 2708 wrote to memory of 5044 2708 Quote PBR0270824.scr 100 PID 2708 wrote to memory of 720 2708 Quote PBR0270824.scr 102 PID 2708 wrote to memory of 720 2708 Quote PBR0270824.scr 102 PID 2708 wrote to memory of 720 2708 Quote PBR0270824.scr 102 PID 2708 wrote to memory of 1712 2708 Quote PBR0270824.scr 104 PID 2708 wrote to memory of 1712 2708 Quote PBR0270824.scr 104 PID 2708 wrote to memory of 1712 2708 Quote PBR0270824.scr 104 PID 2708 wrote to memory of 3672 2708 Quote PBR0270824.scr 106 PID 2708 wrote to memory of 3672 2708 Quote PBR0270824.scr 106 PID 2708 wrote to memory of 3672 2708 Quote PBR0270824.scr 106 PID 2708 wrote to memory of 4548 2708 Quote PBR0270824.scr 108 PID 2708 wrote to memory of 4548 2708 Quote PBR0270824.scr 108 PID 2708 wrote to memory of 4548 2708 Quote PBR0270824.scr 108 PID 2708 wrote to memory of 920 2708 Quote PBR0270824.scr 110 PID 2708 wrote to memory of 920 2708 Quote PBR0270824.scr 110 PID 2708 wrote to memory of 920 2708 Quote PBR0270824.scr 110 PID 2708 wrote to memory of 4176 2708 Quote PBR0270824.scr 112 PID 2708 wrote to memory of 4176 2708 Quote PBR0270824.scr 112 PID 2708 wrote to memory of 4176 2708 Quote PBR0270824.scr 112 PID 2708 wrote to memory of 1860 2708 Quote PBR0270824.scr 114 PID 2708 wrote to memory of 1860 2708 Quote PBR0270824.scr 114 PID 2708 wrote to memory of 1860 2708 Quote PBR0270824.scr 114 PID 2708 wrote to memory of 4240 2708 Quote PBR0270824.scr 116 PID 2708 wrote to memory of 4240 2708 Quote PBR0270824.scr 116 PID 2708 wrote to memory of 4240 2708 Quote PBR0270824.scr 116 PID 2708 wrote to memory of 2704 2708 Quote PBR0270824.scr 119 PID 2708 wrote to memory of 2704 2708 Quote PBR0270824.scr 119 PID 2708 wrote to memory of 2704 2708 Quote PBR0270824.scr 119 PID 2708 wrote to memory of 4352 2708 Quote PBR0270824.scr 121 PID 2708 wrote to memory of 4352 2708 Quote PBR0270824.scr 121 PID 2708 wrote to memory of 4352 2708 Quote PBR0270824.scr 121 PID 2708 wrote to memory of 1876 2708 Quote PBR0270824.scr 123 PID 2708 wrote to memory of 1876 2708 Quote PBR0270824.scr 123 PID 2708 wrote to memory of 1876 2708 Quote PBR0270824.scr 123 PID 2708 wrote to memory of 1300 2708 Quote PBR0270824.scr 127 PID 2708 wrote to memory of 1300 2708 Quote PBR0270824.scr 127 PID 2708 wrote to memory of 1300 2708 Quote PBR0270824.scr 127 PID 2708 wrote to memory of 1112 2708 Quote PBR0270824.scr 129 PID 2708 wrote to memory of 1112 2708 Quote PBR0270824.scr 129 PID 2708 wrote to memory of 1112 2708 Quote PBR0270824.scr 129 PID 2708 wrote to memory of 224 2708 Quote PBR0270824.scr 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr"C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr" /S1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:4612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:3628
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:2128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:5032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:3660
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:5044
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:720
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:3672
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:4240
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:2704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:1300
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:1112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "220^177"2⤵PID:1800
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3812
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4332
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:1616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3132
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵
- System Location Discovery: System Language Discovery
PID:3124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3576
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2180
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3248
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵
- System Location Discovery: System Language Discovery
PID:4992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1464
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2684
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4800
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:2568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵
- System Location Discovery: System Language Discovery
PID:624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1428
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3916
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:4144
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:5084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:3876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:3488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:60
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:3076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:808
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "231^177"2⤵PID:4192
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4196
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:1552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵
- System Location Discovery: System Language Discovery
PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:5108
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:1208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:1932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2364
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:4396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵
- System Location Discovery: System Language Discovery
PID:4300
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:4940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:32
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1412
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:2820
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1480
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:1768
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:4952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:1232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵
- System Location Discovery: System Language Discovery
PID:1552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:2072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵
- System Location Discovery: System Language Discovery
PID:720
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:3996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4816
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "226^177"2⤵
- System Location Discovery: System Language Discovery
PID:4252
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:1616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:2232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:2188
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1412
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:2120
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:1380
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:4240
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:2036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4696
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:4084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:2212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:4448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3148
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4660
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:1428
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:720
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:4804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2168
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:5084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:4380
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4244
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1380
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1668
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:3308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:4124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:5108
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2504
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:3544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:816
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4628
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:3840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:1428
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:2084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:1208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "155^177"2⤵
- System Location Discovery: System Language Discovery
PID:4748
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3676
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1112
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3664
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:4364
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2808
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:3804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:4260
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "194^177"2⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4248
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:3824
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:4820
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4628
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:5092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "230^177"2⤵PID:3420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:3744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:3840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "198^177"2⤵
- System Location Discovery: System Language Discovery
PID:4740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:3856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4144
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:2056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:2440
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:3316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:4076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1300
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3664
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:464
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1040
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1328
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr"C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr" /S2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr"C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr" /stext "C:\Users\Admin\AppData\Local\Temp\vbvxvnlghfteq"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr"C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr" /stext "C:\Users\Admin\AppData\Local\Temp\gvjqwfwavnlrtafd"3⤵
- Accesses Microsoft Outlook accounts
PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr"C:\Users\Admin\AppData\Local\Temp\Quote PBR0270824.scr" /stext "C:\Users\Admin\AppData\Local\Temp\qpoawyhbjvdwdobhgpr"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5cf85183b87314359488b850f9e97a698
SHA16b6c790037eec7ebea4d05590359cb4473f19aea
SHA2563b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac
SHA512fe484b3fc89aeed3a6b71b90b90ea11a787697e56be3077154b6ddc2646850f6c38589ed422ff792e391638a80a778d33f22e891e76b5d65896c6fb4696a2c3b
-
Filesize
6KB
MD5b2639b996a3d69541c78642772283e9f
SHA1e8a0c678708b8b625234a3ac502e37940ad2992f
SHA25679aa4f0daf303b02bfcf0306e690378e050003e42c7c9d3e1bd5ad62fb2f3a21
SHA512fabd2f9dd6ff8887cde99c9ccb7c755722daed0e6d7d332e1811b7a4a0f10daaad3ab750fb90838fdcc8049bda49f0cb84283e007c48e54b117b4de41c321815